Bug 2041466 - Kubedescheduler version is missing from the operator logs
Summary: Kubedescheduler version is missing from the operator logs
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: OpenShift Container Platform
Classification: Red Hat
Component: kube-scheduler
Version: 4.10
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
: 4.10.0
Assignee: Jan Chaloupka
QA Contact: RamaKasturi
URL:
Whiteboard:
Depends On:
Blocks: 2042849
TreeView+ depends on / blocked
 
Reported: 2022-01-17 12:16 UTC by RamaKasturi
Modified: 2022-03-10 16:40 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-03-10 16:40:08 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github openshift cluster-kube-descheduler-operator pull 238 0 None open bug 2041466: Dockerfile: use make build instead of go build 2022-01-18 22:20:59 UTC
Red Hat Product Errata RHSA-2022:0056 0 None None None 2022-03-10 16:40:19 UTC

Description RamaKasturi 2022-01-17 12:16:22 UTC
Description of problem:
I see that kubedescheduler operator version is missing from the descheduler operator logs

oc logs -f descheduler-operator-594868c9b7-m2bmd -n openshift-kube-descheduler-operator
W0117 09:20:40.684846       1 cmd.go:213] Using insecure, self-signed certificates
I0117 09:20:41.067457       1 observer_polling.go:159] Starting file observer
I0117 09:20:42.092376       1 builder.go:262] openshift-cluster-kube-descheduler-operator version -
W0117 09:20:42.550827       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' detected.
W0117 09:20:42.550839       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256' detected.


Version-Release number of selected component (if applicable):
[knarra@knarra verification-tests]$ oc get clusterversion
NAME      VERSION                              AVAILABLE   PROGRESSING   SINCE   STATUS
version   4.10.0-0.nightly-2022-01-17-023213   True        False         76m     Cluster version is 4.10.0-0.nightly-2022-01-17-023213

Kube-descheduler operator : 4.10.0-202201121612


How reproducible:
Always

Steps to Reproduce:
1. Install 4.10 cluster
2. Install 4.10 descheduler operator
3. Run the command "oc logs -f <descheduler_operator_pod> -n openshift-kube-descheduler-operator"

Actual results:
Descheduler version info is missing in the logs

   [knarra@knarra verification-tests]$ oc logs -f descheduler-operator-594868c9b7-m2bmd -n openshift-kube-descheduler-operator
W0117 09:20:40.684846       1 cmd.go:213] Using insecure, self-signed certificates
I0117 09:20:41.067457       1 observer_polling.go:159] Starting file observer
I0117 09:20:42.092376       1 builder.go:262] openshift-cluster-kube-descheduler-operator version -
W0117 09:20:42.550827       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' detected.
W0117 09:20:42.550839       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256' detected.
W0117 09:20:42.551252       1 builder.go:321] unable to get cluster infrastructure status, using HA cluster values for leader election: infrastructures.config.openshift.io "cluster" is forbidden: User "system:serviceaccount:openshift-kube-descheduler-operator:openshift-descheduler" cannot get resource "infrastructures" in API group "config.openshift.io" at the cluster scope


Expected results:
Descheduler version should be reported correctly

Additional info:

Comment 2 RamaKasturi 2022-01-21 17:05:41 UTC
Verified with the build below and i see kubedescheduler version in the descheduler operator logs.

[knarra@knarra verification-tests]$ oc get clusterversion
NAME      VERSION       AVAILABLE   PROGRESSING   SINCE   STATUS
version   4.10.0-fc.2   True        False         9h      Cluster version is 4.10.0-fc.2
[knarra@knarra verification-tests]$ oc get csv -n openshift-kube-descheduler-operator
NAME                                                 DISPLAY                     VERSION               REPLACES   PHASE
clusterkubedescheduleroperator.4.10.0-202201210120   Kube Descheduler Operator   4.10.0-202201210120              Succeeded


[knarra@knarra verification-tests]$ oc logs -f descheduler-operator-75bfb4b55b-sm7hp -n openshift-kube-descheduler-operator
W0121 16:48:13.283003       1 cmd.go:213] Using insecure, self-signed certificates
I0121 16:48:13.472222       1 observer_polling.go:159] Starting file observer
I0121 16:48:14.506300       1 builder.go:262] openshift-cluster-kube-descheduler-operator version 4.10.0-202201210120.p0.g866e811.assembly.stream-866e811-866e811604280933c9d66ee8f1eb32c296c99923

Based on the above moving bug to verified state.

Comment 5 errata-xmlrpc 2022-03-10 16:40:08 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Moderate: OpenShift Container Platform 4.10.3 security update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2022:0056


Note You need to log in before you can comment on or make changes to this bug.