APIRemovedInNextEUSReleaseInUse and APIRemovedInNextReleaseInUse alerts shown in OpenShift 4.8

Solution Verified - Updated -

Environment

  • Red Hat OpenShift Container Platform (RHOCP)
    • 4.8
  • Red Hat OpenShift Service on AWS (ROSA)
    • 4.8
  • Red Hat OpenShift Dedicated (OSD)
    • 4.8

Issue

  • APIRemovedInNextEUSReleaseInUse and APIRemovedInNextReleaseInUse alert has been triggered after upgrading OCP, OSD or ROSA to 4.8.
  • APIRemovedInNextEUSReleaseInUse and APIRemovedInNextReleaseInUse alerts in OpenShift Dedicated.

Resolution

Check the ingresses.v1beta1.extensions and customresourcedefinitions.v1beta1.apiextensions.k8s.io apirequestcount as shown in the Diagnostic Steps section for the API requests.

In OSD and ROSA, it's expected that the userAgent using those deprecates APIs contains velero, velero-server, kube-controller-manager or cluster-policy-controller, and the alert is fired because the Velero calls. If this is the case, and no other userAgent is shown, the alert can be ignored.

Refer to the following documents for additional information:

Root Cause

The APIRemovedInNextEUSReleaseInUse and APIRemovedInNextReleaseInUse alerts were added in OCP 4.8: Alerts and information on APIs in use that will be removed in the next release.
Velero (which is internally used in OSD and ROSA) is systematically discovering all available APIs.

Diagnostic Steps

Check the ingresses.v1beta1.extensions and customresourcedefinitions.v1beta1.apiextensions.k8s.io apirequestcount to find the originator of the API requests:

$ oc get apirequestcount ingresses.v1beta1.extensions -o yaml
$ oc get apirequestcount ingresses.v1beta1.extensions -o yaml | grep "userAgent:"

$ oc get apirequestcount customresourcedefinitions.v1beta1.apiextensions.k8s.io -o yaml
$ oc get apirequestcount customresourcedefinitions.v1beta1.apiextensions.k8s.io -o yaml | grep "userAgent:"

This solution is part of Red Hat’s fast-track publication program, providing a huge library of solutions that Red Hat engineers have created while supporting our customers. To give you the knowledge you need the instant it becomes available, these articles may be presented in a raw and unedited form.

Comments