Search

Chapter 3. Breaking changes

download PDF

This section lists breaking changes in Red Hat Developer Hub 1.3.

3.1. The 'dynamic-plugins' config map is named dynamically

Before this update, the dynamic-plugins config map name was hardcoded. Therefore, it was not possible to install two Red Hat Developer Hub helm charts in the same namespace.

With this update, the dynamic-plugins config map is named dynamically based on the deployment name similar to how all other components names are generated. When upgrading from a previous chart you might need to manually update that section of your values.yaml file to pull in the correct config map.

Additional resources

3.2. Signing in without user in the software catalog is now disabled by default

By default, it is now required for the user entity to exist in the software catalog to allow sign in. This is required for production ready deployments since identities need to exist and originate from a trusted source (i.e. the Identity Provider) in order for security controls such as RBAC and Audit logging to be effective. To bypass this, enable the dangerouslySignInWithoutUserInCatalog configuration that allows sign in without the user being in the catalog. Enabling this option is dangerous as it might allow unauthorized users to gain access.

Additional resources

3.3. Red Hat and Community Technology Preview (TP) plugins and actions are disabled by default

Before this update, some Red Hat and Community Technology Preview (TP) plugins and actions were enabled by default:

Technology Preview plugins

  • @backstage-community/plugin-catalog-backend-module-scaffolder-relation-processor (changing in RHIDP-3643)

Community Support plugins

  • @backstage/plugin-scaffolder-backend-module-azure
  • @backstage/plugin-scaffolder-backend-module-bitbucket-cloud
  • @backstage/plugin-scaffolder-backend-module-bitbucket-server
  • @backstage/plugin-scaffolder-backend-module-gerrit
  • @backstage/plugin-scaffolder-backend-module-github
  • @backstage/plugin-scaffolder-backend-module-gitlab
  • @roadiehq/scaffolder-backend-module-http-request
  • @roadiehq/scaffolder-backend-module-utils

With this update, all plugins included under the Technology Preview scope of support, whether from Red Hat or the community, are disabled by default.

Procedure

  • If your workload requires these plugins, enable them in your custom resource or configmap using disabled: false.

Additional resources

3.4. Plugins with updated scope

With this update, three plugins previously under the @janus-idp scope have moved to @backstage-community:

RHDH 1.2 Plugin NameRHDH 1.3 Plugin Name

@janus-idp/backstage-plugin-argocd

@backstage-community/plugin-redhat-argocd

@janus-idp/backstage-plugin-3scale-backend

@backstage-community/plugin-3scale-backend

@janus-idp/backstage-plugin-catalog-backend-module-scaffolder-relation-processor

@backstage-community/plugin-catalog-backend-module-scaffolder-relation-processor

As the scope of the previous plugins has been updated, the dynamic plugin configuration has also changed.

RHDH 1.2 ConfigurationRHDH 1.3 Configuration

dynamic-plugins.default.yaml

dynamic-plugins.default.yaml

Procedure

  • If your workload requires plugins with an updated scope, revise your configuration to use the latest plugins from the new scope.

Additional resources

Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.