Bug 2042849

Summary: Kubedescheduler version is missing from the operator logs
Product: OpenShift Container Platform Reporter: RamaKasturi <knarra>
Component: kube-schedulerAssignee: Jan Chaloupka <jchaloup>
Status: CLOSED ERRATA QA Contact: RamaKasturi <knarra>
Severity: medium Docs Contact:
Priority: medium    
Version: 4.9CC: aos-bugs, mfojtik
Target Milestone: ---   
Target Release: 4.9.z   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-01-31 18:23:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2041466    
Bug Blocks:    

Description RamaKasturi 2022-01-20 09:03:03 UTC
This bug was initially created as a copy of Bug #2042552

I am copying this bug because: 



This bug was initially created as a copy of Bug #2041466

I am copying this bug because: 



Description of problem:
I see that kubedescheduler operator version is missing from the descheduler operator logs

[knarra@knarra verification-tests]$ oc logs -f descheduler-operator-cd4699874-thqvc -n openshift-kube-descheduler-operator
W0120 08:58:05.727801       1 cmd.go:213] Using insecure, self-signed certificates
I0120 08:58:06.034943       1 observer_polling.go:159] Starting file observer
I0120 08:58:06.056560       1 builder.go:252] openshift-cluster-kube-descheduler-operator version -
W0120 08:58:06.471912       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' detected.
W0120 08:58:06.472007       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256' detected.
I0120 08:58:06.472422       1 leaderelection.go:248] attempting to acquire leader lease openshift-kube-descheduler-operator/openshift-cluster-kube-descheduler-operator-lock...
I0120 08:58:06.477227       1 requestheader_controller.go:169] Starting RequestHeaderAuthRequestController
I0120 08:58:06.477304       1 shared_informer.go:240] Waiting for caches to sync for RequestHeaderAuthRequestController
I0120 08:58:06.477377       1 configmap_cafile_content.go:201] "Starting controller" name="client-ca::kube-system::extension-apiserver-authentication::client-ca-file"
I0120 08:58:06.477409       1 shared_informer.go:240] Waiting for caches to sync for client-ca::kube-system::extension-apiserver-authentication::client-ca-file
I0120 08:58:06.477466       1 configmap_cafile_content.go:201] "Starting controller" name="client-ca::kube-system::extension-apiserver-authentication::requestheader-client-ca-file"
I0120 08:58:06.477495       1 shared_informer.go:240] Waiting for caches to sync for client-ca::kube-system::extension-apiserver-authentication::requestheader-client-ca-file
I0120 08:58:06.477884       1 secure_serving.go:256] Serving securely on [::]:8443
I0120 08:58:06.477962       1 dynamic_serving_content.go:129] "Starting controller" name="serving-cert::/tmp/serving-cert-513740310/tls.crt::/tmp/serving-cert-513740310/tls.key"
I0120 08:58:06.478030       1 tlsconfig.go:240] "Starting DynamicServingCertificateController"



Version-Release number of selected component (if applicable):
[knarra@knarra verification-tests]$ oc get clusterversion

[knarra@knarra verification-tests]$ oc get csv -n openshift-kube-descheduler-operator
NAME                                                DISPLAY                     VERSION              REPLACES   PHASE
clusterkubedescheduleroperator.4.9.0-202112142229   Kube Descheduler Operator   4.9.0-202112142229              Succeeded



How reproducible:
Always

Steps to Reproduce:
1. Install 4.9 cluster
2. Install 4.9 descheduler operator
3. Run the command "oc logs -f <descheduler_operator_pod> -n openshift-kube-descheduler-operator"

Actual results:
Descheduler version info is missing in the logs

[knarra@knarra verification-tests]$ oc logs -f descheduler-operator-cd4699874-thqvc -n openshift-kube-descheduler-operator
W0120 08:58:05.727801       1 cmd.go:213] Using insecure, self-signed certificates
I0120 08:58:06.034943       1 observer_polling.go:159] Starting file observer
I0120 08:58:06.056560       1 builder.go:252] openshift-cluster-kube-descheduler-operator version -
W0120 08:58:06.471912       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' detected.
W0120 08:58:06.472007       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256' detected.
I0120 08:58:06.472422       1 leaderelection.go:248] attempting to acquire leader lease openshift-kube-descheduler-operator/openshift-cluster-kube-descheduler-operator-lock...
I0120 08:58:06.477227       1 requestheader_controller.go:169] Starting RequestHeaderAuthRequestController
I0120 08:58:06.477304       1 shared_informer.go:240] Waiting for caches to sync for RequestHeaderAuthRequestController
I0120 08:58:06.477377       1 configmap_cafile_content.go:201] "Starting controller" name="client-ca::kube-system::extension-apiserver-authentication::client-ca-file"
I0120 08:58:06.477409       1 shared_informer.go:240] Waiting for caches to sync for client-ca::kube-system::extension-apiserver-authentication::client-ca-file
I0120 08:58:06.477466       1 configmap_cafile_content.go:201] "Starting controller" name="client-ca::kube-system::extension-apiserver-authentication::requestheader-client-ca-file"
I0120 08:58:06.477495       1 shared_informer.go:240] Waiting for caches to sync for client-ca::kube-system::extension-apiserver-authentication::requestheader-client-ca-file
I0120 08:58:06.477884       1 secure_serving.go:256] Serving securely on [::]:8443


Expected results:
Descheduler version should be reported correctly

Additional info:

Comment 1 Maciej Szulik 2022-01-21 15:44:52 UTC
*** Bug 2042553 has been marked as a duplicate of this bug. ***

Comment 2 Maciej Szulik 2022-01-21 15:45:01 UTC
*** Bug 2042552 has been marked as a duplicate of this bug. ***

Comment 4 RamaKasturi 2022-01-25 06:41:58 UTC
Verified with the build below and i see that descheduler version is seen in the operator logs.

[knarra@knarra ~]$ oc get clusterversion
NAME      VERSION                             AVAILABLE   PROGRESSING   SINCE   STATUS
version   4.9.0-0.nightly-2022-01-24-212243   True        False         35m     Cluster version is 4.9.0-0.nightly-2022-01-24-212243
[knarra@knarra ~]$ oc get csv -n openshift-kube-descheduler-operator
NAME                                                DISPLAY                     VERSION              REPLACES                                            PHASE
clusterkubedescheduleroperator.4.9.0-202201241250   Kube Descheduler Operator   4.9.0-202201241250   clusterkubedescheduleroperator.4.9.0-202112142229   Succeeded

[knarra@knarra ~]$ oc logs -f descheduler-operator-fb4bd8955-7jnfh -n openshift-kube-descheduler-operator
W0125 06:39:35.388288       1 cmd.go:213] Using insecure, self-signed certificates
I0125 06:39:36.178555       1 observer_polling.go:159] Starting file observer
I0125 06:39:36.212404       1 builder.go:252] openshift-cluster-kube-descheduler-operator version 4.9.0-202201241250.p0.ge1334c8.assembly.stream-e1334c8-e1334c8eb84400d8375fd9565f0efd1047635db3
W0125 06:39:36.692205       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' detected.
W0125 06:39:36.692297       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256' detected.

Based on the above moving bug to verified state.

Comment 7 errata-xmlrpc 2022-01-31 18:23:01 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (OpenShift Container Platform 4.9.18 bug fix update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:0279