Uploaded image for project: 'Project Quay'
  1. Project Quay
  2. PROJQUAY-2583

Container Security Operator CSV missed the skipRange defined

    XMLWordPrintable

Details

    • False
    • False
    • Quay Enterprise
    • 0

    Description

      Description of problem:

      Container Security Operator CSV missed the skipRange defined, CSO cannot upgrade previous version to 3.6

      Version-Release number of selected component (if applicable):

      quay-container-security-operator-bundle-container-v3.6.0-29

      • Index image v4.5: registry-proxy.engineering.redhat.com/rh-osbs/iib:113706
      • Index image v4.6: registry-proxy.engineering.redhat.com/rh-osbs/iib:113707
      • Index image v4.7: registry-proxy.engineering.redhat.com/rh-osbs/iib:113708
      • Index image v4.8: registry-proxy.engineering.redhat.com/rh-osbs/iib:113709
      • Index image v4.9: registry-proxy.engineering.redhat.com/rh-osbs/iib:113713

      quay-container-security-operator-container-v3.6.0-35

      • registry-proxy.engineering.redhat.com/rh-osbs/quay-quay-container-security-operator-rhel8@sha256:301459a5f1c96b083fec4d1b73bb0ee9ef18f23dffce8b06989b1019c47a3fac

      How reproducible:

      always

      Steps to Reproduce:
      1. Create catalogsource from custom index image
      2. $ oc cp -n openshift-marketplace cso36-operator-cs-5fs8q:/database/index.db 36-cso-index.db
      tar: Removing leading `/' from member names
      3. $ sqlite3 36-cso-index.db
      SQLite version 3.34.1 2021-01-20 14:10:07
      Enter ".help" for usage hints.
      sqlite> SELECT name, bundlepath, skips, skiprange, replaces FROM "main"."operatorbundle" WHERE "name" LIKE '%container-security%';

      Actual results:

      sqlite> SELECT name, bundlepath, skips, skiprange, replaces FROM "main"."operatorbundle" WHERE "name" LIKE '%container-security%';
      container-security-operator.v3.5.5|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:155068c60e308565513124b4f5bd683f72498ead51ff340403eb0015508a0464||>=3.4.x <3.5.5|container-security-operator.v3.5.4
      container-security-operator.v3.3.4|registry.stage.redhat.io/quay/quay-container-security-rhel8-operator-metadata@sha256:87b32fd8753bc35f72a9087bd20c1de120094885ced267a0802f89b26283f828||>=3.3.0 <3.3.4|
      container-security-operator.v3.4.4|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:2de8912c6f5adcf5af468d052105d46803b73b53b46e0f18ede5073d70fef96c||>=3.3.x <3.4.4|container-security-operator.v3.4.3
      container-security-operator.v3.5.1|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:586af2816f9100d9357e7e42244e5760626412d971225bc0ad07fd0d2635718d||>=3.4.x <3.5.1|
      container-security-operator.v3.4.1|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:69a08e9f1fb49347da86488c0d70aca5dbc6835665f2ac7d1069b39b3a852919||>=3.3.x <3.4.1|
      container-security-operator.v3.4.5|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:9d6e7fbde30bac8de713fce88887819327215046df585404141bf0ddd545290f||>=3.3.x <3.4.5|container-security-operator.v3.4.4
      container-security-operator.v3.5.3|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:83f9efe7b8b055bf9251360b2308014deb8ee8bf0063580acf5366a0d3264828||>=3.4.x <3.5.3|container-security-operator.v3.5.2
      container-security-operator.v3.4.6|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:e1ecc2949bf4e612d77d378961c8f65b9f463064a50590ec3313897528a317cd||>=3.3.x <3.4.6|container-security-operator.v3.4.5
      container-security-operator.v3.5.2|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:10d49d475b831f6a3e527098cd5e9328d97d4cda7ad366c491552cf3659776a0||>=3.4.x <3.5.2|container-security-operator.v3.5.1
      container-security-operator.v3.5.6|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:6c5cfc41ee97e91dafc75ee466b88f755994c6406026de4d1a80256d6700a117||>=3.4.x <3.5.6|container-security-operator.v3.5.5
      container-security-operator.v3.4.3|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:b00993869900ac164a844d2be3c9957f0024eed3927bc45f239d8c11622678e6||>=3.3.x <3.4.3|container-security-operator.v3.4.2
      container-security-operator.v3.5.4|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:58a9d926ba50c0733a8578271ced7c642d8143c9e1dbcdff1eee9f385308de70||>=3.4.x <3.5.4|container-security-operator.v3.5.3
      container-security-operator.v3.4.2|registry.stage.redhat.io/quay/quay-container-security-operator-bundle@sha256:6a96cb52b92ad47871446ef04ed727e1e376c69456f370f40774b9c5b73f329b||>=3.3.x <3.4.2|container-security-operator.v3.4.1
      container-security-operator.v3.6.0|registry-proxy.engineering.redhat.com/rh-osbs/quay-quay-container-security-operator-bundle@sha256:7232ea61a736844049a6daca32f1819bdc1508150060a3ad0224008aabe0bb85|||
      
      

      Expected results:

      3.6 cso should have skipRange like previous version

      Additional info:

      Attachments

        Activity

          People

            rhn-support-dyan Dongbo Yan
            rhn-support-dyan Dongbo Yan
            Dongbo Yan Dongbo Yan
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: