Uploaded image for project: 'Red Hat OpenShift Dev Spaces (formerly CodeReady Workspaces) '
  1. Red Hat OpenShift Dev Spaces (formerly CodeReady Workspaces)
  2. CRW-1244

RELATED_IMAGE_* point to registry.redhat.io in "rh-osbs-operators/codeready-workspaces/296.0.0" operator manifest CSV file

    XMLWordPrintable

Details

    • False
    • False
    • Undefined

    Description

      It's expected, that latest rh-osbs-operator CRW 2.4 operator bundle  https://quay.io/cnr/api/v1/packages/rh-osbs-operators/codeready-workspaces/296.0.0 has CSV file with "registry-proxy.engineering.redhat.com" image addresses assigned to RELATED_IMAGE*_ vars.

      Actually, they point to registry.redhat.io:

      curl -H "Authorization: basic ..." https://quay.io/cnr/api/v1/packages/rh-osbs-operators/codeready-workspaces/296.0.0/helm/pull --output operator-manifest-bundle.tar.gz

      containers:
        - command:
            - /usr/local/bin/che-operator
          env:
            - name: CHE_FLAVOR
              value: codeready
            - name: CHE_IDENTITY_POSTGRES_SECRET
              value: che-identity-postgres-secret
            - name: CHE_IDENTITY_SECRET
              value: che-identity-secret
            - name: CHE_POSTGRES_SECRET
              value: che-postgres-secret
            - name: CHE_SERVER_TRUST_STORE_CONFIGMAP_NAME
              value: ca-certs
            - name: CHE_VERSION
              value: 2.4.0
            - name: CONSOLE_LINK_DISPLAY_NAME
              value: CodeReady Workspaces
            - name: CONSOLE_LINK_IMAGE
              value: /dashboard/assets/branding/loader.svg
            - name: CONSOLE_LINK_NAME
              value: che
            - name: CONSOLE_LINK_SECTION
              value: Red Hat Applications
            - name: OPERATOR_NAME
              value: codeready-operator
            - name: POD_NAME
              valueFrom:
                fieldRef:
                  fieldPath: metadata.name
            - name: RELATED_IMAGE_che_server
              value: registry.redhat.io/codeready-workspaces/server-rhel8@sha256:63bf304cd04576048012693e7e8544a5a703790f99551554a75798bc799b112b
            - name: RELATED_IMAGE_che_server_secure_exposer_jwt_proxy_image
              value: registry.redhat.io/codeready-workspaces/jwtproxy-rhel8@sha256:8afecd5b0edc7734532ee76ff9eac1fc4814d8aaa6c9be440a2a88a20c014e4e
            - name: RELATED_IMAGE_che_workspace_plugin_broker_artifacts
              value: registry.redhat.io/codeready-workspaces/pluginbroker-artifacts-rhel8@sha256:d0eebf2c8b460adb75dc6bc5200aa9fd40d030b7b17c6b1c3b9d3c879f4652ee
            - name: RELATED_IMAGE_che_workspace_plugin_broker_metadata
              value: registry.redhat.io/codeready-workspaces/pluginbroker-metadata-rhel8@sha256:cff23432d1d397bbbc7df65be9d6ddf4a97a3ef1801708bb7bb7d2fa72dbcce3
            - name: RELATED_IMAGE_codeready_workspaces_machineexec
              value: registry.redhat.io/codeready-workspaces/machineexec-rhel8@sha256:c9bebc895e5fa5a0bd4ecaedfd5384ab75a45a96b6314ba5d4a6f4c1e8e109f9
            - name: RELATED_IMAGE_codeready_workspaces_plugin_java11
              value: registry.redhat.io/codeready-workspaces/plugin-java11-rhel8@sha256:e9deebbc320d28a2f425e858ed3dcf87fc67a40f6654d6eb7c2b6feea022b7d6
            - name: RELATED_IMAGE_codeready_workspaces_plugin_java11_openj9
              value: registry.redhat.io/codeready-workspaces/plugin-java11-openj9-rhel8@sha256:27a71612f9bd3bee77adb4e164c44c61cf5085458d592215b2fe74c55d11abc6
            - name: RELATED_IMAGE_codeready_workspaces_plugin_java11_ppc64le
              value: registry.redhat.io/codeready-workspaces/plugin-java11-openj9-rhel8@sha256:27a71612f9bd3bee77adb4e164c44c61cf5085458d592215b2fe74c55d11abc6
            - name: RELATED_IMAGE_codeready_workspaces_plugin_java11_s390x
              value: registry.redhat.io/codeready-workspaces/plugin-java11-openj9-rhel8@sha256:27a71612f9bd3bee77adb4e164c44c61cf5085458d592215b2fe74c55d11abc6
            - name: RELATED_IMAGE_codeready_workspaces_plugin_java8
              value: registry.redhat.io/codeready-workspaces/plugin-java8-rhel8@sha256:d04f70c8340abaee1a282b77158d054f4faf2225bc17c79aafb413396c367782
            - name: RELATED_IMAGE_codeready_workspaces_plugin_java8_openj9
              value: registry.redhat.io/codeready-workspaces/plugin-java8-openj9-rhel8@sha256:14f2774e92b70d85280e506f81e2ea9a89c26490fd53a4421df8a694bd944d2d
            - name: RELATED_IMAGE_codeready_workspaces_plugin_java8_ppc64le
              value: registry.redhat.io/codeready-workspaces/plugin-java8-openj9-rhel8@sha256:14f2774e92b70d85280e506f81e2ea9a89c26490fd53a4421df8a694bd944d2d
            - name: RELATED_IMAGE_codeready_workspaces_plugin_java8_s390x
              value: registry.redhat.io/codeready-workspaces/plugin-java8-openj9-rhel8@sha256:14f2774e92b70d85280e506f81e2ea9a89c26490fd53a4421df8a694bd944d2d
            - name: RELATED_IMAGE_codeready_workspaces_plugin_kubernetes
              value: registry.redhat.io/codeready-workspaces/plugin-kubernetes-rhel8@sha256:d87aed64704369a50d1e54a57815b699f74d4efad1401d1a638808e655a37e48
            - name: RELATED_IMAGE_codeready_workspaces_plugin_openshift
              value: registry.redhat.io/codeready-workspaces/plugin-openshift-rhel8@sha256:9c43a02b0dd0f66744359c5ccdb1f1780ecd92c3dc31b14d73b553ba763af8ab
            - name: RELATED_IMAGE_codeready_workspaces_stacks_cpp
              value: registry.redhat.io/codeready-workspaces/stacks-cpp-rhel8@sha256:56543cfeeeac030821557ac4937db40f6845e874193c79c30267a680f9b2cbe7
            - name: RELATED_IMAGE_codeready_workspaces_stacks_dotnet
              value: registry.redhat.io/codeready-workspaces/stacks-dotnet-rhel8@sha256:13628110b96de0e516ff2dfa29cdcaee64cd8f8978052c8160c294c332dba9f0
            - name: RELATED_IMAGE_codeready_workspaces_stacks_golang
              value: registry.redhat.io/codeready-workspaces/stacks-golang-rhel8@sha256:fef91718ccebc4cd9b89999f6b5df83bf3d60fce657f6f44eda092100549af2c
            - name: RELATED_IMAGE_codeready_workspaces_stacks_php
              value: registry.redhat.io/codeready-workspaces/stacks-php-rhel8@sha256:b75f498954fbe858c74f80a89d132ba3560f40c0f697b0cd9550ed5663078ef6
            - name: RELATED_IMAGE_codeready_workspaces_theia
              value: registry.redhat.io/codeready-workspaces/theia-rhel8@sha256:78edc9f75680cbe7f63774d9dfbbc505401486a73c8e420380e1d3078bdf9f2a
            - name: RELATED_IMAGE_codeready_workspaces_theia_endpoint
              value: registry.redhat.io/codeready-workspaces/theia-endpoint-rhel8@sha256:942e1e6328169508e3fff8fd96c575d7a423339ced17dbf5813d61d1971adaef
            - name: RELATED_IMAGE_devfile_registry
              value: registry.redhat.io/codeready-workspaces/devfileregistry-rhel8@sha256:7702adb0ed28b635e45804e87fe5dd98bdd3aa766fed7845a8ce509b91c22e36
            - name: RELATED_IMAGE_jboss_eap_7_eap73_openjdk8_openshift_rhel7
              value: registry.redhat.io/jboss-eap-7/eap73-openjdk8-openshift-rhel7@sha256:24dea0cfc154a23c1aeb6b46ade182d0f981362f36b7e6fb9c7d8531ac639fe0
            - name: RELATED_IMAGE_jboss_eap_7_eap_xp1_openj9_11_openshift
              value: registry.redhat.io/jboss-eap-7/eap-xp1-openj9-11-openshift-rhel8@sha256:d6a7bdbf4726fe0e0e54c0bce9b2257bbd2a165c37cb4ec68e1f994716ffb15c
            - name: RELATED_IMAGE_jboss_eap_7_eap_xp1_openjdk11_openshift
              value: registry.redhat.io/jboss-eap-7/eap-xp1-openjdk11-openshift-rhel8@sha256:94e1cd4eb4196a358e301c1992663258c0016c80247f507fd1c39cf9a73da833
            - name: RELATED_IMAGE_jboss_eap_7_eap_xp1_openjdk11_openshift_ppc64le
              value: registry.redhat.io/jboss-eap-7/eap-xp1-openj9-11-openshift-rhel8@sha256:d6a7bdbf4726fe0e0e54c0bce9b2257bbd2a165c37cb4ec68e1f994716ffb15c
            - name: RELATED_IMAGE_jboss_eap_7_eap_xp1_openjdk11_openshift_s390x
              value: registry.redhat.io/jboss-eap-7/eap-xp1-openj9-11-openshift-rhel8@sha256:d6a7bdbf4726fe0e0e54c0bce9b2257bbd2a165c37cb4ec68e1f994716ffb15c
            - name: RELATED_IMAGE_keycloak
              value: registry.redhat.io/rh-sso-7/sso74-openshift-rhel8@sha256:ec6801343eb1ca085154d8d7481552f2e9debc414125413d25e42216aa5922af
            - name: RELATED_IMAGE_keycloak_ppc64le
              value: registry.redhat.io/rh-sso-7/sso74-openj9-openshift-rhel8@sha256:8e6c7874247053df431c25552c6e2edb050b2627ae21907149f419e0d9909135
            - name: RELATED_IMAGE_keycloak_s390x
              value: registry.redhat.io/rh-sso-7/sso74-openj9-openshift-rhel8@sha256:8e6c7874247053df431c25552c6e2edb050b2627ae21907149f419e0d9909135
            - name: RELATED_IMAGE_plugin_registry
              value: registry.redhat.io/codeready-workspaces/pluginregistry-rhel8@sha256:9f37917122c20fc83e6558a5484efab42650958b513a22920f449f948e50cd51

      codeready-workspaces.csv.yaml

      It demands us to apply mirroring on every OCP instances, which takes time.
      It also blocks https://issues.redhat.com/browse/CRW-1067

       

      Attachments

        Issue Links

          Activity

            People

              nickboldt Nick Boldt
              dnochevn Dmytro Nochevnov
              Votes:
              0 Vote for this issue
              Watchers:
              1 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: