Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

OCPBUGS-15200: Filter out shallowly UpdateEffectNone errors from a MultipleErrors message in the Failing condition #1050

Open
wants to merge 3 commits into
base: master
Choose a base branch
from

Conversation

Davoska
Copy link
Contributor

@Davoska Davoska commented Jun 3, 2024

Various errors get propagated to users, such as the summarized task
graph error. For example, in the form of the message in the Failing
condition. However, update errors set with the update effect of
UpdateEffectNone can confuse users, as these primarily informing
messages get displayed together with valid update errors that heavily
impact the update. This can result in a message such as:

{
  "lastTransitionTime": "2023-06-20T13:40:12Z",
  "message": "Multiple errors are preventing progress:\n* Cluster
  operator authentication is updating versions\n* Could not update
  customresourcedefinition \"alertingrules.monitoring.openshift.io\"
  (512 of 993): the object is invalid, possibly due to local cluster
  configuration",
  "reason": "MultipleErrors",
  "status": "True",
  "type": "Failing"
}

The Failing condition is not true because of the UpdateEffectNone
error ("Cluster operator authentication is updating versions"), but
its message still gets displayed.

This PR makes sure that update errors that do not heavily affect
the update will be removed from the Failing condition message to an
extent.

This pull request references https://issues.redhat.com/browse/OCPBUGS-15200

@openshift-ci-robot openshift-ci-robot added the jira/valid-reference Indicates that this PR references a valid Jira ticket of any type. label Jun 3, 2024
@openshift-ci-robot
Copy link
Contributor

@Davoska: This pull request references Jira Issue OCPBUGS-15200, which is invalid:

  • expected the bug to target the "4.17.0" version, but no target version was set

Comment /jira refresh to re-evaluate validity if changes to the Jira bug are made, or edit the title of this pull request to link to a different bug.

The bug has been updated to refer to the pull request using the external bug tracker.

In response to this:

The summarized task graph error gets propagated to users. For example, in the form of the message in the Failing condition. However, update errors set with the update effect of UpdateEffectNone can confuse users as these informing messages get displayed together with valid update errors impacting the update. This can result in a message such as:

{
 "lastTransitionTime": "2023-06-20T13:40:12Z",
 "message": "Multiple errors are preventing progress:\n* Cluster
 operator authentication is updating versions\n* Could not update
 customresourcedefinition \"alertingrules.monitoring.openshift.io\"
 (512 of 993): the object is invalid, possibly due to local cluster
 configuration",
 "reason": "MultipleErrors",
 "status": "True",
 "type": "Failing"
}

The Failing condition is not true because of the UpdateEffectNone error ("Cluster operator authentication is updating versions"), but its message still gets displayed.

This commit makes sure that update errors that do not have an effect on the update will not get propagated further. Thus improving the user experience. However, they will still be shown in the logs to help with more precise debugging.

This pull request references https://issues.redhat.com/browse/OCPBUGS-15200

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

@openshift-ci-robot openshift-ci-robot added the jira/invalid-bug Indicates that a referenced Jira bug is invalid for the branch this PR is targeting. label Jun 3, 2024
@Davoska
Copy link
Contributor Author

Davoska commented Jun 3, 2024

/jira refresh

@openshift-ci-robot openshift-ci-robot added jira/valid-bug Indicates that a referenced Jira bug is valid for the branch this PR is targeting. and removed jira/invalid-bug Indicates that a referenced Jira bug is invalid for the branch this PR is targeting. labels Jun 3, 2024
@openshift-ci-robot
Copy link
Contributor

@Davoska: This pull request references Jira Issue OCPBUGS-15200, which is valid. The bug has been moved to the POST state.

3 validation(s) were run on this bug
  • bug is open, matching expected state (open)
  • bug target version (4.17.0) matches configured target version for branch (4.17.0)
  • bug is in the state New, which is one of the valid states (NEW, ASSIGNED, POST)

Requesting review from QA contact:
/cc @jiajliu

In response to this:

/jira refresh

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

@openshift-ci openshift-ci bot requested a review from jiajliu June 3, 2024 14:11
@Davoska
Copy link
Contributor Author

Davoska commented Jun 3, 2024

I would like to test this on a live cluster (edit: and fix the failing CI). Thus, I am putting this PR on hold for the time being.

/hold

@openshift-ci openshift-ci bot added the do-not-merge/hold Indicates that a PR should not merge because someone has issued a /hold command. label Jun 3, 2024
@openshift-ci openshift-ci bot added the approved Indicates a PR has been approved by an approver from all required OWNERS files. label Jun 3, 2024
@Davoska
Copy link
Contributor Author

Davoska commented Jun 3, 2024

/uncc LalatenduMohanty
/cc @wking

@openshift-ci openshift-ci bot requested review from wking and removed request for LalatenduMohanty June 3, 2024 14:15
@petr-muller
Copy link
Member

petr-muller commented Jun 3, 2024

Approach SGTM 👍

@petr-muller
Copy link
Member

I have not looked at the code closely yet but one piece to check for possible interaction is #1041 which renders all reconciliation problems (including the UpdateEffectNone ones) for external consumption, as a pseudo-api.

If possible we'd like to keep UpdateEffectNone errors there, if possible. I think filtering them out on the producer side would hide them from ReconciliationIssues?

@Davoska
Copy link
Contributor Author

Davoska commented Jun 4, 2024

/hold

I am re-working the PR.

@Davoska Davoska marked this pull request as draft June 4, 2024 13:25
@openshift-ci openshift-ci bot added the do-not-merge/work-in-progress Indicates that a PR should not merge because it is a work in progress. label Jun 4, 2024
@Davoska Davoska force-pushed the OCPBUGS-15200-filter-out-update-effect-none-errors branch 2 times, most recently from e11d635 to 8b4d632 Compare June 11, 2024 19:09
@openshift-ci-robot
Copy link
Contributor

@Davoska: This pull request references Jira Issue OCPBUGS-15200, which is valid.

3 validation(s) were run on this bug
  • bug is open, matching expected state (open)
  • bug target version (4.17.0) matches configured target version for branch (4.17.0)
  • bug is in the state POST, which is one of the valid states (NEW, ASSIGNED, POST)

Requesting review from QA contact:
/cc @dis016

In response to this:

TBD

This pull request references https://issues.redhat.com/browse/OCPBUGS-15200

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the openshift-eng/jira-lifecycle-plugin repository.

@openshift-ci openshift-ci bot requested a review from dis016 June 11, 2024 19:11
@Davoska Davoska changed the title OCPBUGS-15200: Filter out UpdateEffectNone errors from the summarized task graph error OCPBUGS-15200: Filter out shallowly UpdateEffectNone errors from the Failing condition Jun 11, 2024
pkg/cvo/status.go Outdated Show resolved Hide resolved
pkg/cvo/status.go Outdated Show resolved Hide resolved
Copy link
Member

@petr-muller petr-muller left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

approach lgtm, some code readability nits + what Trevor says ;)

pkg/cvo/status.go Outdated Show resolved Hide resolved
pkg/cvo/status.go Outdated Show resolved Hide resolved
pkg/cvo/status.go Outdated Show resolved Hide resolved
@Davoska Davoska force-pushed the OCPBUGS-15200-filter-out-update-effect-none-errors branch 2 times, most recently from 4528f98 to 411f084 Compare July 26, 2024 18:27
@Davoska Davoska changed the title OCPBUGS-15200: WIP: Filter out shallowly UpdateEffectNone errors from a MultipleErrors message in the Failing condition OCPBUGS-15200: Filter out shallowly UpdateEffectNone errors from a MultipleErrors message in the Failing condition Jul 26, 2024
@Davoska Davoska requested a review from petr-muller July 26, 2024 20:29
@petr-muller
Copy link
Member

petr-muller commented Jul 29, 2024

All jobs have

 Terminal error: nonretryable error: no build client found for cluster "build01".

/test all

@Davoska Davoska force-pushed the OCPBUGS-15200-filter-out-update-effect-none-errors branch 2 times, most recently from dfc9b34 to 775a7d8 Compare August 5, 2024 15:44
@Davoska
Copy link
Contributor Author

Davoska commented Aug 5, 2024

/unhold

However, I would initiate the QE pre-merge testing after the PR is approved and lgtm-ed. The code touches a few sensitive places, and there is a possibility for more new changes after code reviews.

@openshift-ci openshift-ci bot removed the do-not-merge/hold Indicates that a PR should not merge because someone has issued a /hold command. label Aug 5, 2024
pkg/cvo/status.go Outdated Show resolved Hide resolved
pkg/cvo/status.go Outdated Show resolved Hide resolved
Copy link
Member

@hongkailiu hongkailiu left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

ONLY a couple of NITs.

pkg/cvo/status.go Outdated Show resolved Hide resolved
pkg/cvo/status.go Outdated Show resolved Hide resolved
pkg/cvo/status_test.go Outdated Show resolved Hide resolved
pkg/cvo/status.go Show resolved Hide resolved
…erVersionStatus

This commit will add additional testing regarding setting the Failing
condition using the `updateClusterVersionStatus` function. This is to
ensure no functionality is lost upon new changes.
…n MultipleErrors in Failing condition

Various errors get propagated to users, such as the summarized task
graph error. For example, in the form of the message in the Failing
condition. However, update errors set with the update effect of
UpdateEffectNone can confuse users, as these primarily informing
messages get displayed together with valid update errors that heavily
impact the update. This can result in a message such as:

{
  "lastTransitionTime": "2023-06-20T13:40:12Z",
  "message": "Multiple errors are preventing progress:\n* Cluster
  operator authentication is updating versions\n* Could not update
  customresourcedefinition \"alertingrules.monitoring.openshift.io\"
  (512 of 993): the object is invalid, possibly due to local cluster
  configuration",
  "reason": "MultipleErrors",
  "status": "True",
  "type": "Failing"
}

The Failing condition is not true because of the UpdateEffectNone
error ("Cluster operator authentication is updating versions"), but
its message still gets displayed.

This commit makes sure that update errors that do not heavily affect
the update will be removed from the MultipleErrors error in the Failing
condition message to an extent.

The filtered out errors from the message will still be displayed in the
logs and in other places, such as the ReconciliationIssues condition.

The original code handles correctly situations where the status failure
is an UpdateEffectNone error. The new changes leave such errors be. In
case the MultipleErrors error contains only UpdateEffectNone errors, the
error is unchanged to keep the original logic unchanged and keep the
commit simple. The goal of this commit is to remove unimportant messages
from MultipleErrors errors that contain valid messages in the Failing
condition.

The current code contains an override to set the Failing condition
when history is empty or the CVO is reconciling. This commit will keep
this logic functional. This means the filtering is only applied
when history is not empty and the CVO is not reconciling the payload.
Due to the introduced filtering of UpdateError errors before setting the
Failing condition, it is needed to update the TestCVO_ParallelError
test, as its errors are getting rightfully filtered due to their
UpdateEffect being None. This commit is utilizing this chance to
update the UpdateEffect of one of the errors to test the filtering here
as well.
@Davoska Davoska force-pushed the OCPBUGS-15200-filter-out-update-effect-none-errors branch from 90cd133 to 7676d46 Compare August 8, 2024 17:53
@Davoska
Copy link
Contributor Author

Davoska commented Aug 9, 2024

/retest

2 similar comments
@Davoska
Copy link
Contributor Author

Davoska commented Aug 11, 2024

/retest

@Davoska
Copy link
Contributor Author

Davoska commented Aug 12, 2024

/retest

@hongkailiu
Copy link
Member

/lgtm

/hold
In case you want others to take a look.

@openshift-ci openshift-ci bot added the do-not-merge/hold Indicates that a PR should not merge because someone has issued a /hold command. label Aug 12, 2024
@openshift-ci openshift-ci bot added the lgtm Indicates that a PR is ready to be merged. label Aug 12, 2024
Copy link
Contributor

openshift-ci bot commented Aug 12, 2024

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: Davoska, hongkailiu

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@Davoska
Copy link
Contributor Author

Davoska commented Aug 14, 2024

/override ci/prow/e2e-hypershift

The PR doesn't affect functionally the CVO. The PR only modifies the Failing condition inside a ClusterVersion resource.
Also, the failing runs are not consistent. TestNodePoolReplaceUpgrade timed out, TestNTOMachineConfigAppliedInPlace desired number of nodes a pool should maintain is not equal to actual, two teardowns [1, 2] did not complete in time. The job seems to be flaky currently, and the failed runs should not be caused by the PR.

/override ci/prow/e2e-agnostic-ovn-upgrade-out-of-change
Same reasoning as above. The failed runs should not be caused by the PR changes, and the job seems to be flaky currently as well. [bz-etcd][invariant] alert/etcdHighCommitDurations should not be at or above, [sig-network-edge] disruption/service-load-balancer-with-pdb connection/new should be available throughout the test are somewhat consistent across the last 4 runs; however not explainable by the PR changes.

Copy link
Contributor

openshift-ci bot commented Aug 14, 2024

@Davoska: Overrode contexts on behalf of Davoska: ci/prow/e2e-agnostic-ovn-upgrade-out-of-change, ci/prow/e2e-hypershift

In response to this:

/override ci/prow/e2e-hypershift

The PR doesn't affect functionally the CVO. The PR only modifies the Failing condition inside a ClusterVersion resource.
Also, the failing runs are not consistent. TestNodePoolReplaceUpgrade timed out, TestNTOMachineConfigAppliedInPlace desired number of nodes a pool should maintain is not equal to actual, two teardowns [1, 2] did not complete in time. The job seems to be flaky currently, and the failed runs should not be caused by the PR.

/override ci/prow/e2e-agnostic-ovn-upgrade-out-of-change
Same reasoning as above. The failed runs should not be caused by the PR changes, and the job seems to be flaky currently as well. [bz-etcd][invariant] alert/etcdHighCommitDurations should not be at or above, [sig-network-edge] disruption/service-load-balancer-with-pdb connection/new should be available throughout the test are somewhat consistent across the last 4 runs; however not explainable by the PR changes.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes-sigs/prow repository.

Copy link
Contributor

openshift-ci bot commented Aug 14, 2024

@Davoska: all tests passed!

Full PR test history. Your PR dashboard.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes-sigs/prow repository. I understand the commands that are listed here.

@Davoska
Copy link
Contributor Author

Davoska commented Aug 14, 2024

/unhold
The pull request is ready for pre-merge testing, @dis016 👍

Testing the PR might be a little bit interesting/tricky.

The PR's goal is to remove unimportant messages from the Failing condition that has the reason MultipleErrors while in an update.

More precisely, the PR should remove Cluster operator <NAME> is updating versions, and Cluster operators <NAMES> are updating versions' messages from the Failing condition during an update, as of the moment.

These messages show up in the Failing condition only when another more serious issue is present as well.

This means an update must be in progress, the CVO must have issues progressing with an update, and some cluster operators are also updating at the moment.

Launching an update may be not enough to catch the new changes, as the update might go without problems. In my previous testing, I have permanently set a cluster operator to be always degraded. The CVO eventually got to the run-level of the said operator and declared an error Cluster operator authentication is degraded while also the CVO was waiting for other COs to update their versions. Originally, the CVO would set the Failing condition to MultipleErrors and would show all information. With this PR, the CVO only set the Failing condition to show the degraded operator. You might need to do something similar. Make an operator degraded as well? Break the cluster in a different manner? Update to a version with an invalid release manifest? Feel free to reach out 🙌

@openshift-ci openshift-ci bot removed the do-not-merge/hold Indicates that a PR should not merge because someone has issued a /hold command. label Aug 14, 2024
@dis016
Copy link

dis016 commented Aug 23, 2024

Test Scenario: Make a CO(authentication) degraded.

Original Failure: Reason: MultipleErrors; Message: Multiple issues: CO A is degraded, CO B is updating versions

Install a 4.17 cluster and degrade the Cluster operator authentication.

NAME      VERSION                                                AVAILABLE   PROGRESSING   SINCE   STATUS
version   4.17.0-0.test-2024-08-22-131833-ci-ln-ntyc4tb-latest   True        False         99m     Cluster version is 4.17.0-0.test-2024-08-22-131833-ci-ln-ntyc4tb-latest
%
% cat oauth.yaml 
apiVersion: config.openshift.io/v1
kind: OAuth
metadata:
  name: cluster
spec:
  identityProviders:
  - name: oidcidp 
    mappingMethod: claim 
    type: OpenID
    openID:
      clientID: test
      clientSecret: 
        name: test
      claims: 
        preferredUsername:
        - preferred_username
        name:
        - name
        email:
        - email
      issuer: https://www.idp-issuer.example.com 
 % oc apply -f oauth.yaml 
Warning: resource oauths/cluster is missing the kubectl.kubernetes.io/last-applied-configuration annotation which is required by oc apply. oc apply should only be used on resources created declaratively by either oc create --save-config or oc apply. The missing annotation will be patched automatically.
oauth.config.openshift.io/cluster configured
 %  oc get co authentication
NAME             VERSION                                                AVAILABLE   PROGRESSING   DEGRADED   SINCE   MESSAGE
authentication   4.17.0-0.test-2024-08-22-131833-ci-ln-ntyc4tb-latest   True        False         True       103m    OAuthServerConfigObservationDegraded: failed to apply IDP oidcidp config: dial tcp: lookup www.idp-issuer.example.com on 172.30.0.10:53: no such host
% 

Trigger Upgrade to version which doesn't contain the PR Changes

% oc adm upgrade --to-image=registry.ci.openshift.org/ocp/release@sha256:b8105494ce61dc1f5ba68f173c78adfb834ff70c66e7399b9ae401021517f27f  --allow-explicit-upgrade --force
warning: The requested upgrade image is not one of the available updates.  You have used --allow-explicit-upgrade to the update to proceed anyway
warning: --force overrides cluster verification of your supplied release image and waives any update precondition failures.
Updating to release image registry.ci.openshift.org/ocp/release@sha256:b8105494ce61dc1f5ba68f173c78adfb834ff70c66e7399b9ae401021517f27f
% 
% oc adm upgrade 
Error while reconciling 4.17.0-0.test-2024-08-22-131833-ci-ln-ntyc4tb-latest: the cluster operator authentication is degraded

warning: Cannot display available updates:
  Reason: NoChannel
  Message: The update channel has not been configured.

%  oc adm upgrade status 
info: An upgrade is in progress. Working towards 4.17.0-0.nightly-2024-08-19-165854: 6 of 900 done (0% complete)

warning: Cannot display available updates:
  Reason: NoChannel
  Message: The update channel has not been configured.

dinesh@Dineshs-MacBook-Pro Downloads % 

with error upgrade is proceeded and CVO is throwing the error


% while true; do oc adm upgrade; oc get clusterversion version -o json | jq '.status.conditions[] | select (.type=="Failing")' ; sleep 60; done  

info: An upgrade is in progress. Working towards 4.17.0-0.nightly-2024-08-19-165854: 110 of 900 done (12% complete), waiting on etcd, kube-apiserver

warning: Cannot display available updates:
  Reason: NoChannel
  Message: The update channel has not been configured.

{
  "lastTransitionTime": "2024-08-22T15:41:42Z",
  "status": "False",
  "type": "Failing"
}
...
...
info: An upgrade is in progress. Unable to apply 4.17.0-0.nightly-2024-08-19-165854: an unknown error has occurred: MultipleErrors

warning: Cannot display available updates:
  Reason: NoChannel
  Message: The update channel has not been configured.

{
  "lastTransitionTime": "2024-08-22T16:06:12Z",
  "message": "Multiple errors are preventing progress:\n* Cluster operator authentication is degraded\n* Cluster operators cluster-autoscaler, console, marketplace, monitoring, node-tuning, openshift-apiserver, openshift-controller-manager are updating versions",
  **"reason": "MultipleErrors",**
  "status": "True",
  "type": "Failing"
}

Expected/New Failure: Reason: ClusterOperatorDegraded; Message: CO A is degraded
Install a 4.17 Cluster and degrade the CO authentication

% oc get clusterversion 
NAME      VERSION                              AVAILABLE   PROGRESSING   SINCE   STATUS
version   4.17.0-0.nightly-2024-08-18-131731   True        False         22m     Cluster version is 4.17.0-0.nightly-2024-08-18-131731
%
% cat oauth.yaml 
apiVersion: config.openshift.io/v1
kind: OAuth
metadata:
  name: cluster
spec:
  identityProviders:
  - name: oidcidp 
    mappingMethod: claim 
    type: OpenID
    openID:
      clientID: test
      clientSecret: 
        name: test
      claims: 
        preferredUsername:
        - preferred_username
        name:
        - name
        email:
        - email
      issuer: https://www.idp-issuer.example.com 
% oc apply -f oauth.yaml 
Warning: resource oauths/cluster is missing the kubectl.kubernetes.io/last-applied-configuration annotation which is required by oc apply. oc apply should only be used on resources created declaratively by either oc create --save-config or oc apply. The missing annotation will be patched automatically.
oauth.config.openshift.io/cluster configured
% 
% oc get co authentication 
NAME             VERSION                              AVAILABLE   PROGRESSING   DEGRADED   SINCE   MESSAGE
authentication   4.17.0-0.nightly-2024-08-18-131731   True        False         True       28m     OAuthServerConfigObservationDegraded: failed to apply IDP oidcidp config: dial tcp: lookup www.idp-issuer.example.com on 172.30.0.10:53: no such host
%

Trigger an upgrade to version which contains the PR changes

% oc adm upgrade --to-image=registry.build05.ci.openshift.org/ci-ln-r73233t/releasesha256:6005ad60e79b21be48536e8574123d9a5c1b698f79622722edf23aca45884732  --allow-explicit-upgrade --force
warning: Using by-tag pull specs is dangerous, and while we still allow it in combination with --force for backward compatibility, it would be much safer to pass a by-digest pull spec instead
warning: The requested upgrade image is not one of the available updates.  You have used --allow-explicit-upgrade to the update to proceed anyway
warning: --force overrides cluster verification of your supplied release image and waives any update precondition failures.
Updating to release image registry.build05.ci.openshift.org/ci-ln-r73233t/releasesha256:6005ad60e79b21be48536e8574123d9a5c1b698f79622722edf23aca45884732
% 
% oc adm upgrade status
Error while reconciling 4.17.0-0.nightly-2024-08-18-131731: the cluster operator authentication is degraded

warning: Cannot display available updates:
  Reason: NoChannel
  Message: The update channel has not been configured.

%

Upgrade is not triggered and CVO is throwing an error

% while true; do oc adm upgrade; oc get clusterversion version -o json | jq '.status.conditions[] | select (.type=="Failing")' ; sleep 60; done  

Error while reconciling 4.17.0-0.nightly-2024-08-18-131731: the cluster operator authentication is degraded

warning: Cannot display available updates:
  Reason: NoChannel
  Message: The update channel has not been configured.

{
  "lastTransitionTime": "2024-08-23T07:12:40Z",
  "message": "Cluster operator authentication is degraded",
  "reason": "ClusterOperatorDegraded",
  "status": "True",
  "type": "Failing"
}
Error while reconciling 4.17.0-0.nightly-2024-08-18-131731: the cluster operator authentication is degraded

warning: Cannot display available updates:
  Reason: NoChannel
  Message: The update channel has not been configured.

{
  "lastTransitionTime": "2024-08-23T07:12:40Z",
  "message": "Cluster operator authentication is degraded",
  "reason": "ClusterOperatorDegraded",
  "status": "True",
  "type": "Failing"
}
 % 

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approved Indicates a PR has been approved by an approver from all required OWNERS files. jira/valid-bug Indicates that a referenced Jira bug is valid for the branch this PR is targeting. jira/valid-reference Indicates that this PR references a valid Jira ticket of any type. lgtm Indicates that a PR is ready to be merged.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

6 participants