Bug 1743119 - cri-o package version in OpenShift repo should be consistent with RHCOS cluster used
Summary: cri-o package version in OpenShift repo should be consistent with RHCOS clust...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: OpenShift Container Platform
Classification: Red Hat
Component: Containers
Version: 4.1.z
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
: ---
Assignee: Lokesh Mandvekar
QA Contact: Weihua Meng
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-08-19 06:49 UTC by Weihua Meng
Modified: 2019-09-10 15:59 UTC (History)
12 users (show)

Fixed In Version: cri-o-1.13.11-0.1.dev.rhaos4.1.git59b6bdb.el7, cri-o-1.13.11-0.4.dev.rhaos4.1.git59b6bdb.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-09-10 15:59:27 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2594 0 None None None 2019-09-10 15:59:38 UTC

Description Weihua Meng 2019-08-19 06:49:35 UTC
Description of problem:
cri-o used by RHCOS is cri-o://1.13.10-0.1.dev.rhaos4.1.git9e2e1de.el8-dev
but cri-o for RHEL7 in OpenShift repo is cri-o://1.13.9-1.rhaos4.1.gitd70609a.el7
They should be the same version.

Version-Release number of selected component (if applicable):
Cluster version is 4.1.12
cri-o-1.13.9-1.rhaos4.1.gitd70609a.el7.x86_64.rpm in OpenShift repo

How reproducible:
Always

Steps to Reproduce:
1. setup OCP 4.1.12 cluster
2. Adding RHEL7 workers to the cluster

Actual results:
cri-o versions are different.

$ oc get node -owide
NAME                                                    STATUS   ROLES    AGE     VERSION             INTERNAL-IP     EXTERNAL-IP     OS-IMAGE                                                   KERNEL-VERSION               CONTAINER-RUNTIME
compute-0                                               Ready    worker   3h20m   v1.13.4+d81afa6ba   139.178.76.15   139.178.76.15   Red Hat Enterprise Linux CoreOS 410.8.20190807.0 (Ootpa)   4.18.0-80.7.2.el8_0.x86_64   cri-o://1.13.10-0.1.dev.rhaos4.1.git9e2e1de.el8-dev
compute-1                                               Ready    worker   3h20m   v1.13.4+d81afa6ba   139.178.76.12   139.178.76.12   Red Hat Enterprise Linux CoreOS 410.8.20190807.0 (Ootpa)   4.18.0-80.7.2.el8_0.x86_64   cri-o://1.13.10-0.1.dev.rhaos4.1.git9e2e1de.el8-dev
compute-2                                               Ready    worker   3h20m   v1.13.4+d81afa6ba   139.178.76.13   139.178.76.13   Red Hat Enterprise Linux CoreOS 410.8.20190807.0 (Ootpa)   4.18.0-80.7.2.el8_0.x86_64   cri-o://1.13.10-0.1.dev.rhaos4.1.git9e2e1de.el8-dev
control-plane-0                                         Ready    master   3h20m   v1.13.4+d81afa6ba   139.178.76.9    139.178.76.9    Red Hat Enterprise Linux CoreOS 410.8.20190807.0 (Ootpa)   4.18.0-80.7.2.el8_0.x86_64   cri-o://1.13.10-0.1.dev.rhaos4.1.git9e2e1de.el8-dev
control-plane-1                                         Ready    master   3h20m   v1.13.4+d81afa6ba   139.178.76.14   139.178.76.14   Red Hat Enterprise Linux CoreOS 410.8.20190807.0 (Ootpa)   4.18.0-80.7.2.el8_0.x86_64   cri-o://1.13.10-0.1.dev.rhaos4.1.git9e2e1de.el8-dev
control-plane-2                                         Ready    master   3h20m   v1.13.4+d81afa6ba   139.178.76.16   139.178.76.16   Red Hat Enterprise Linux CoreOS 410.8.20190807.0 (Ootpa)   4.18.0-80.7.2.el8_0.x86_64   cri-o://1.13.10-0.1.dev.rhaos4.1.git9e2e1de.el8-dev
rhel7-0.qe-sharedenv-4112.qe.devcluster.openshift.com   Ready    worker   2m36s   v1.13.4+c81228055   139.178.76.54   139.178.76.54   Red Hat Enterprise Linux Server 7.6 (Maipo)                3.10.0-957.10.1.el7.x86_64   cri-o://1.13.9-1.rhaos4.1.gitd70609a.el7
rhel7-1.qe-sharedenv-4112.qe.devcluster.openshift.com   Ready    worker   2m36s   v1.13.4+c81228055   139.178.76.61   139.178.76.61   Red Hat Enterprise Linux Server 7.6 (Maipo)                3.10.0-957.10.1.el7.x86_64   cri-o://1.13.9-1.rhaos4.1.gitd70609a.el7


Expected results:
same cri-o version for RHCOS nodes and RHEL7 nodes

Comment 9 Weihua Meng 2019-08-27 04:32:09 UTC
Fixed.

Both RHCOS and RHEL7 nodes have cri-o://1.13.11-0

Cluster version is 4.1.0-0.nightly-2019-08-26-164941

openshift-ansible-4.1.14-201908250809.git.162.ddb8668.el7


$ oc get nodes -o wide
NAME                                         STATUS   ROLES    AGE     VERSION             INTERNAL-IP     EXTERNAL-IP     OS-IMAGE                                                   KERNEL-VERSION               CONTAINER-RUNTIME
compute-0                                    Ready    worker   5h51m   v1.13.4+509f0153f   139.178.76.16   139.178.76.16   Red Hat Enterprise Linux CoreOS 410.8.20190821.0 (Ootpa)   4.18.0-80.7.2.el8_0.x86_64   cri-o://1.13.11-0.4.dev.rhaos4.1.git59b6bdb.el8-dev
control-plane-0                              Ready    master   5h51m   v1.13.4+509f0153f   139.178.76.9    139.178.76.9    Red Hat Enterprise Linux CoreOS 410.8.20190821.0 (Ootpa)   4.18.0-80.7.2.el8_0.x86_64   cri-o://1.13.11-0.4.dev.rhaos4.1.git59b6bdb.el8-dev
rhel-0.wmeng41.qe.devcluster.openshift.com   Ready    worker   59m     v1.13.4+5e1a46bb1   139.178.76.58   139.178.76.58   Red Hat Enterprise Linux Server 7.6 (Maipo)                3.10.0-957.10.1.el7.x86_64   cri-o://1.13.11-0.1.dev.rhaos4.1.git59b6bdb.el7-dev
rhel-1.wmeng41.qe.devcluster.openshift.com   Ready    worker   59m     v1.13.4+5e1a46bb1   139.178.76.61   139.178.76.61   Red Hat Enterprise Linux Server 7.6 (Maipo)                3.10.0-957.10.1.el7.x86_64   cri-o://1.13.11-0.1.dev.rhaos4.1.git59b6bdb.el7-dev

Comment 13 errata-xmlrpc 2019-09-10 15:59:27 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2019:2594


Note You need to log in before you can comment on or make changes to this bug.