Bug 2039085 - Cloud credential operator configuration failing to apply in hypershift/ROKS clusters
Summary: Cloud credential operator configuration failing to apply in hypershift/ROKS c...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: OpenShift Container Platform
Classification: Red Hat
Component: ibm-roks-toolkit
Version: 4.10
Hardware: All
OS: All
unspecified
medium
Target Milestone: ---
: 4.10.0
Assignee: Cesar Wong
QA Contact: Jie Zhao
URL:
Whiteboard:
Depends On:
Blocks: 2046582
TreeView+ depends on / blocked
 
Reported: 2022-01-10 22:12 UTC by Cesar Wong
Modified: 2022-03-10 16:38 UTC (History)
0 users

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-03-10 16:38:34 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github openshift cloud-credential-operator pull 398 0 None open Bug 2039085: Exclude operator config from ibm-cloud-managed profile 2022-01-10 22:13:40 UTC
Red Hat Product Errata RHSA-2022:0056 0 None None None 2022-03-10 16:38:52 UTC

Description Cesar Wong 2022-01-10 22:12:29 UTC
Description of problem:
In hypershift clusters, the CloudCredential.configuration.openshift.io CRD is not provisioned. However, the CVO attempts to apply a manifest with an instance of that CRD to the target cluster because the instance is not excluded.

Version-Release number of selected component (if applicable):
4.10

How reproducible:
Always

Steps to Reproduce:
1. Extract the latest 4.10 nightly release payload
2. Inspect 0000_50_cloud-credential-operator_01-operator-config.yaml in the payload

Actual results:
The 0000_50_cloud-credential-operator_01-operator-config.yaml file contains the following annotation:
  include.release.openshift.io/ibm-cloud-managed: "true"

Expected results:
The 0000_50_cloud-credential-operator_01-operator-config.yaml does not contain the annotation.

Additional info:

Comment 6 errata-xmlrpc 2022-03-10 16:38:34 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Moderate: OpenShift Container Platform 4.10.3 security update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2022:0056


Note You need to log in before you can comment on or make changes to this bug.