Bug 1537725 - Deployment templates for unsupported components causing some confusion
Summary: Deployment templates for unsupported components causing some confusion
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat OpenStack
Classification: Red Hat
Component: openstack-tripleo-heat-templates
Version: 12.0 (Pike)
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: z2
: 12.0 (Pike)
Assignee: Emilien Macchi
QA Contact: Gurenko Alex
URL:
Whiteboard:
Depends On:
Blocks: 1538752 1538753
TreeView+ depends on / blocked
 
Reported: 2018-01-23 18:34 UTC by Mark McLoughlin
Modified: 2022-07-09 10:07 UTC (History)
6 users (show)

Fixed In Version: openstack-tripleo-heat-templates-7.0.3-24.el7ost
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1538752 1538753 (view as bug list)
Environment:
Last Closed: 2018-03-28 17:16:42 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker OSP-16996 0 None None None 2022-07-09 10:07:30 UTC
Red Hat Product Errata RHSA-2018:0602 0 None None None 2018-03-28 17:17:11 UTC

Description Mark McLoughlin 2018-01-23 18:34:03 UTC
Feedback from field engineers that our shipping deployment templates for e.g. Tacker, Neutron BGP, and Octavia is causing some confusion. It's not immediately clear those components are not supported.

Specifically, these files in the environments subdirectory in the openstack-tripleo-heat-templates package. For example:
- /usr/share/openstack-tripleo-heat-templates/environments/enable_tacker.yaml
- /usr/share/openstack-tripleo-heat-templates/environments/neutron-bgpvpn-opendaylight.yaml
- /usr/share/openstack-tripleo-heat-templates/environments/neutron-bgpvpn.yaml

Solutions could include:

- Do not package templates for unsupported components (except Tech Preview)
- Add a new sub-package for Tech Preview components
- Put tech preview components in a different subdirector
- Add a README file in the directory listing the support status of each

But anything that would reduce confusion for anyone poking around would be great.

Comment 2 Emilien Macchi 2018-01-23 19:54:48 UTC
Some questions I've been asking to myself too:

- Should we find a solution that also mention that services aren't supported by TripleO upstream?
- If not, then I guess our solution is to either avoid shipping the files or document in OSP that these services aren't supported by Red Hat OpenStack.

I'll add that for OSP14 backlog, thanks.

Comment 9 Artem Hrechanychenko 2018-02-28 09:46:22 UTC
VERIFIED


(undercloud) [stack@undercloud-0 ~]$ sudo rpm -qa "openstack-tripleo-heat-templates"
openstack-tripleo-heat-templates-7.0.9-2.el7ost.noarch


(undercloud) [stack@undercloud-0 ~]$ cat /usr/share/openstack-tripleo-heat-templates/environments/README.md 
This directory contains Heat environment file snippets which can
be used to enable features in the Overcloud.

Configuration
-------------

These can be enabled using the -e [path to environment yaml] option with
heatclient.

Below is an example of how to enable the Ceph template using
devtest\_overcloud.sh:

    export OVERCLOUD\_CUSTOM\_HEAT\_ENV=$TRIPLEO\_ROOT/tripleo-heat-templates/environments/ceph_devel.yaml


Services support in OSP
-----------------------

While TripleO provides environment files that can deploy many services, not all of
them are supported by [Red Hat OpenStack Platform](https://www.redhat.com/en/technologies/linux-platforms/openstack-platform).

Before proceeding to an OSP deployment, it's suggested to read
[what services](https://access.redhat.com/articles/1535373) are actually supported.

Comment 13 errata-xmlrpc 2018-03-28 17:16:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2018:0602


Note You need to log in before you can comment on or make changes to this bug.