Bug 1991628 - periodic-ci-openshift-release-master-nightly-4.8-e2e-ovirt
Summary: periodic-ci-openshift-release-master-nightly-4.8-e2e-ovirt
Keywords:
Status: CLOSED DUPLICATE of bug 1970331
Alias: None
Product: OpenShift Container Platform
Classification: Red Hat
Component: apiserver-auth
Version: 4.8
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
: ---
Assignee: Standa Laznicka
QA Contact: liyao
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-08-09 14:43 UTC by Evan Cordell
Modified: 2021-08-09 14:47 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
job=periodic-ci-openshift-release-master-nightly-4.8-e2e-ovirt=all
Last Closed: 2021-08-09 14:47:47 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Evan Cordell 2021-08-09 14:43:26 UTC
job:
periodic-ci-openshift-release-master-nightly-4.8-e2e-ovirt 

is failing frequently in CI, see testgrid results:
https://testgrid.k8s.io/redhat-openshift-ocp-release-4.8-informing#periodic-ci-openshift-release-master-nightly-4.8-e2e-ovirt

[sig-auth][Feature:SCC][Early] should not have pod creation failures during install [Suite:openshift/conformance/parallel] failing frequently with:


fail [github.com/openshift/origin/test/extended/authorization/scc.go:73]: 3 pods failed before test on SCC errors
Error creating: pods "ovirt-csi-driver-controller-84d8c78f8c-" is forbidden: unable to validate against any security context constraint: [provider "anyuid": Forbidden: not usable by user or serviceaccount, provider restricted: .spec.securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.initContainers[0].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.initContainers[0].securityContext.containers[0].hostPort: Invalid value: 10301: Host ports are not allowed to be used, spec.initContainers[0].securityContext.containers[2].hostPort: Invalid value: 9202: Host ports are not allowed to be used, spec.initContainers[0].securityContext.containers[4].hostPort: Invalid value: 9203: Host ports are not allowed to be used, spec.containers[0].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[0].securityContext.containers[0].hostPort: Invalid value: 10301: Host ports are not allowed to be used, spec.containers[0].securityContext.containers[2].hostPort: Invalid value: 9202: Host ports are not allowed to be used, spec.containers[0].securityContext.containers[4].hostPort: Invalid value: 9203: Host ports are not allowed to be used, spec.containers[1].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[1].securityContext.containers[0].hostPort: Invalid value: 10301: Host ports are not allowed to be used, spec.containers[1].securityContext.containers[2].hostPort: Invalid value: 9202: Host ports are not allowed to be used, spec.containers[1].securityContext.containers[4].hostPort: Invalid value: 9203: Host ports are not allowed to be used, spec.containers[2].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[2].securityContext.containers[0].hostPort: Invalid value: 10301: Host ports are not allowed to be used, spec.containers[2].securityContext.containers[2].hostPort: Invalid value: 9202: Host ports are not allowed to be used, spec.containers[2].securityContext.containers[4].hostPort: Invalid value: 9203: Host ports are not allowed to be used, spec.containers[3].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[3].securityContext.containers[0].hostPort: Invalid value: 10301: Host ports are not allowed to be used, spec.containers[3].securityContext.containers[2].hostPort: Invalid value: 9202: Host ports are not allowed to be used, spec.containers[3].securityContext.containers[4].hostPort: Invalid value: 9203: Host ports are not allowed to be used, spec.containers[4].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[4].securityContext.containers[0].hostPort: Invalid value: 10301: Host ports are not allowed to be used, spec.containers[4].securityContext.containers[2].hostPort: Invalid value: 9202: Host ports are not allowed to be used, spec.containers[4].securityContext.containers[4].hostPort: Invalid value: 9203: Host ports are not allowed to be used, spec.containers[5].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[5].securityContext.containers[0].hostPort: Invalid value: 10301: Host ports are not allowed to be used, spec.containers[5].securityContext.containers[2].hostPort: Invalid value: 9202: Host ports are not allowed to be used, spec.containers[5].securityContext.containers[4].hostPort: Invalid value: 9203: Host ports are not allowed to be used, provider "nonroot": Forbidden: not usable by user or serviceaccount, provider "hostmount-anyuid": Forbidden: not usable by user or serviceaccount, provider "machine-api-termination-handler": Forbidden: not usable by user or serviceaccount, provider "hostnetwork": Forbidden: not usable by user or serviceaccount, provider "hostaccess": Forbidden: not usable by user or serviceaccount, provider "node-exporter": Forbidden: not usable by user or serviceaccount, provider "privileged": Forbidden: not usable by user or serviceaccount] for ReplicaSet.apps/v1/ovirt-csi-driver-controller-84d8c78f8c -n openshift-cluster-csi-drivers happened 11 times
Error creating: pods "ovirt-csi-driver-node-" is forbidden: unable to validate against any security context constraint: [provider "anyuid": Forbidden: not usable by user or serviceaccount, provider restricted: .spec.securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.volumes[0]: Invalid value: "hostPath": hostPath volumes are not allowed to be used, spec.volumes[1]: Invalid value: "hostPath": hostPath volumes are not allowed to be used, spec.volumes[2]: Invalid value: "hostPath": hostPath volumes are not allowed to be used, spec.volumes[3]: Invalid value: "hostPath": hostPath volumes are not allowed to be used, spec.volumes[4]: Invalid value: "hostPath": hostPath volumes are not allowed to be used, spec.initContainers[0].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.initContainers[0].securityContext.containers[0].hostPort: Invalid value: 10300: Host ports are not allowed to be used, spec.containers[0].securityContext.privileged: Invalid value: true: Privileged containers are not allowed, spec.containers[0].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[0].securityContext.containers[0].hostPort: Invalid value: 10300: Host ports are not allowed to be used, spec.containers[1].securityContext.privileged: Invalid value: true: Privileged containers are not allowed, spec.containers[1].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[1].securityContext.containers[0].hostPort: Invalid value: 10300: Host ports are not allowed to be used, spec.containers[2].securityContext.hostNetwork: Invalid value: true: Host network is not allowed to be used, spec.containers[2].securityContext.containers[0].hostPort: Invalid value: 10300: Host ports are not allowed to be used, provider "nonroot": Forbidden: not usable by user or serviceaccount, provider "hostmount-anyuid": Forbidden: not usable by user or serviceaccount, provider "machine-api-termination-handler": Forbidden: not usable by user or serviceaccount, provider "hostnetwork": Forbidden: not usable by user or serviceaccount, provider "hostaccess": Forbidden: not usable by user or serviceaccount, provider "node-exporter": Forbidden: not usable by user or serviceaccount, provider "privileged": Forbidden: not usable by user or serviceaccount] for DaemonSet.apps/v1/ovirt-csi-driver-node -n openshift-cluster-csi-drivers happened 11 times
Error creating: pods "router-default-56fdcd8d5f-" is forbidden: unable to validate against any security context constraint: [provider "node-exporter": Forbidden: not usable by user or serviceaccount, provider "privileged": Forbidden: not usable by user or serviceaccount] for ReplicaSet.apps/v1/router-default-56fdcd8d5f -n openshift-ingress happened 12 times

Comment 1 Sergiusz Urbaniak 2021-08-09 14:47:47 UTC

*** This bug has been marked as a duplicate of bug 1970331 ***


Note You need to log in before you can comment on or make changes to this bug.