Uploaded image for project: 'Docs for Red Hat Developers'
  1. Docs for Red Hat Developers
  2. RHDEVDOCS-6522

[DOC] EventListener custom securityContext settings - not accepted under containers section

XMLWordPrintable

    • 1
    • Documentation (Ref Guide, User Guide, etc.), User Experience
    • Hide
      apiVersion: triggers.tekton.dev/v1beta1
      kind: EventListener
      metadata:
        name: listener-tolerations
      spec:
        serviceAccountName: pipeline
        resources:
          kubernetesResource:
            spec:
              template:
                spec:
                  securityContext:
                    runAsNonRoot: true
                  containers:
                    - resources:
                        requests:
                          memory: "64Mi"
                          cpu: "250m"
                        limits:
                          memory: "128Mi"
                          cpu: "500m"
                      securityContext:
                        readOnlyRootFilesystem: true
        triggers:
          - name: foo-trig
            bindings:
              - ref: pipeline-binding
              - ref: message-binding
            template:
              ref: pipeline-template
      Show
      apiVersion: triggers.tekton.dev/v1beta1 kind: EventListener metadata:   name: listener-tolerations spec:   serviceAccountName: pipeline   resources:     kubernetesResource:       spec:         template:           spec:             securityContext:               runAsNonRoot: true             containers:               - resources:                   requests:                     memory: "64Mi"                     cpu: "250m"                   limits:                     memory: "128Mi"                     cpu: "500m"                 securityContext:                   readOnlyRootFilesystem: true   triggers:     - name: foo-trig       bindings:         - ref: pipeline-binding         - ref: message-binding       template:         ref: pipeline-template
    • ---
    • ---

      Epic Goal

      *Release notes to be corrected
      We can include this example in release note

      apiVersion: triggers.tekton.dev/v1beta1
      kind: EventListener
      metadata:
      name: listener-tolerations
      spec:
      serviceAccountName: tekton-triggers-example-sa
      resources:
      kubernetesResource:
      spec:
      template:
      spec:
      securityContext:
      runAsNonRoot: true
      containers:

      • resources:
        requests:
        memory: "64Mi"
        cpu: "250m"
        limits:
        memory: "128Mi"
        cpu: "500m"
        securityContext:
        readOnlyRootFilesystem: true
        triggers:
      • name: foo-trig
        bindings:
      • ref: pipeline-binding
      • ref: message-binding
        template:
        ref: pipeline-template

      Why is this important?

      • Release notes to be corrected

      Acceptance Criteria (Mandatory)

      •  

          There are no Sub-Tasks for this issue.

              sashture Savita .
              rh-ee-ntatinen Navya Tatineni
              Votes:
              0 Vote for this issue
              Watchers:
              1 Start watching this issue

                Created:
                Updated:
                Resolved: