Bug 1784151 - List of SecurityContextConstraints is not showing all columns.
Summary: List of SecurityContextConstraints is not showing all columns.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: OpenShift Container Platform
Classification: Red Hat
Component: oc
Version: 4.3.0
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
: 4.5.0
Assignee: Maciej Szulik
QA Contact: zhou ying
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-12-16 20:22 UTC by Simon
Modified: 2023-10-06 18:54 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-07-13 17:12:48 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github openshift api pull 648 0 None closed Bug 1784151: set additionalPrinterColumns for SCC 2020-09-25 06:17:24 UTC
Github openshift cluster-config-operator pull 130 0 None closed Bug 1784151: set additionalPrinterColumns for SCC 2020-09-25 06:17:23 UTC
Red Hat Product Errata RHBA-2020:2409 0 None None None 2020-07-13 17:13:19 UTC

Description Simon 2019-12-16 20:22:30 UTC
Description of problem:
Getting list of SecurityContextConstraints oc client return only NAME and AGE column.

Version-Release number of selected component (if applicable):
4.3.0-0.nightly-2019-12-13-180405

How reproducible:
100%

Steps to Reproduce:
1. Run command (the same result adding `-o wide`)
oc get securitycontextconstraints.security.openshift.io


Actual results:
NAME               AGE
anyuid             5h8m
hostaccess         5h8m
hostmount-anyuid   5h8m
hostnetwork        5h8m
node-exporter      5h8m
nonroot            5h8m
privileged         5h8m
restricted         5h8m


Expected results:
List of scc should contain columns:
NAME, PRIV, CAPS, SELINUX, RUNASUSER, FSGROUP, SUPGROUP, PRIORITY, READONLYROOTFS, VOLUMES

Comment 1 Michal Fojtik 2020-05-12 10:53:45 UTC
This bug hasn't had any activity in the last 30 days. Maybe the problem got resolved, was a duplicate of something else, or became less pressing for some reason - or maybe it's still relevant but just hasn't been looked at yet.

As such, we're marking this bug as "LifecycleStale".

If you have further information on the current state of the bug, please update it, otherwise this bug will be automatically closed in 7 days. The information can be, for example, that the problem still occurs, that you still want the feature, that more information is needed, or that the bug is (for whatever reason) no longer relevant.

Comment 2 Simon 2020-05-14 19:36:43 UTC
Checked with version 4.5.0-0.nightly-2020-05-14-021132

The issue is still there, but it can be closed

If user want get some other information always can use:

oc get securitycontextconstraints.security.openshift.io -o json
or 
oc get securitycontextconstraints.security.openshift.io -o yaml
to get more detail information.

Comment 5 zhou ying 2020-05-25 06:38:14 UTC
[root@dhcp-140-138 roottest]# oc version -o yaml 
clientVersion:
  buildDate: "2020-05-23T15:25:26Z"
  compiler: gc
  gitCommit: 44354e2c9621e62b46d1854fd2d868f46fcdffff
  gitTreeState: clean
  gitVersion: 4.5.0-202005231517-44354e2
  goVersion: go1.13.4
  major: ""
  minor: ""
  platform: linux/amd64
openshiftVersion: 4.5.0-0.nightly-2020-05-24-223848


[root@dhcp-140-138 roottest]# oc get securitycontextconstraints.security.openshift.io
NAME               PRIV    CAPS         SELINUX     RUNASUSER          FSGROUP     SUPGROUP    PRIORITY     READONLYROOTFS   VOLUMES
anyuid             false   <no value>   MustRunAs   RunAsAny           RunAsAny    RunAsAny    10           false            [configMap downwardAPI emptyDir persistentVolumeClaim projected secret]
hostaccess         false   <no value>   MustRunAs   MustRunAsRange     MustRunAs   RunAsAny    <no value>   false            [configMap downwardAPI emptyDir hostPath persistentVolumeClaim projected secret]
hostmount-anyuid   false   <no value>   MustRunAs   RunAsAny           RunAsAny    RunAsAny    <no value>   false            [configMap downwardAPI emptyDir hostPath nfs persistentVolumeClaim projected secret]
hostnetwork        false   <no value>   MustRunAs   MustRunAsRange     MustRunAs   MustRunAs   <no value>   false            [configMap downwardAPI emptyDir persistentVolumeClaim projected secret]
node-exporter      true    <no value>   RunAsAny    RunAsAny           RunAsAny    RunAsAny    <no value>   false            [*]
nonroot            false   <no value>   MustRunAs   MustRunAsNonRoot   RunAsAny    RunAsAny    <no value>   false            [configMap downwardAPI emptyDir persistentVolumeClaim projected secret]
privileged         true    [*]          RunAsAny    RunAsAny           RunAsAny    RunAsAny    <no value>   false            [*]
restricted         false   <no value>   MustRunAs   MustRunAsRange     MustRunAs   RunAsAny    <no value>   false            [configMap downwardAPI emptyDir persistentVolumeClaim projected secret]

Comment 7 errata-xmlrpc 2020-07-13 17:12:48 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:2409


Note You need to log in before you can comment on or make changes to this bug.