×

If you are looking for a comprehensive getting started guide for Red Hat OpenShift Service on AWS (ROSA), see Comprehensive guide to getting started with Red Hat OpenShift Service on AWS. For additional information on ROSA installation, see Installing Red Hat OpenShift Service on AWS (ROSA) interactive walkthrough.

Follow this guide to quickly create a Red Hat OpenShift Service on AWS (ROSA) cluster using Red Hat OpenShift Cluster Manager on the Red Hat Hybrid Cloud Console, grant user access, deploy your first application, and learn how to revoke user access and delete your cluster.

The procedures in this document enable you to create a cluster that uses AWS Security Token Service (STS). For more information about using AWS STS with ROSA clusters, see Using the AWS Security Token Service.

Red Hat OpenShift Service on AWS

Setting up the environment

Before you create a Red Hat OpenShift Service on AWS (ROSA) cluster, you must set up your environment by completing the following tasks:

  • Verify ROSA prerequisites against your AWS and Red Hat accounts.

  • Install and configure the required command line interface (CLI) tools.

  • Verify the configuration of the CLI tools.

You can follow the procedures in this section to complete these setup requirements.

Verifying ROSA prerequisites

Use the steps in this procedure to enable Red Hat OpenShift Service on AWS (ROSA) in your AWS account.

Prerequisites
  • You have a Red Hat account.

  • You have an AWS account.

    Consider using a dedicated AWS account to run production clusters. If you are using AWS Organizations, you can use an AWS account within your organization or create a new one.

Procedure
  1. Sign in to the AWS Management Console.

  2. Navigate to the ROSA service.

  3. Click Get started.

    The Verify ROSA prerequisites page opens.

  4. Under ROSA enablement, ensure that a green check mark and You previously enabled ROSA are displayed.

    If not, follow these steps:

    1. Select the checkbox beside I agree to share my contact information with Red Hat.

    2. Click Enable ROSA.

      After a short wait, a green check mark and You enabled ROSA message are displayed.

  5. Under Service Quotas, ensure that a green check and Your quotas meet the requirements for ROSA are displayed.

    If you see Your quotas don’t meet the minimum requirements, take note of the quota type and the minimum listed in the error message. See Amazon’s documentation on requesting a quota increase for guidance. It may take several hours for Amazon to approve your quota request.

  6. Under ELB service-linked role, ensure that a green check mark and AWSServiceRoleForElasticLoadBalancing already exists are displayed.

  7. Click Continue to Red Hat.

    The Get started with Red Hat OpenShift Service on AWS (ROSA) page opens in a new tab. You have already completed Step 1 on this page, and can now continue with Step 2.

Installing and configuring the required CLI tools

Use the following steps to install and configure on your workstation.

Procedure
  1. Install and configure the latest AWS CLI (aws).

    1. Follow the AWS Command Line Interface documentation to install and configure the AWS CLI for your operating system.

      Specify your aws_access_key_id, aws_secret_access_key, and region in the .aws/credentials file. See AWS Configuration basics in the AWS documentation.

      You can optionally use the AWS_DEFAULT_REGION environment variable to set the default AWS region.

    2. Query the AWS API to verify if the AWS CLI is installed and configured correctly:

      $ aws sts get-caller-identity  --output text
      Example output
      <aws_account_id>    arn:aws:iam::<aws_account_id>:user/<username>  <aws_user_id>
  2. Install and configure the latest ROSA CLI (rosa).

    1. Download the latest version of the ROSA CLI for your operating system from the Downloads page on the Red Hat OpenShift Cluster Manager Hybrid Cloud Console.

    2. Extract the rosa binary file from the downloaded archive. The following example extracts the binary from a Linux tar archive:

      $ tar xvf rosa-linux.tar.gz
    3. Add rosa to your path. In the following example, the /usr/local/bin directory is included in the path of the user:

      $ sudo mv rosa /usr/local/bin/rosa
    4. Verify if the ROSA CLI is installed correctly by querying the rosa version:

      $ rosa version
      Example output
      1.2.15
      Your ROSA CLI is up to date.
    5. Log in to your Red Hat account by using the ROSA CLI:

      $ rosa login
      Example output
      To login to your Red Hat account, get an offline access token at https://console.redhat.com/openshift/token/rosa
      ? Copy the token and paste it here:

      Go to the URL listed in the command output to obtain an offline access token. Specify the token at the CLI prompt to log in.

      You can subsequently specify the offline access token by using the --token="<offline_access_token>" argument when you run the rosa login command.

    6. Verify if you are logged in successfully and check your credentials:

      $ rosa whoami
      Example output
      AWS Account ID:               <aws_account_number>
      AWS Default Region:           us-east-1
      AWS ARN:                      arn:aws:iam::<aws_account_number>:user/<aws_user_name>
      OCM API:                      https://api.openshift.com
      OCM Account ID:               <red_hat_account_id>
      OCM Account Name:             Your Name
      OCM Account Username:         you@domain.com
      OCM Account Email:            you@domain.com
      OCM Organization ID:          <org_id>
      OCM Organization Name:        Your organization
      OCM Organization External ID: <external_org_id>

      Check that the information in the output is correct before proceeding.

Creating a ROSA cluster with AWS STS using the default auto mode

Red Hat OpenShift Cluster Manager is a managed service on the Red Hat Hybrid Cloud Console where you can install, modify, operate, and upgrade your Red Hat OpenShift clusters. This service allows you to work with all of your organization’s clusters from a single dashboard. The procedures in this document use the auto modes in OpenShift Cluster Manager to immediately create the required Identity and Access Management (IAM) resources using the current AWS account. The required resources include the account-wide IAM roles and policies, cluster-specific Operator roles and policies, and OpenID Connect (OIDC) identity provider.

When using the OpenShift Cluster Manager Hybrid Cloud Console to create a Red Hat OpenShift Service on AWS (ROSA) cluster that uses the STS, you can select the default options to create the cluster quickly.

Before you can use the OpenShift Cluster Manager Hybrid Cloud Console to deploy ROSA with STS clusters, you must associate your AWS account with your Red Hat organization and create the required account-wide STS roles and policies.

Overview of the default cluster specifications

You can quickly create a Red Hat OpenShift Service on AWS (ROSA) cluster with the AWS Security Token Service (STS) by using the default installation options. The following summary describes the default cluster specifications.

Component Default specifications

Accounts and roles

  • Default IAM role prefix: ManagedOpenShift

  • No cluster admin role created

Cluster settings

  • Default cluster version: Latest

  • Default AWS region for installations using the Red Hat OpenShift Cluster Manager Hybrid Cloud Console: us-east-1 (US East, North Virginia)

  • Default AWS region for installations using the ROSA CLI (rosa): Defined by your aws CLI configuration

  • Default EC2 IMDS endpoints (both v1 and v2) are enabled

  • Availability: Single zone for the data plane

  • Monitoring for user-defined projects: Enabled

Encryption

  • Cloud storage is encrypted at rest

  • Additional etcd encryption is not enabled

  • The default AWS Key Management Service (KMS) key is used as the encryption key for persistent data

Control plane node configuration

  • Control plane node instance type: m5.2xlarge (8 vCPU, 32 GiB RAM)

  • Control plane node count: 3

Infrastructure node configuration

  • Infrastructure node instance type: r5.xlarge (4 vCPU, 32 GiB RAM)

  • Infrastructure node count: 2

Compute node machine pool

  • Compute node instance type: m5.xlarge (4 vCPU 16, GiB RAM)

  • Compute node count: 2

  • Autoscaling: Not enabled

  • No additional node labels

Networking configuration

  • Cluster privacy: Public

  • No cluster-wide proxy is configured

Classless Inter-Domain Routing (CIDR) ranges

  • Machine CIDR: 10.0.0.0/16

  • Service CIDR: 172.30.0.0/16

  • Pod CIDR: 10.128.0.0/16

  • Host prefix: /23

Cluster roles and policies

  • Mode used to create the Operator roles and the OpenID Connect (OIDC) provider: auto

    For installations that use OpenShift Cluster Manager on the Hybrid Cloud Console, the auto mode requires an admin-privileged OpenShift Cluster Manager role.

  • Default Operator role prefix: <cluster_name>-<4_digit_random_string>

Cluster update strategy

  • Individual updates

  • 1 hour grace period for node draining

Understanding AWS account association

Before you can use Red Hat OpenShift Cluster Manager on the Red Hat Hybrid Cloud Console to create Red Hat OpenShift Service on AWS (ROSA) clusters that use the AWS Security Token Service (STS), you must associate your AWS account with your Red Hat organization. You can associate your account by creating and linking the following IAM roles.

OpenShift Cluster Manager role

Create an OpenShift Cluster Manager IAM role and link it to your Red Hat organization.

You can apply basic or administrative permissions to the OpenShift Cluster Manager role. The basic permissions enable cluster maintenance using OpenShift Cluster Manager. The administrative permissions enable automatic deployment of the cluster-specific Operator roles and the OpenID Connect (OIDC) provider using OpenShift Cluster Manager.

User role

Create a user IAM role and link it to your Red Hat user account. The Red Hat user account must exist in the Red Hat organization that is linked to your OpenShift Cluster Manager role.

The user role is used by Red Hat to verify your AWS identity when you use the OpenShift Cluster Manager Hybrid Cloud Console to install a cluster and the required STS resources.

Associating your AWS account with your Red Hat organization

Before using Red Hat OpenShift Cluster Manager on the Red Hat Hybrid Cloud Console to create Red Hat OpenShift Service on AWS (ROSA) clusters that use the AWS Security Token Service (STS), create an OpenShift Cluster Manager IAM role and link it to your Red Hat organization. Then, create a user IAM role and link it to your Red Hat user account in the same Red Hat organization.

Procedure
  1. Create an OpenShift Cluster Manager role and link it to your Red Hat organization:

    To enable automatic deployment of the cluster-specific Operator roles and the OpenID Connect (OIDC) provider using the OpenShift Cluster Manager Hybrid Cloud Console, you must apply the administrative privileges to the role by choosing the Admin OCM role command in the Accounts and roles step of creating a ROSA cluster. For more information about the basic and administrative privileges for the OpenShift Cluster Manager role, see Understanding AWS account association.

    If you choose the Basic OCM role command in the Accounts and roles step of creating a ROSA cluster in the OpenShift Cluster Manager Hybrid Cloud Console, you must deploy a ROSA cluster using manual mode. You will be prompted to configure the cluster-specific Operator roles and the OpenID Connect (OIDC) provider in a later step.

    $ rosa create ocm-role

    Select the default values at the prompts to quickly create and link the role.

  2. Create a user role and link it to your Red Hat user account:

    $ rosa create user-role

    Select the default values at the prompts to quickly create and link the role.

    The Red Hat user account must exist in the Red Hat organization that is linked to your OpenShift Cluster Manager role.

Creating the account-wide STS roles and policies

Before using the Red Hat OpenShift Cluster Manager Hybrid Cloud Console to create Red Hat OpenShift Service on AWS (ROSA) clusters that use the AWS Security Token Service (STS), create the required account-wide STS roles and policies, including the Operator policies.

Procedure
  1. If they do not exist in your AWS account, create the required account-wide STS roles and policies:

    $ rosa create account-roles

    Select the default values at the prompts to quickly create the roles and policies.

Creating a cluster with the default options using OpenShift Cluster Manager

When using Red Hat OpenShift Cluster Manager on the Red Hat Hybrid Cloud Console to create a Red Hat OpenShift Service on AWS (ROSA) cluster that uses the AWS Security Token Service (STS), you can select the default options to create the cluster quickly. You can also use the admin OpenShift Cluster Manager IAM role to enable automatic deployment of the cluster-specific Operator roles and the OpenID Connect (OIDC) provider.

Procedure
  1. Navigate to OpenShift Cluster Manager and select Create cluster.

  2. On the Create an OpenShift cluster page, select Create cluster in the Red Hat OpenShift Service on AWS (ROSA) row.

  3. Verify that your AWS account ID is listed in the Associated AWS accounts drop-down menu and that the installer, support, worker, and control plane account role Amazon Resource Names (ARNs) are listed on the Accounts and roles page.

    If your AWS account ID is not listed, check that you have successfully associated your AWS account with your Red Hat organization. If your account role ARNs are not listed, check that the required account-wide STS roles exist in your AWS account.

  4. Click Next.

  5. On the Cluster details page, enter a Cluster name. Leave the default values in the remaining fields and click Next.

  6. To deploy a cluster quickly, leave the default options in the Cluster settings, Networking, Cluster roles and policies, and Cluster updates pages and click Next on each page.

  7. On the Review your ROSA cluster page, review the summary of your selections and click Create cluster to start the installation.

Verification
  • You can check the progress of the installation in the Overview page for your cluster. You can view the installation logs on the same page. Your cluster is ready when the Status in the Details section of the page is listed as Ready.

    If the installation fails or the cluster State does not change to Ready after about 40 minutes, check the installation troubleshooting documentation for details. For more information, see Troubleshooting installations. For steps to contact Red Hat Support for assistance, see Getting support for Red Hat OpenShift Service on AWS.

Creating a cluster administrator user for quick cluster access

Before configuring an identity provider, you can create a user with cluster-admin privileges for immediate access to your Red Hat OpenShift Service on AWS (ROSA) cluster.

The cluster administrator user is useful when you need quick access to a newly deployed cluster. However, consider configuring an identity provider and granting cluster administrator privileges to the identity provider users as required. For more information about setting up an identity provider for your ROSA cluster, see Configuring an identity provider and granting cluster access.

Procedure
  1. Create a cluster administrator user:

    $ rosa create admin --cluster=<cluster_name> (1)
    1 Replace <cluster_name> with the name of your cluster.
    Example output
    W: It is recommended to add an identity provider to login to this cluster. See 'rosa create idp --help' for more information.
    I: Admin account has been added to cluster '<cluster_name>'.
    I: Please securely store this generated password. If you lose this password you can delete and recreate the cluster admin user.
    I: To login, run the following command:
    
       oc login https://api.example-cluster.wxyz.p1.openshiftapps.com:6443 --username cluster-admin --password d7Rca-Ba4jy-YeXhs-WU42J
    
    I: It may take up to a minute for the account to become active.

    It might take approximately one minute for the cluster-admin user to become active.

Additional resource

Configuring an identity provider and granting cluster access

Red Hat OpenShift Service on AWS (ROSA) includes a built-in OAuth server. After your ROSA cluster is created, you must configure OAuth to use an identity provider. You can then add members to your configured identity provider to grant them access to your cluster.

You can also grant the identity provider users with cluster-admin or dedicated-admin privileges as required.

Configuring an identity provider

You can configure different identity provider types for your Red Hat OpenShift Service on AWS (ROSA) cluster. Supported types include GitHub, GitHub Enterprise, GitLab, Google, LDAP, OpenID Connect and htpasswd identity providers.

The htpasswd identity provider option is included only to enable the creation of a single, static administration user. htpasswd is not supported as a general-use identity provider for Red Hat OpenShift Service on AWS.

The following procedure configures a GitHub identity provider as an example.

Procedure
  1. Go to github.com and log in to your GitHub account.

  2. If you do not have an existing GitHub organization to use for identity provisioning for your ROSA cluster, create one. Follow the steps in the GitHub documentation.

  3. Configure a GitHub identity provider for your cluster that is restricted to the members of your GitHub organization.

    1. Configure an identity provider using the interactive mode:

      $ rosa create idp --cluster=<cluster_name> --interactive (1)
      1 Replace <cluster_name> with the name of your cluster.
      Example output
      I: Interactive mode enabled.
      Any optional fields can be left empty and a default will be selected.
      ? Type of identity provider: github
      ? Identity provider name: github-1
      ? Restrict to members of: organizations
      ? GitHub organizations: <github_org_name> (1)
      ? To use GitHub as an identity provider, you must first register the application:
        - Open the following URL:
          https://github.com/organizations/<github_org_name>/settings/applications/new?oauth_application%5Bcallback_url%5D=https%3A%2F%2Foauth-openshift.apps.<cluster_name>/<random_string>.p1.openshiftapps.com%2Foauth2callback%2Fgithub-1&oauth_application%5Bname%5D=<cluster_name>&oauth_application%5Burl%5D=https%3A%2F%2Fconsole-openshift-console.apps.<cluster_name>/<random_string>.p1.openshiftapps.com
        - Click on 'Register application'
      ...
      1 Replace <github_org_name> with the name of your GitHub organization.
    2. Follow the URL in the output and select Register application to register a new OAuth application in your GitHub organization. By registering the application, you enable the OAuth server that is built into ROSA to authenticate members of your GitHub organization into your cluster.

      The fields in the Register a new OAuth application GitHub form are automatically filled with the required values through the URL defined by the ROSA CLI.

    3. Use the information from your GitHub OAuth application page to populate the remaining rosa create idp interactive prompts.

      Continued example output
      ...
      ? Client ID: <github_client_id> (1)
      ? Client Secret: [? for help] <github_client_secret> (2)
      ? GitHub Enterprise Hostname (optional):
      ? Mapping method: claim (3)
      I: Configuring IDP for cluster '<cluster_name>'
      I: Identity Provider 'github-1' has been created.
         It will take up to 1 minute for this configuration to be enabled.
         To add cluster administrators, see 'rosa grant user --help'.
         To login into the console, open https://console-openshift-console.apps.<cluster_name>.<random_string>.p1.openshiftapps.com and click on github-1.
      1 Replace <github_client_id> with the client ID for your GitHub OAuth application.
      2 Replace <github_client_secret> with a client secret for your GitHub OAuth application.
      3 Specify claim as the mapping method.

      It might take approximately two minutes for the identity provider configuration to become active. If you have configured a cluster-admin user, you can watch the OAuth pods redeploy with the updated configuration by running oc get pods -n openshift-authentication --watch.

    4. Enter the following command to verify that the identity provider has been configured correctly:

      $ rosa list idps --cluster=<cluster_name>
      Example output
      NAME        TYPE      AUTH URL
      github-1    GitHub    https://oauth-openshift.apps.<cluster_name>.<random_string>.p1.openshiftapps.com/oauth2callback/github-1
Additional resource

Granting user access to a cluster

You can grant a user access to your Red Hat OpenShift Service on AWS (ROSA) cluster by adding them to your configured identity provider.

You can configure different types of identity providers for your ROSA cluster. The following example procedure adds a user to a GitHub organization that is configured for identity provision to the cluster.

Procedure
  1. Navigate to github.com and log in to your GitHub account.

  2. Invite users that require access to the ROSA cluster to your GitHub organization. Follow the steps in Inviting users to join your organization in the GitHub documentation.

Granting administrator privileges to a user

After you have added a user to your configured identity provider, you can grant the user cluster-admin or dedicated-admin privileges for your Red Hat OpenShift Service on AWS (ROSA) cluster.

Procedure
  • To configure cluster-admin privileges for an identity provider user:

    1. Grant the user cluster-admin privileges:

      $ rosa grant user cluster-admin --user=<idp_user_name> --cluster=<cluster_name> (1)
      1 Replace <idp_user_name> and <cluster_name> with the name of the identity provider user and your cluster name.
      Example output
      I: Granted role 'cluster-admins' to user '<idp_user_name>' on cluster '<cluster_name>'
    2. Verify if the user is listed as a member of the cluster-admins group:

      $ rosa list users --cluster=<cluster_name>
      Example output
      ID                 GROUPS
      <idp_user_name>    cluster-admins
  • To configure dedicated-admin privileges for an identity provider user:

    1. Grant the user dedicated-admin privileges:

      $ rosa grant user dedicated-admin --user=<idp_user_name> --cluster=<cluster_name>
      Example output
      I: Granted role 'dedicated-admins' to user '<idp_user_name>' on cluster '<cluster_name>'
    2. Verify if the user is listed as a member of the dedicated-admins group:

      $ rosa list users --cluster=<cluster_name>
      Example output
      ID                 GROUPS
      <idp_user_name>    dedicated-admins

Accessing a cluster through the web console

After you have created a cluster administrator user or added a user to your configured identity provider, you can log into your Red Hat OpenShift Service on AWS (ROSA) cluster through the web console.

Procedure
  1. Obtain the console URL for your cluster:

    $ rosa describe cluster -c <cluster_name> | grep Console (1)
    1 Replace <cluster_name> with the name of your cluster.
    Example output
    Console URL:                https://console-openshift-console.apps.example-cluster.wxyz.p1.openshiftapps.com
  2. Go to the console URL in the output of the preceding step and log in.

    • If you created a cluster-admin user, log in by using the provided credentials.

    • If you configured an identity provider for your cluster, select the identity provider name in the Log in with…​ dialog and complete any authorization requests that are presented by your provider.

Deploying an application from the Developer Catalog

From the Red Hat OpenShift Service on AWS web console, you can deploy a test application from the Developer Catalog and expose it with a route.

Prerequisites
  • You logged in to the Red Hat Hybrid Cloud Console.

  • You created a Red Hat OpenShift Service on AWS cluster.

  • You configured an identity provider for your cluster.

  • You added your user account to the configured identity provider.

Procedure
  1. Go to the Clusters page in OpenShift Cluster Manager.

  2. Click the options icon (⋮) next to the cluster you want to view.

  3. Click Open console.

  4. Your cluster console opens in a new browser window. Login to your Red Hat account with your configured identity provider credentials.

  5. In the Administrator perspective, select HomeProjectsCreate Project.

  6. Enter a name for your project and optionally add a Display Name and Description.

  7. Click Create to create the project.

  8. Switch to the Developer perspective and select +Add. Verify that the selected Project is the one that you just created.

  9. In the Developer Catalog dialog, select All services.

  10. In the Developer Catalog page, select LanguagesJavaScript from the menu.

  11. Click Node.js, and then click Create to open the Create Source-to-Image application page.

    You might need to click Clear All Filters to display the Node.js option.

  12. In the Git section, click Try sample.

  13. Add a unique name in the Name field. The value will be used to name the associated resources.

  14. Confirm that Deployment and Create a route are selected.

  15. Click Create to deploy the application. It will take a few minutes for the pods to deploy.

  16. Optional: Check the status of the pods in the Topology pane by selecting your Node.js app and reviewing its sidebar. You must wait for the nodejs build to complete and for the nodejs pod to be in a Running state before continuing.

  17. When the deployment is complete, click the route URL for the application, which has a format similar to the following:

    https://nodejs-<project>.<cluster_name>.<hash>.<region>.openshiftapps.com/

    A new tab in your browser opens with a message similar to the following:

    Welcome to your Node.js application on OpenShift
  18. Optional: Delete the application and clean up the resources that you created:

    1. In the Administrator perspective, navigate to HomeProjects.

    2. Click the action menu for your project and select Delete Project.

Revoking administrator privileges and user access

You can revoke cluster-admin or dedicated-admin privileges from a user by using the Red Hat OpenShift Service on AWS (ROSA) CLI, rosa.

To revoke cluster access from a user, you must remove the user from your configured identity provider.

Follow the procedures in this section to revoke administrator privileges or cluster access from a user.

Revoking administrator privileges from a user

Follow the steps in this section to revoke cluster-admin or dedicated-admin privileges from a user.

Procedure
  • To revoke cluster-admin privileges from an identity provider user:

    1. Revoke the cluster-admin privilege:

      $ rosa revoke user cluster-admin --user=<idp_user_name> --cluster=<cluster_name> (1)
      1 Replace <idp_user_name> and <cluster_name> with the name of the identity provider user and your cluster name.
      Example output
      ? Are you sure you want to revoke role cluster-admins from user <idp_user_name> in cluster <cluster_name>? Yes
      I: Revoked role 'cluster-admins' from user '<idp_user_name>' on cluster '<cluster_name>'
    2. Verify that the user is not listed as a member of the cluster-admins group:

      $ rosa list users --cluster=<cluster_name>
      Example output
      W: There are no users configured for cluster '<cluster_name>'
  • To revoke dedicated-admin privileges from an identity provider user:

    1. Revoke the dedicated-admin privilege:

      $ rosa revoke user dedicated-admin --user=<idp_user_name> --cluster=<cluster_name>
      Example output
      ? Are you sure you want to revoke role dedicated-admins from user <idp_user_name> in cluster <cluster_name>? Yes
      I: Revoked role 'dedicated-admins' from user '<idp_user_name>' on cluster '<cluster_name>'
    2. Verify that the user is not listed as a member of the dedicated-admins group:

      $ rosa list users --cluster=<cluster_name>
      Example output
      W: There are no users configured for cluster '<cluster_name>'

Revoking user access to a cluster

You can revoke cluster access for an identity provider user by removing them from your configured identity provider.

You can configure different types of identity providers for your ROSA cluster. The following example procedure revokes cluster access for a member of a GitHub organization that is configured for identity provision to the cluster.

Procedure
  1. Navigate to github.com and log in to your GitHub account.

  2. Remove the user from your GitHub organization. Follow the steps in Removing a member from your organization in the GitHub documentation.

Deleting a ROSA cluster and the AWS STS resources

You can delete a ROSA cluster that uses the AWS Security Token Service (STS) by using the Red Hat OpenShift Service on AWS (ROSA) CLI, rosa. You can also use the ROSA CLI to delete the AWS Identity and Access Management (IAM) account-wide roles, the cluster-specific Operator roles, and the OpenID Connect (OIDC) provider. To delete the account-wide inline and Operator policies, you can use the AWS IAM Console.

Account-wide IAM roles and policies might be used by other ROSA clusters in the same AWS account. You must only remove the resources if they are not required by other clusters.

Procedure
  1. Delete a cluster and watch the logs, replacing <cluster_name> with the name or ID of your cluster:

    $ rosa delete cluster --cluster=<cluster_name> --watch

    You must wait for the cluster deletion to complete before you remove the IAM roles, policies, and OIDC provider. The account-wide roles are required to delete the resources created by the installer. The cluster-specific Operator roles are required to clean-up the resources created by the OpenShift Operators. The Operators use the OIDC provider to authenticate.

  2. Delete the OIDC provider that the cluster Operators use to authenticate:

    $ rosa delete oidc-provider -c <cluster_id> --mode auto (1)
    1 Replace <cluster_id> with the ID of the cluster.

    You can use the -y option to automatically answer yes to the prompts.

  3. Delete the cluster-specific Operator IAM roles:

    $ rosa delete operator-roles -c <cluster_id> --mode auto (1)
    1 Replace <cluster_id> with the ID of the cluster.
  4. Delete the account-wide roles:

    Account-wide IAM roles and policies might be used by other ROSA clusters in the same AWS account. You must only remove the resources if they are not required by other clusters.

    $ rosa delete account-roles --prefix <prefix> --mode auto (1)
    1 You must include the --<prefix> argument. Replace <prefix> with the prefix of the account-wide roles to delete. If you did not specify a custom prefix when you created the account-wide roles, specify the default prefix, ManagedOpenShift.
  5. Delete the account-wide inline and Operator IAM policies that you created for ROSA deployments that use STS:

    1. Log in to the AWS IAM Console.

    2. Navigate to Access managementPolicies and select the checkbox for one of the account-wide policies.

    3. With the policy selected, click on ActionsDelete to open the delete policy dialog.

    4. Enter the policy name to confirm the deletion and select Delete to delete the policy.

    5. Repeat this step to delete each of the account-wide inline and Operator policies for the cluster.

Additional resources