Bug 2105001 - [SSO] Secondary scheduler version is shown as unknown in the operator logs
Summary: [SSO] Secondary scheduler version is shown as unknown in the operator logs
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: OpenShift Container Platform
Classification: Red Hat
Component: kube-scheduler
Version: 4.10
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: ---
: 4.12.0
Assignee: Jan Chaloupka
QA Contact: RamaKasturi
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-07-07 16:46 UTC by RamaKasturi
Modified: 2022-09-01 05:42 UTC (History)
2 users (show)

Fixed In Version: secondary-scheduler-operator-container-v1.1-10
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-09-01 05:42:45 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description RamaKasturi 2022-07-07 16:46:38 UTC
Description of problem:
I see secondary scheduler version is shown as unknown in the operator logs

[knarra@knarra Openshift]$ oc logs -f secondary-scheduler-operator-6444c5bbd-whv54 -n openshift-secondary-scheduler-operator
W0707 16:18:31.305211       1 cmd.go:204] Using insecure, self-signed certificates
I0707 16:18:31.623392       1 observer_polling.go:159] Starting file observer
I0707 16:18:32.704742       1 builder.go:240] openshift-secondary-scheduler-operator version v0.0.0-unknown-


Version-Release number of selected component (if applicable):
secondaryscheduleroperator.v1.0.1   Secondary Scheduler Operator for Red Hat OpenShift   1.0.1     secondaryscheduleroperator.v1.0.0   Succeeded

How reproducible:
Always

Steps to Reproduce:
1. Install 4.10 cluster
2. Install latest secondary scheduler operator which is 1.0.1
3.

Actual results:
secondary scheduler version is shown as uknown in the logs.

Expected results:
secondary scheduler version should be shown correctly


Additional info:

Comment 5 RamaKasturi 2022-08-04 17:34:29 UTC
Verified with the secondary scheduler operator build below and i see that version no more comes up as unknown in the secondary scheduler operator logs.

[knarra@knarra verification-tests]$ oc get csv -n openshift-secondary-scheduler-operator
NAME                                DISPLAY                                              VERSION   REPLACES   PHASE
secondaryscheduleroperator.v1.1.0   Secondary Scheduler Operator for Red Hat OpenShift   1.1.0                Succeeded

[knarra@knarra verification-tests]$ oc get clusterversion
NAME      VERSION       AVAILABLE   PROGRESSING   SINCE   STATUS
version   4.11.0-rc.6   True        False         5h58m   Cluster version is 4.11.0-rc.6

[knarra@knarra verification-tests]$ oc logs -f secondary-scheduler-operator-69848ffb89-bxgd7 -n openshift-secondary-scheduler-operator
W0804 17:20:41.018826       1 cmd.go:204] Using insecure, self-signed certificates
I0804 17:20:41.343457       1 observer_polling.go:159] Starting file observer
I0804 17:20:42.459511       1 builder.go:240] openshift-secondary-scheduler-operator version v1.1-e0cf7e2
I0804 17:20:42.784948       1 leaderelection.go:243] attempting to acquire leader lease openshift-secondary-scheduler-operator/openshift-secondary-scheduler-operator-lock...
W0804 17:20:42.785241       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' detected.
W0804 17:20:42.785256       1 secure_serving.go:69] Use of insecure cipher 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256' detected.

Based on the above moving the bug to verified state.

Comment 7 errata-xmlrpc 2022-09-01 05:42:45 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Important: Secondary Scheduler Operator for Red Hat OpenShift 1.1.0 security update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2022:6152


Note You need to log in before you can comment on or make changes to this bug.