Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[LogsDB] [Stack 8.16.0-SNAPSHOT] [tenable_io] Failing test daily: system test: (elastic-agent logs - default) in tenable_io.plugin #11108

Open
elastic-vault-github-plugin-prod bot opened this issue Sep 12, 2024 · 0 comments
Labels
automation flaky-test Unstable or unreliable test cases. Integration:tenable_io Tenable Vulnerability Management Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations]

Comments

@elastic-vault-github-plugin-prod
Copy link

elastic-vault-github-plugin-prod bot commented Sep 12, 2024

  • Stack version: 8.16.0-SNAPSHOT
  • LogsDB: enabled
  • Package: tenable_io
  • Failing test: system test: (elastic-agent logs - default)
  • DataStream: plugin
  • Owners:
    • @elastic/security-service-integrations

Failure:

test case failed: one or more errors found while examining elastic-agent.logs4146182725: [0] found error "Unit state changed cel-default-cel-tenable_io-b7b2408a-bacc-409a-88da-929acd6422d2 (HEALTHY->DEGRADED): exceeding maximum number of CEL executions"

First build failed: https://buildkite.com/elastic/integrations/builds/15808

Latest failed builds:

@elastic-vault-github-plugin-prod elastic-vault-github-plugin-prod bot added automation flaky-test Unstable or unreliable test cases. labels Sep 12, 2024
@andrewkroh andrewkroh added Integration:tenable_io Tenable Vulnerability Management Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations] labels Sep 12, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
automation flaky-test Unstable or unreliable test cases. Integration:tenable_io Tenable Vulnerability Management Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations]
Projects
None yet
Development

No branches or pull requests

1 participant