Uploaded image for project: 'OpenShift Pipelines'
  1. OpenShift Pipelines
  2. SRVKP-2924

Eventlisteners are in FALSE state

XMLWordPrintable

    • Icon: Bug Bug
    • Resolution: Done
    • Icon: Blocker Blocker
    • Pipelines 1.10.0
    • Pipelines 1.10.0
    • Tekton Triggers
    • None
    • 2
    • False
    • None
    • False
    • Pipelines Sprint 234, Pipelines Sprint 235

      Description of problem:

      Eventlisteners are in FALSE state

      Prerequisites (if any, like setup, operators/versions):

      Install the latest build of Openshift Pipelines 1.10.0 operator

      Steps to Reproduce

      1. Create an eventlistener and check the statsu of the eventlistener

      Actual results:

      Eventlistner is in false state with below error

      message: >-
              pods "el-listener-embed-binding-7b6bc5d595-" is forbidden: unable to
              validate against any security context constraint: [provider "anyuid":
              Forbidden: not usable by user or serviceaccount,
              pod.metadata.annotations[container.seccomp.security.alpha.kubernetes.io/event-listener]:
              Forbidden: seccomp may not be set,
              spec.containers[0].securityContext.runAsUser: Invalid value: 65532: must
              be in the ranges: [1001190000, 1001199999], provider "restricted":
              Forbidden: not usable by user or serviceaccount, provider "nonroot-v2":
              Forbidden: not usable by user or serviceaccount, provider "nonroot":
              Forbidden: not usable by user or serviceaccount, provider
              "hostmount-anyuid": Forbidden: not usable by user or serviceaccount,
              provider "machine-api-termination-handler": Forbidden: not usable by
              user or serviceaccount, provider "hostnetwork-v2": Forbidden: not usable
              by user or serviceaccount, provider "hostnetwork": Forbidden: not usable
              by user or serviceaccount, provider "hostaccess": Forbidden: not usable
              by user or serviceaccount, provider "node-exporter": Forbidden: not
              usable by user or serviceaccount, provider "privileged": Forbidden: not
              usable by user or serviceaccount] 

       

       

      Expected results:

      Eventlistener should be in True status

      Reproducibility (Always/Intermittent/Only Once):

      Always

      Build Details:

      https://artifacts.ospqa.com/builds/1.10.0/457133-4.11 

      Additional info (Such as Logs, Screenshots, etc):

            sashture Savita .
            varadhya Veeresh Aradhya
            Votes:
            0 Vote for this issue
            Watchers:
            4 Start watching this issue

              Created:
              Updated:
              Resolved: