Skip to content

Instantly share code, notes, and snippets.

@dweomer
Last active July 27, 2020 16:53
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save dweomer/f5bdbbd2bd9aa692e9f77dc499b79338 to your computer and use it in GitHub Desktop.
Save dweomer/f5bdbbd2bd9aa692e9f77dc499b79338 to your computer and use it in GitHub Desktop.
containerd-v1.4.0-beta.0-test-selinux
🇩 binaries
🇩 test-cri
/go/bin/critest
'/go/src/github.com/containerd/cri/hack/../_output/containerd' -> '/usr/local/bin/containerd-test'
changing security context of '/usr/local/bin/containerd-test'
make[1]: Entering directory '/go/src/github.com/containerd/cri/test/selinux/policy'
rm -fR tmp
rm -f *.pp
/usr/share/selinux/devel/include/services/container.if:13: Error: duplicate definition of container_runtime_domtrans(). Original definition on 13.
/usr/share/selinux/devel/include/services/container.if:40: Error: duplicate definition of container_runtime_run(). Original definition on 40.
/usr/share/selinux/devel/include/services/container.if:60: Error: duplicate definition of container_runtime_exec(). Original definition on 60.
/usr/share/selinux/devel/include/services/container.if:79: Error: duplicate definition of container_read_state(). Original definition on 79.
/usr/share/selinux/devel/include/services/container.if:97: Error: duplicate definition of container_search_lib(). Original definition on 97.
/usr/share/selinux/devel/include/services/container.if:116: Error: duplicate definition of container_exec_lib(). Original definition on 116.
/usr/share/selinux/devel/include/services/container.if:135: Error: duplicate definition of container_read_lib_files(). Original definition on 135.
/usr/share/selinux/devel/include/services/container.if:154: Error: duplicate definition of container_read_share_files(). Original definition on 154.
/usr/share/selinux/devel/include/services/container.if:175: Error: duplicate definition of container_runtime_read_tmpfs_files(). Original definition on 175.
/usr/share/selinux/devel/include/services/container.if:196: Error: duplicate definition of container_manage_share_files(). Original definition on 196.
/usr/share/selinux/devel/include/services/container.if:217: Error: duplicate definition of container_manage_share_dirs(). Original definition on 217.
/usr/share/selinux/devel/include/services/container.if:237: Error: duplicate definition of container_exec_share_files(). Original definition on 237.
/usr/share/selinux/devel/include/services/container.if:255: Error: duplicate definition of container_manage_config_files(). Original definition on 255.
/usr/share/selinux/devel/include/services/container.if:274: Error: duplicate definition of container_manage_lib_files(). Original definition on 274.
/usr/share/selinux/devel/include/services/container.if:294: Error: duplicate definition of container_manage_files(). Original definition on 294.
/usr/share/selinux/devel/include/services/container.if:313: Error: duplicate definition of container_manage_dirs(). Original definition on 313.
/usr/share/selinux/devel/include/services/container.if:331: Error: duplicate definition of container_manage_lib_dirs(). Original definition on 331.
/usr/share/selinux/devel/include/services/container.if:367: Error: duplicate definition of container_lib_filetrans(). Original definition on 367.
/usr/share/selinux/devel/include/services/container.if:385: Error: duplicate definition of container_read_pid_files(). Original definition on 385.
/usr/share/selinux/devel/include/services/container.if:404: Error: duplicate definition of container_systemctl(). Original definition on 404.
/usr/share/selinux/devel/include/services/container.if:429: Error: duplicate definition of container_rw_sem(). Original definition on 429.
/usr/share/selinux/devel/include/services/container.if:448: Error: duplicate definition of container_append_file(). Original definition on 448.
/usr/share/selinux/devel/include/services/container.if:466: Error: duplicate definition of container_use_ptys(). Original definition on 466.
/usr/share/selinux/devel/include/services/container.if:484: Error: duplicate definition of container_filetrans_named_content(). Original definition on 484.
/usr/share/selinux/devel/include/services/container.if:537: Error: duplicate definition of container_stream_connect(). Original definition on 543.
/usr/share/selinux/devel/include/services/container.if:558: Error: duplicate definition of container_spc_stream_connect(). Original definition on 564.
/usr/share/selinux/devel/include/services/container.if:579: Error: duplicate definition of container_admin(). Original definition on 585.
/usr/share/selinux/devel/include/services/container.if:626: Error: duplicate definition of container_auth_domtrans(). Original definition on 632.
/usr/share/selinux/devel/include/services/container.if:645: Error: duplicate definition of container_auth_exec(). Original definition on 651.
/usr/share/selinux/devel/include/services/container.if:664: Error: duplicate definition of container_auth_stream_connect(). Original definition on 670.
/usr/share/selinux/devel/include/services/container.if:683: Error: duplicate definition of container_runtime_typebounds(). Original definition on 689.
/usr/share/selinux/devel/include/services/container.if:702: Error: duplicate definition of container_runtime_entrypoint(). Original definition on 708.
/usr/share/selinux/devel/include/services/container.if:709: Error: duplicate definition of docker_exec_lib(). Original definition on 715.
/usr/share/selinux/devel/include/services/container.if:713: Error: duplicate definition of docker_read_share_files(). Original definition on 719.
/usr/share/selinux/devel/include/services/container.if:717: Error: duplicate definition of docker_exec_share_files(). Original definition on 723.
/usr/share/selinux/devel/include/services/container.if:721: Error: duplicate definition of docker_manage_lib_files(). Original definition on 727.
/usr/share/selinux/devel/include/services/container.if:726: Error: duplicate definition of docker_manage_lib_dirs(). Original definition on 732.
/usr/share/selinux/devel/include/services/container.if:730: Error: duplicate definition of docker_lib_filetrans(). Original definition on 736.
/usr/share/selinux/devel/include/services/container.if:734: Error: duplicate definition of docker_read_pid_files(). Original definition on 740.
/usr/share/selinux/devel/include/services/container.if:738: Error: duplicate definition of docker_systemctl(). Original definition on 744.
/usr/share/selinux/devel/include/services/container.if:742: Error: duplicate definition of docker_use_ptys(). Original definition on 748.
/usr/share/selinux/devel/include/services/container.if:746: Error: duplicate definition of docker_stream_connect(). Original definition on 752.
/usr/share/selinux/devel/include/services/container.if:750: Error: duplicate definition of docker_spc_stream_connect(). Original definition on 756.
/usr/share/selinux/devel/include/services/container.if:764: Error: duplicate definition of container_spc_read_state(). Original definition on 770.
/usr/share/selinux/devel/include/services/container.if:783: Error: duplicate definition of container_runtime_domain_template(). Original definition on 789.
/usr/share/selinux/devel/include/services/container.if:819: Error: duplicate definition of container_domain_template(). Original definition on 825.
/usr/share/selinux/devel/include/services/container.if:847: Error: duplicate definition of container_spc_rw_pipes(). Original definition on 853.
Compiling targeted containerd-test module
Creating targeted containerd-test.pp policy package
rm tmp/containerd-test.mod tmp/containerd-test.mod.fc
make[1]: Leaving directory '/go/src/github.com/containerd/cri/test/selinux/policy'
mkdir: created directory '/var/lib/containerd-test'
mkdir: created directory '/run/containerd-test'
Relabeled /var/lib/containerd-test from unconfined_u:object_r:var_lib_t:s0 to unconfined_u:object_r:container_var_lib_t:s0
Relabeled /run/containerd-test from unconfined_u:object_r:var_run_t:s0 to unconfined_u:object_r:container_var_run_t:s0
critest version: 1.18.0-89-gbaca4a1
Running Suite: CRI validation
=============================
Random Seed: 123456789 - Will randomize all specs
Will run 97 specs
Running in parallel across 8 nodes
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:37
[It] runtime should return runtime conditions [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:45
STEP: test runtime status
[AfterEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•SS
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image with digest should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:53
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Pull image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Get image status for image: gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image by ID : sha256:268449409a783c0b51b294340457a2603fec06d259f51ab996463b5115de19f6
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:11.153 seconds]
[k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
public image with digest should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:53
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image with tag should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:41
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Pull image : gcr.io/cri-tools/test-image-tag:test
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-tag:test
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:test
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Remove image by ID : sha256:4bd50f4efcffaa1046da7381bb768edc06a5e73f2e34e48a6241ef999859db6b
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:test
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:11.505 seconds]
[k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
public image with tag should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:41
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should return error if RunAsGroup is set without RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:375
STEP: create pod
STEP: create container with invalid RunAsGroup
STEP: create invalid RunAsGroup container
STEP: create a container with RunAsGroup without RunAsUser
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
E0723 18:31:21.723674 89065 remote_runtime.go:200] CreateContainer in sandbox "7deb9c85a896159b1c6310d0e57a9549414ecccc1010aaff0e3e21dd28d2eb88" from runtime service failed: rpc error: code = Unknown desc = : failed to generate user string: user group "1002" is specified without user
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:28.776 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should return error if RunAsGroup is set without RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:375
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing stopped container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:134
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:31:21.829: INFO: Created container "c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31"
STEP: start container
STEP: Start container for containerID: c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31
Jul 23 18:31:22.048: INFO: Started container "c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31"
STEP: test stop container
STEP: Stop container for containerID: c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31
Jul 23 18:31:22.191: INFO: Stopped container "c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31"
STEP: Get container status for containerID: c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31
STEP: test remove container
STEP: Remove container for containerID: c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31
Jul 23 18:31:22.198: INFO: Removed container "c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31"
STEP: List containers for containerID: c26b284cbe397ef304f5ebe313fff489c4d173f49a0e87150efd67f48fc61e31
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:29.140 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:68
runtime should support removing stopped container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:134
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostNetwork is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:265
STEP: creating a podSandbox with hostNetwork false
STEP: create NamespaceOption podSandbox
STEP: create a container in the sandbox
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:31:21.701: INFO: Created container "b01bcfbdbb0394c1303dad30a54fb1637421316f1986ffcc09da02de0def3af9"
STEP: start container
STEP: Start container for containerID: b01bcfbdbb0394c1303dad30a54fb1637421316f1986ffcc09da02de0def3af9
Jul 23 18:31:21.929: INFO: Started container "b01bcfbdbb0394c1303dad30a54fb1637421316f1986ffcc09da02de0def3af9"
STEP: checking host http service port in the container
Jul 23 18:31:21.930: INFO: Open log file /tmp/podLogTest232295416/NamespaceOption-PodSandbox-5065d6b9-cd4d-11ea-a741-5254001ff4e5/container-with-HostNetwork-test-583b14a9-cd4d-11ea-a741-5254001ff4e5.log
Jul 23 18:31:21.930: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:29.151 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support HostNetwork is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:265
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support exec with tty=false and stdin=false [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:66
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:31:21.834: INFO: Created container "93cc3a8073d9375b0c199fbc9f801e7ba87814687138f7c8272c11f967aa0d88"
STEP: start container
STEP: Start container for containerID: 93cc3a8073d9375b0c199fbc9f801e7ba87814687138f7c8272c11f967aa0d88
Jul 23 18:31:21.984: INFO: Started container "93cc3a8073d9375b0c199fbc9f801e7ba87814687138f7c8272c11f967aa0d88"
STEP: exec given command in container: 93cc3a8073d9375b0c199fbc9f801e7ba87814687138f7c8272c11f967aa0d88
Jul 23 18:31:21.985: INFO: Get exec url: http://127.0.0.1:37713/exec/xwlXrToY
STEP: check the output of exec
Jul 23 18:31:21.985: INFO: Parse url "http://127.0.0.1:37713/exec/xwlXrToY" succeed
Jul 23 18:31:22.059: INFO: Check exec url "http://127.0.0.1:37713/exec/xwlXrToY" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:18.061 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:55
runtime should support exec with tty=false and stdin=false [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:66
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should work with just selinux level set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:50
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: bdaa4daa65ca7be716d2bcf2df6c2eab2da5b07669620cb205adbe511fecd575
STEP: get container status
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:29.271 seconds]
[k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support selinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:45
when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:109
should work with just selinux level set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:50
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should support an seccomp profile that blocks setting hostname with SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:638
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create localhost//tmp/seccomp-tests117308678/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:31:21.787: INFO: Created container "3e24c54d73590243107f98bbd5c80561cd9b090172ca6e9d5820d8b91066fef0"
STEP: Start container for containerID: 3e24c54d73590243107f98bbd5c80561cd9b090172ca6e9d5820d8b91066fef0
Jul 23 18:31:22.033: INFO: Started container "3e24c54d73590243107f98bbd5c80561cd9b090172ca6e9d5820d8b91066fef0"
STEP: Get container status for containerID: 3e24c54d73590243107f98bbd5c80561cd9b090172ca6e9d5820d8b91066fef0
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:29.308 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:542
runtime should support an seccomp profile that blocks setting hostname with SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:638
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support execSync with timeout [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:161
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:31:21.790: INFO: Created container "592fe84856e6a6e5c3c0976e4d65c35fbad38575a87fef72338eea8573439782"
STEP: start container
STEP: Start container for containerID: 592fe84856e6a6e5c3c0976e4d65c35fbad38575a87fef72338eea8573439782
Jul 23 18:31:21.991: INFO: Started container "592fe84856e6a6e5c3c0976e4d65c35fbad38575a87fef72338eea8573439782"
STEP: test execSync with timeout
E0723 18:31:23.077029 89090 remote_runtime.go:351] ExecSync 592fe84856e6a6e5c3c0976e4d65c35fbad38575a87fef72338eea8573439782 'sleep 4321' from runtime service failed: rpc error: code = DeadlineExceeded desc = failed to exec in container: timeout 1s exceeded: context deadline exceeded
STEP: timeout exec process should be gone
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:29.947 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:68
runtime should support execSync with timeout [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:161
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support MaskedPaths
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:481
STEP: create pod
STEP: create container with MaskedPaths
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:24.002: INFO: Created container "eb433f226fa86a53e211e37650a6d3885a60d63d09864a04f410303c92334363"
STEP: Start container for containerID: eb433f226fa86a53e211e37650a6d3885a60d63d09864a04f410303c92334363
Jul 23 18:31:24.048: INFO: Started container "eb433f226fa86a53e211e37650a6d3885a60d63d09864a04f410303c92334363"
STEP: Get container status for containerID: eb433f226fa86a53e211e37650a6d3885a60d63d09864a04f410303c92334363
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsUserName
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:339
STEP: create pod
STEP: create container for security context RunAsUser
STEP: create RunAsUserName container
STEP: create a container with RunAsUserName
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:24.491: INFO: Created container "adaa7abf4043ee23d0ff360ceba0e595df49ad584231081b90a618de56c4447e"
STEP: start container
STEP: Start container for containerID: adaa7abf4043ee23d0ff360ceba0e595df49ad584231081b90a618de56c4447e
Jul 23 18:31:24.572: INFO: Started container "adaa7abf4043ee23d0ff360ceba0e595df49ad584231081b90a618de56c4447e"
STEP: Get container status for containerID: adaa7abf4043ee23d0ff360ceba0e595df49ad584231081b90a618de56c4447e
STEP: verify RunAsUserName for container
STEP: verify execSync output
STEP: execSync for containerID: adaa7abf4043ee23d0ff360ceba0e595df49ad584231081b90a618de56c4447e
Jul 23 18:31:24.626: INFO: Execsync succeed
Jul 23 18:31:24.626: INFO: verify Execsync output succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:37
[It] should support unsafe sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:68
STEP: create a PodSandbox with sysctls
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:24.627: INFO: Created container "c91df0ed36c10b5f35020592331dbb26be99678c74277c8592d2071b8528cf79"
STEP: start container
STEP: Start container for containerID: c91df0ed36c10b5f35020592331dbb26be99678c74277c8592d2071b8528cf79
Jul 23 18:31:24.726: INFO: Started container "c91df0ed36c10b5f35020592331dbb26be99678c74277c8592d2071b8528cf79"
STEP: check sysctls fs.mqueue.msg_max
[AfterEach] runtime should support sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:46
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support stopping PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:60
STEP: run PodSandbox
STEP: test stop PodSandbox
STEP: Stop PodSandbox for podID: eb80dae9104cdf8c005bbb6e3b5449a7594fa4e95179d160e4c63afb273d3bb1
Jul 23 18:31:25.072: INFO: Stopped PodSandbox "eb80dae9104cdf8c005bbb6e3b5449a7594fa4e95179d160e4c63afb273d3bb1"
STEP: Get PodSandbox status for podID: eb80dae9104cdf8c005bbb6e3b5449a7594fa4e95179d160e4c63afb273d3bb1
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostIpc is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:130
STEP: create shared memory segment on the host
STEP: create podSandbox for security context HostIPC is true
STEP: create NamespaceOption podSandbox
STEP: create a default container with namespace
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:24.935: INFO: Created container "92a215dd4ad0d9a246f0689d998041a1fe8e39b3639e63ccb3ec28dc889a6337"
STEP: start container
STEP: Start container for containerID: 92a215dd4ad0d9a246f0689d998041a1fe8e39b3639e63ccb3ec28dc889a6337
Jul 23 18:31:25.016: INFO: Started container "92a215dd4ad0d9a246f0689d998041a1fe8e39b3639e63ccb3ec28dc889a6337"
STEP: Get container status for containerID: 92a215dd4ad0d9a246f0689d998041a1fe8e39b3639e63ccb3ec28dc889a6337
STEP: check if the shared memory segment is included in the container
STEP: execSync for containerID: 92a215dd4ad0d9a246f0689d998041a1fe8e39b3639e63ccb3ec28dc889a6337
Jul 23 18:31:25.064: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support stopping container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:100
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:25.570: INFO: Created container "866ed23bd441bc06b502aa0bfc45cc4fe3c3475463682503276f9d9a4af181da"
STEP: start container
STEP: Start container for containerID: 866ed23bd441bc06b502aa0bfc45cc4fe3c3475463682503276f9d9a4af181da
Jul 23 18:31:25.616: INFO: Started container "866ed23bd441bc06b502aa0bfc45cc4fe3c3475463682503276f9d9a4af181da"
STEP: test stop container
STEP: Stop container for containerID: 866ed23bd441bc06b502aa0bfc45cc4fe3c3475463682503276f9d9a4af181da
Jul 23 18:31:25.673: INFO: Stopped container "866ed23bd441bc06b502aa0bfc45cc4fe3c3475463682503276f9d9a4af181da"
STEP: Get container status for containerID: 866ed23bd441bc06b502aa0bfc45cc4fe3c3475463682503276f9d9a4af181da
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsGroup
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:357
STEP: create pod
STEP: create a PodSandbox with log directory
STEP: create container for security context RunAsGroup
STEP: create RunAsGroup container
STEP: create a container with RunAsUser and RunAsGroup
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:31:21.739: INFO: Created container "3f9d611e5030d2ae2c452cfc66d521e79274d9ca15964fdab91246b167711989"
STEP: start container
STEP: Start container for containerID: 3f9d611e5030d2ae2c452cfc66d521e79274d9ca15964fdab91246b167711989
Jul 23 18:31:21.940: INFO: Started container "3f9d611e5030d2ae2c452cfc66d521e79274d9ca15964fdab91246b167711989"
STEP: Get container status for containerID: 3f9d611e5030d2ae2c452cfc66d521e79274d9ca15964fdab91246b167711989
STEP: Get container status for containerID: 3f9d611e5030d2ae2c452cfc66d521e79274d9ca15964fdab91246b167711989
STEP: verify RunAsGroup for container
STEP: check container output
STEP: verify log contents
Jul 23 18:31:25.942: INFO: Open log file /tmp/podLogTest742717126/PodSandbox-with-log-directory-5743a4c2-cd4d-11ea-8a95-5254001ff4e5/container-with-RunAsGroup-test-5892fd72-cd4d-11ea-8a95-5254001ff4e5.log
Jul 23 18:31:25.942: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:21.281 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support RunAsGroup
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:357
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] image status should support all kinds of references [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:60
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Pull image : gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: sha256:2d4bd5735ff286d2879cfb24a6f284a174c470f10e5d21adc4427c6bbc2c2c36
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag@sha256:e10179315117cd3d9ef6902d464b4f3efb3c45f61079e0de81e215ea5ef6e5ce
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Remove image by ID : sha256:2d4bd5735ff286d2879cfb24a6f284a174c470f10e5d21adc4427c6bbc2c2c36
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should create containers with the same process label
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:100
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 8c8126cf2a926da869bfa8ac6151e4c5e2a916d9595ef77fa5d1f7eedaafc012
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 2f201fb879a391a6f9da05d7041768af5ed28c941f63a08fde5b72ccde15dc50
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp unconfined on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:588
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:26.772: INFO: Created container "a81d9be7663093b321c358af9e37bd0711b13d91501f28b5868f718d2c1f6629"
STEP: start container
STEP: Start container for containerID: a81d9be7663093b321c358af9e37bd0711b13d91501f28b5868f718d2c1f6629
Jul 23 18:31:26.837: INFO: Started container "a81d9be7663093b321c358af9e37bd0711b13d91501f28b5868f718d2c1f6629"
STEP: Get container status for containerID: a81d9be7663093b321c358af9e37bd0711b13d91501f28b5868f718d2c1f6629
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing created container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:111
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:27.788: INFO: Created container "791b409c467eb274b2f43cc63f681157c91632b9b1ef35953ccbbb556a3c679e"
STEP: test remove container
STEP: Remove container for containerID: 791b409c467eb274b2f43cc63f681157c91632b9b1ef35953ccbbb556a3c679e
Jul 23 18:31:27.796: INFO: Removed container "791b409c467eb274b2f43cc63f681157c91632b9b1ef35953ccbbb556a3c679e"
STEP: List containers for containerID: 791b409c467eb274b2f43cc63f681157c91632b9b1ef35953ccbbb556a3c679e
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should work with just selinux level set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:50
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 949dab0f76da83b5848a3d7da3e111a83194e26a79119f3ab45948e180c29fbf
STEP: get container status
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support creating container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:83
STEP: test create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:27.872: INFO: Created container "f0b1ea8b5f227c36e7a9927bfd3c224bc17aac5ffb2e00a767329124910bb9b5"
STEP: test list container
STEP: List containers for containerID: f0b1ea8b5f227c36e7a9927bfd3c224bc17aac5ffb2e00a767329124910bb9b5
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rshared' should support propagation from host to container and vice versa
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:94
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:28.631: INFO: Created container "60306946b11e170005ed8f554da49fcc8ef5fbaa71a7d640962bcb2f4626b245"
STEP: test start container with volume
STEP: Start container for containerID: 60306946b11e170005ed8f554da49fcc8ef5fbaa71a7d640962bcb2f4626b245
Jul 23 18:31:28.736: INFO: Started container "60306946b11e170005ed8f554da49fcc8ef5fbaa71a7d640962bcb2f4626b245"
STEP: Get container status for containerID: 60306946b11e170005ed8f554da49fcc8ef5fbaa71a7d640962bcb2f4626b245
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: 60306946b11e170005ed8f554da49fcc8ef5fbaa71a7d640962bcb2f4626b245
Jul 23 18:31:28.783: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: 60306946b11e170005ed8f554da49fcc8ef5fbaa71a7d640962bcb2f4626b245
Jul 23 18:31:28.879: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: 60306946b11e170005ed8f554da49fcc8ef5fbaa71a7d640962bcb2f4626b245
Jul 23 18:31:28.964: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support DNS config [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:54
STEP: create a PodSandbox with DNS config
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:29.175: INFO: Created container "08c7316ef2dbd0466947643ba94d466751af79255f6d4cf241124fafefdbfd1d"
STEP: start container
STEP: Start container for containerID: 08c7316ef2dbd0466947643ba94d466751af79255f6d4cf241124fafefdbfd1d
Jul 23 18:31:29.252: INFO: Started container "08c7316ef2dbd0466947643ba94d466751af79255f6d4cf241124fafefdbfd1d"
STEP: check DNS config
STEP: get the current dns config via execSync
Jul 23 18:31:29.292: INFO: check DNS config succeed
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should error on create with wrong options
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:69
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0723 18:31:29.444480 89049 remote_runtime.go:200] CreateContainer in sandbox "df9dbe4088a2ebf7b4081fa0fcf21b85a182a3103c60d5d5148fa7043f5b5b12" from runtime service failed: rpc error: code = Unknown desc = failed to generate container "27e6c10497fc8993112d7f1d6e5e7c1b02bcf037c5e01d353514c4e4585aae4a" spec: the format of 'level' "s0,c4,c5" is not correct
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support exec with tty=true and stdin=true [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:87
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:30.352: INFO: Created container "b3486c36c2ea0fee235320660630137341b26bf0f51c294ad849ed3bd7fca6f4"
STEP: start container
STEP: Start container for containerID: b3486c36c2ea0fee235320660630137341b26bf0f51c294ad849ed3bd7fca6f4
Jul 23 18:31:30.453: INFO: Started container "b3486c36c2ea0fee235320660630137341b26bf0f51c294ad849ed3bd7fca6f4"
STEP: exec given command in container: b3486c36c2ea0fee235320660630137341b26bf0f51c294ad849ed3bd7fca6f4
Jul 23 18:31:30.454: INFO: Get exec url: http://127.0.0.1:37713/exec/Oh1DGt-K
STEP: check the output of exec
Jul 23 18:31:30.455: INFO: Parse url "http://127.0.0.1:37713/exec/Oh1DGt-K" succeed
Jul 23 18:31:30.509: INFO: Check exec url "http://127.0.0.1:37713/exec/Oh1DGt-K" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rprivate' should not support propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:60
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:30.477: INFO: Created container "3130d069aaad194d1381a70210f015ecab2a6845dd46be6a5ca43f86548a412f"
STEP: test start container with volume
STEP: Start container for containerID: 3130d069aaad194d1381a70210f015ecab2a6845dd46be6a5ca43f86548a412f
Jul 23 18:31:30.561: INFO: Started container "3130d069aaad194d1381a70210f015ecab2a6845dd46be6a5ca43f86548a412f"
STEP: Get container status for containerID: 3130d069aaad194d1381a70210f015ecab2a6845dd46be6a5ca43f86548a412f
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: 3130d069aaad194d1381a70210f015ecab2a6845dd46be6a5ca43f86548a412f
Jul 23 18:31:30.621: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: 3130d069aaad194d1381a70210f015ecab2a6845dd46be6a5ca43f86548a412f
Jul 23 18:31:30.676: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: 3130d069aaad194d1381a70210f015ecab2a6845dd46be6a5ca43f86548a412f
Jul 23 18:31:30.721: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support running PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:51
STEP: test run a default PodSandbox
STEP: Get PodSandbox status for podID: e0dad0f43eeddbdeef9e4c86e0aaf21fa86cf232dd7e222e4fa45125acb0e1b7
STEP: test list PodSandbox
STEP: List PodSandbox for podID: e0dad0f43eeddbdeef9e4c86e0aaf21fa86cf232dd7e222e4fa45125acb0e1b7
STEP: List PodSandbox.
Jul 23 18:31:31.812: INFO: List PodSandbox succeed
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support setting Capability
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:456
STEP: create pod
STEP: create container with security context Capability and test
STEP: create Capability container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:31.755: INFO: Created container "a46dfde14988b7f8268e282cad36ba36b41dd0ec850ead310eca2a83495cf60f"
STEP: Start container for containerID: a46dfde14988b7f8268e282cad36ba36b41dd0ec850ead310eca2a83495cf60f
Jul 23 18:31:31.862: INFO: Started container "a46dfde14988b7f8268e282cad36ba36b41dd0ec850ead310eca2a83495cf60f"
STEP: Get container status for containerID: a46dfde14988b7f8268e282cad36ba36b41dd0ec850ead310eca2a83495cf60f
STEP: create container without security context Capability and test
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:31.941: INFO: Created container "7014058be408d32483d59284050f4ccb2e6255bc20a46f5e5e34f10f78625ea8"
STEP: Start container for containerID: 7014058be408d32483d59284050f4ccb2e6255bc20a46f5e5e34f10f78625ea8
Jul 23 18:31:32.045: INFO: Started container "7014058be408d32483d59284050f4ccb2e6255bc20a46f5e5e34f10f78625ea8"
STEP: Get container status for containerID: 7014058be408d32483d59284050f4ccb2e6255bc20a46f5e5e34f10f78625ea8
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:200
[It] runtime should support starting container with volume [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:211
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:32.451: INFO: Created container "ed61ae8d9d057e5ae05d509a5fc0ba5688e585776b408e924bcd1a5aed56bcd6"
STEP: test start container with volume
STEP: Start container for containerID: ed61ae8d9d057e5ae05d509a5fc0ba5688e585776b408e924bcd1a5aed56bcd6
Jul 23 18:31:32.525: INFO: Started container "ed61ae8d9d057e5ae05d509a5fc0ba5688e585776b408e924bcd1a5aed56bcd6"
STEP: Get container status for containerID: ed61ae8d9d057e5ae05d509a5fc0ba5688e585776b408e924bcd1a5aed56bcd6
STEP: check whether 'hostPath' contains file or dir in container
STEP: execSync for containerID: ed61ae8d9d057e5ae05d509a5fc0ba5688e585776b408e924bcd1a5aed56bcd6
Jul 23 18:31:32.568: INFO: Execsync succeed
[AfterEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:204
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostIpc is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:162
STEP: create shared memory segment on the host
STEP: create podSandbox for security context HostIpc is false
STEP: create NamespaceOption podSandbox
STEP: create a default container with namespace
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:32.874: INFO: Created container "453d14dfdb7524cb587d7bb8fc19bd67b90fd9f8ed973adb55766f8016be222f"
STEP: start container
STEP: Start container for containerID: 453d14dfdb7524cb587d7bb8fc19bd67b90fd9f8ed973adb55766f8016be222f
Jul 23 18:31:32.921: INFO: Started container "453d14dfdb7524cb587d7bb8fc19bd67b90fd9f8ed973adb55766f8016be222f"
STEP: Get container status for containerID: 453d14dfdb7524cb587d7bb8fc19bd67b90fd9f8ed973adb55766f8016be222f
STEP: check if the shared memory segment is not included in the container
STEP: execSync for containerID: 453d14dfdb7524cb587d7bb8fc19bd67b90fd9f8ed973adb55766f8016be222f
Jul 23 18:31:32.946: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•S
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support PodPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:194
STEP: create podSandbox for sharing process namespace
Jul 23 18:31:26.520: INFO: Pid namespace is "POD"
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Pull image : docker.io/library/nginx:1.18
STEP: Create container.
Jul 23 18:31:32.370: INFO: Created container "93571fa596b3c092a875b9313fc15796e07bd1750fa69cfdab0e1c7187c55ac8"
STEP: start container
STEP: Start container for containerID: 93571fa596b3c092a875b9313fc15796e07bd1750fa69cfdab0e1c7187c55ac8
Jul 23 18:31:32.449: INFO: Started container "93571fa596b3c092a875b9313fc15796e07bd1750fa69cfdab0e1c7187c55ac8"
STEP: Get container status for containerID: 93571fa596b3c092a875b9313fc15796e07bd1750fa69cfdab0e1c7187c55ac8
STEP: get nginx container pid
STEP: execSync for containerID: 93571fa596b3c092a875b9313fc15796e07bd1750fa69cfdab0e1c7187c55ac8
E0723 18:31:33.451999 89034 remote_runtime.go:351] ExecSync 93571fa596b3c092a875b9313fc15796e07bd1750fa69cfdab0e1c7187c55ac8 'cat /proc/1/cmdline' from runtime service failed: rpc error: code = Unknown desc = failed to exec in container: container is in CONTAINER_EXITED state
Jul 23 18:31:33.452: INFO: Unexpected error occurred: rpc error: code = Unknown desc = failed to exec in container: container is in CONTAINER_EXITED state
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• Failure [7.117 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support PodPID [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:194
failed to execSync in container "93571fa596b3c092a875b9313fc15796e07bd1750fa69cfdab0e1c7187c55ac8"
Unexpected error:
<*status.statusError | 0xc0002735e0>: {
Code: 2,
Message: "failed to exec in container: container is in CONTAINER_EXITED state",
Details: nil,
XXX_NoUnkeyedLiteral: {},
XXX_unrecognized: nil,
XXX_sizecache: 0,
}
rpc error: code = Unknown desc = failed to exec in container: container is in CONTAINER_EXITED state
occurred
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should work with selinux set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:58
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: f135983a70d31bde56b82b1d3f11155434f24b840041c6a5f1840763c07a348d
STEP: get container status
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support that ReadOnlyRootfs is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:402
STEP: create pod with log
STEP: create a PodSandbox with log directory
STEP: create container with ReadOnlyRootfs_true
STEP: create ReadOnlyRootfs container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:30.570: INFO: Created container "d2366094c6ee3eea196cf7b9276ccb4bed8ce059f63d2b2a27260c8a3cf8970a"
STEP: start container
STEP: Start container for containerID: d2366094c6ee3eea196cf7b9276ccb4bed8ce059f63d2b2a27260c8a3cf8970a
Jul 23 18:31:30.638: INFO: Started container "d2366094c6ee3eea196cf7b9276ccb4bed8ce059f63d2b2a27260c8a3cf8970a"
STEP: Get container status for containerID: d2366094c6ee3eea196cf7b9276ccb4bed8ce059f63d2b2a27260c8a3cf8970a
STEP: Get container status for containerID: d2366094c6ee3eea196cf7b9276ccb4bed8ce059f63d2b2a27260c8a3cf8970a
STEP: Check whether rootfs is read-only
STEP: verify log contents
Jul 23 18:31:34.640: INFO: Open log file /tmp/podLogTest273988606/PodSandbox-with-log-directory-653dbe5c-cd4d-11ea-9cf2-5254001ff4e5/container-with-ReadOnlyRootfs-true-test-66949b90-cd4d-11ea-9cf2-5254001ff4e5.log
Jul 23 18:31:34.640: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:6.731 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support that ReadOnlyRootfs is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:402
------------------------------
S
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] mount label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:80
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 02432912ff092b722fe4e917c7f3e728861c7158c5e6416f6744a32dd3f104d2
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•S
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support set hostname [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:70
STEP: create a PodSandbox with hostname
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:34.995: INFO: Created container "c1076ee7ad1d8895ba834971544bc533d304929129a8998da9388ccf5c36642f"
STEP: start container
STEP: Start container for containerID: c1076ee7ad1d8895ba834971544bc533d304929129a8998da9388ccf5c36642f
Jul 23 18:31:35.144: INFO: Started container "c1076ee7ad1d8895ba834971544bc533d304929129a8998da9388ccf5c36642f"
STEP: check hostname
STEP: get the current hostname via execSync
Jul 23 18:31:35.201: INFO: check hostname succeed
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:37
[It] runtime should return version info [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:41
Jul 23 18:31:35.994: INFO: Get version info succeed
[AfterEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should not block setting host name with unconfined seccomp and SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:621
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create unconfined Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:34.990: INFO: Created container "a2b8a02efe5b715a7150ae084b6a8a84f08da74d89f65561e28c218b1098e8a9"
STEP: Start container for containerID: a2b8a02efe5b715a7150ae084b6a8a84f08da74d89f65561e28c218b1098e8a9
Jul 23 18:31:35.101: INFO: Started container "a2b8a02efe5b715a7150ae084b6a8a84f08da74d89f65561e28c218b1098e8a9"
STEP: Get container status for containerID: a2b8a02efe5b715a7150ae084b6a8a84f08da74d89f65561e28c218b1098e8a9
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should block sethostname with docker/default seccomp profile and no extra caps
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:708
STEP: create pod
STEP: create container with docker/default seccomp profile and test
STEP: create docker/default Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:35.457: INFO: Created container "5dd7f023fe82db8e73f6de13c5ce945bbe18980087fc6443569f7d3be8077ac4"
STEP: Start container for containerID: 5dd7f023fe82db8e73f6de13c5ce945bbe18980087fc6443569f7d3be8077ac4
Jul 23 18:31:35.714: INFO: Started container "5dd7f023fe82db8e73f6de13c5ce945bbe18980087fc6443569f7d3be8077ac4"
STEP: Get container status for containerID: 5dd7f023fe82db8e73f6de13c5ce945bbe18980087fc6443569f7d3be8077ac4
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should not support a custom seccomp profile without using localhost/ as a prefix
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:654
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create /tmp/seccomp-tests697853340/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0723 18:31:36.713064 89028 remote_runtime.go:200] CreateContainer in sandbox "c97998a6d2ccb7cde8ddabb988f87da7a99bccf19794cca0f056c030a91c0cc1" from runtime service failed: rpc error: code = Unknown desc = : failed to generate seccomp spec opts: invalid seccomp profile "/tmp/seccomp-tests697853340/block-host-name.json"
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp localhost/profile on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:599
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:37.178: INFO: Created container "5dfac2ce4b73e926162da93e49898e164579f78602e6be48b2c469916646a757"
STEP: start container
STEP: Start container for containerID: 5dfac2ce4b73e926162da93e49898e164579f78602e6be48b2c469916646a757
Jul 23 18:31:37.226: INFO: Started container "5dfac2ce4b73e926162da93e49898e164579f78602e6be48b2c469916646a757"
STEP: Get container status for containerID: 5dfac2ce4b73e926162da93e49898e164579f78602e6be48b2c469916646a757
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should support setting hostname with docker/default seccomp profile and SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:693
STEP: create pod
STEP: create container with docker/default seccomp profile and test
STEP: create docker/default Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:37.711: INFO: Created container "dddc34597ea9df46a6ca38ca11295038fd49fdf6e9b027deee461d4150d94d9f"
STEP: Start container for containerID: dddc34597ea9df46a6ca38ca11295038fd49fdf6e9b027deee461d4150d94d9f
Jul 23 18:31:37.921: INFO: Started container "dddc34597ea9df46a6ca38ca11295038fd49fdf6e9b027deee461d4150d94d9f"
STEP: Get container status for containerID: dddc34597ea9df46a6ca38ca11295038fd49fdf6e9b027deee461d4150d94d9f
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] process label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:90
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: dd3b5a699af648c255d42e92caa37aa9f88e85c0d984f8c4562080fcc77ccecf
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] process label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:90
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 41bdca5b6ed8dc24ff4be6c9f381054af969ead962464fe7db983ca01b6bee87
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] listImage should get exactly 3 repoTags in the result image [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:148
STEP: Remove image : gcr.io/cri-tools/test-image-tags:1
STEP: Remove image : gcr.io/cri-tools/test-image-tags:2
STEP: Remove image : gcr.io/cri-tools/test-image-tags:3
STEP: Pull image : gcr.io/cri-tools/test-image-tags:1
STEP: Pull image : gcr.io/cri-tools/test-image-tags:2
STEP: Pull image : gcr.io/cri-tools/test-image-tags:3
STEP: Remove image : gcr.io/cri-tools/test-image-tags:1
STEP: Remove image by ID : sha256:0e64e9ed908ed85297adef4b4a17894e98c22412af400fb4460cc3dbb0c31248
STEP: Remove image : gcr.io/cri-tools/test-image-tags:2
STEP: Remove image : gcr.io/cri-tools/test-image-tags:3
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] image status get image fields should not have Uid|Username empty [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:84
Jul 23 18:31:35.026: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-uid:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-uid
Jul 23 18:31:36.416: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-username:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-username
Jul 23 18:31:37.288: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-uid-group:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-uid-group
Jul 23 18:31:38.160: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-username-group:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-username-group
STEP: Remove image : gcr.io/cri-tools/test-image-user-username-group
STEP: Remove image by ID : sha256:1cc15385ed98cb0d06136918ebb45fa2e796d250240fe558bb8ddcfac3f5149e
STEP: Remove image : gcr.io/cri-tools/test-image-user-uid-group
STEP: Remove image by ID : sha256:e65a2dfd1afc697086ed1b7d5050efec8983899512c3b1089de3ba2898f24665
STEP: Remove image : gcr.io/cri-tools/test-image-user-username
STEP: Remove image by ID : sha256:9372c06109c0dbe22dc32580caf650f2a972ff0ab279d675b4a3d29a9c86e9cf
STEP: Remove image : gcr.io/cri-tools/test-image-user-uid
STEP: Remove image by ID : sha256:89a192dd06da1227184921679d6d31bb8659ac5eec995f2a0b89c7649938d41f
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•S
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] process label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:95
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: e0896d80eb57ed756a2f5852acbac5a77a05dbfd7df40b6193977b56913a288f
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] process label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:95
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 61e1de53637d69ffa660f56d3faed21355ad57d9d9d5aac397c8139f8e347e1f
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] listImage should get exactly 3 image in the result list [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:126
STEP: Remove image : gcr.io/cri-tools/test-image-1:latest
STEP: Remove image : gcr.io/cri-tools/test-image-2:latest
STEP: Remove image : gcr.io/cri-tools/test-image-3:latest
STEP: Pull image : gcr.io/cri-tools/test-image-1:latest
STEP: Pull image : gcr.io/cri-tools/test-image-2:latest
STEP: Pull image : gcr.io/cri-tools/test-image-3:latest
STEP: Remove image : gcr.io/cri-tools/test-image-1:latest
STEP: Remove image by ID : sha256:6e7cd506a324a5bcc6cf92d6e5d902d44b55bf34864eb530ab87468d0941bbdc
STEP: Remove image : gcr.io/cri-tools/test-image-2:latest
STEP: Remove image by ID : sha256:393af497be6667b8953fe5909d97afc9f65d1eef10f89abe3fac412c859e4bcf
STEP: Remove image : gcr.io/cri-tools/test-image-3:latest
STEP: Remove image by ID : sha256:139f6b5051cbce8782b74253e8ca8ceebd8116fdb8ad88d4168fefe61cac2579
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support listing container stats [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:180
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:43.596: INFO: Created container "4f11c2ca1ba3a487848c6f617c6d2f0fce27d4d3eb6027bb441ba0643cffd42a"
STEP: start container
STEP: Start container for containerID: 4f11c2ca1ba3a487848c6f617c6d2f0fce27d4d3eb6027bb441ba0643cffd42a
Jul 23 18:31:43.650: INFO: Started container "4f11c2ca1ba3a487848c6f617c6d2f0fce27d4d3eb6027bb441ba0643cffd42a"
STEP: test container stats
STEP: List container stats for containerID: 4f11c2ca1ba3a487848c6f617c6d2f0fce27d4d3eb6027bb441ba0643cffd42a
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 23 18:31:43.755: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Create container.
Jul 23 18:31:43.772: INFO: Created container "f262eca01a5f6bd604803c93ddc40676d07edff05bf10d2eecd5d04f5e5e359d"
STEP: start the httpd container
STEP: Start container for containerID: f262eca01a5f6bd604803c93ddc40676d07edff05bf10d2eecd5d04f5e5e359d
Jul 23 18:31:43.839: INFO: Started container "f262eca01a5f6bd604803c93ddc40676d07edff05bf10d2eecd5d04f5e5e359d"
STEP: Get container status for containerID: f262eca01a5f6bd604803c93ddc40676d07edff05bf10d2eecd5d04f5e5e359d
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:43.861: INFO: Created container "987da9de3b0917738347cfe2175d1bff9a0c48987065fa77412a4debda714d20"
STEP: start the busybox container
STEP: Start container for containerID: 987da9de3b0917738347cfe2175d1bff9a0c48987065fa77412a4debda714d20
Jul 23 18:31:43.935: INFO: Started container "987da9de3b0917738347cfe2175d1bff9a0c48987065fa77412a4debda714d20"
STEP: Get container status for containerID: 987da9de3b0917738347cfe2175d1bff9a0c48987065fa77412a4debda714d20
[It] should support container exec
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:103
STEP: execSync for containerID: f262eca01a5f6bd604803c93ddc40676d07edff05bf10d2eecd5d04f5e5e359d
E0723 18:31:43.962303 89028 remote_runtime.go:351] ExecSync f262eca01a5f6bd604803c93ddc40676d07edff05bf10d2eecd5d04f5e5e359d 'echo httpd' from runtime service failed: rpc error: code = Unknown desc = failed to exec in container: failed to create exec "0974ffc2b21491529ec38cafdec6226dff85d441c3de9435af7d0c4167ad9238": cannot exec in a stopped state: unknown
Jul 23 18:31:43.962: INFO: Unexpected error occurred: rpc error: code = Unknown desc = failed to exec in container: failed to create exec "0974ffc2b21491529ec38cafdec6226dff85d441c3de9435af7d0c4167ad9238": cannot exec in a stopped state: unknown
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: cleanup log path
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [2.385 seconds]
[k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:50
should support container exec [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:103
failed to execSync in container "f262eca01a5f6bd604803c93ddc40676d07edff05bf10d2eecd5d04f5e5e359d"
Unexpected error:
<*status.statusError | 0xc0000bfb30>: {
Code: 2,
Message: "failed to exec in container: failed to create exec \"0974ffc2b21491529ec38cafdec6226dff85d441c3de9435af7d0c4167ad9238\": cannot exec in a stopped state: unknown",
Details: nil,
XXX_NoUnkeyedLiteral: {},
XXX_unrecognized: nil,
XXX_sizecache: 0,
}
rpc error: code = Unknown desc = failed to exec in container: failed to create exec "0974ffc2b21491529ec38cafdec6226dff85d441c3de9435af7d0c4167ad9238": cannot exec in a stopped state: unknown
occurred
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should error on create with wrong options
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:69
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0723 18:31:44.626673 89027 remote_runtime.go:200] CreateContainer in sandbox "7043fac0d5e848c194d309825262d700a5d48f6618a7023f7fd5414aa365022e" from runtime service failed: rpc error: code = Unknown desc = failed to generate container "2e857c862ff1987fce1fb1d2a7dd4ff43dec9b481a92528fbef545e0ced6f918" spec: the format of 'level' "s0,c4,c5" is not correct
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:256
STEP: create a PodSandbox with log directory
[It] runtime should support starting container with log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:269
STEP: create container with log
STEP: create a container with log and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:40.657: INFO: Created container "08efda6d7f024f51ffecf60a8bb42d123dec806be3a754cb0da6b7d29e5d5e22"
STEP: start container with log
STEP: Start container for containerID: 08efda6d7f024f51ffecf60a8bb42d123dec806be3a754cb0da6b7d29e5d5e22
Jul 23 18:31:40.705: INFO: Started container "08efda6d7f024f51ffecf60a8bb42d123dec806be3a754cb0da6b7d29e5d5e22"
STEP: Get container status for containerID: 08efda6d7f024f51ffecf60a8bb42d123dec806be3a754cb0da6b7d29e5d5e22
STEP: Get container status for containerID: 08efda6d7f024f51ffecf60a8bb42d123dec806be3a754cb0da6b7d29e5d5e22
STEP: check the log context
STEP: verify log contents
Jul 23 18:31:44.708: INFO: Open log file /tmp/podLogTest011866478/PodSandbox-with-log-directory-6b887a63-cd4d-11ea-ba64-5254001ff4e5/container-with-log-test-6c99487d-cd4d-11ea-ba64-5254001ff4e5.log
Jul 23 18:31:44.708: INFO: Parse container log succeed
[AfterEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:260
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: clean up the TempDir
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:6.021 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:252
runtime should support starting container with log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:269
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:726
STEP: create a PodSandbox with log directory
[It] should allow privilege escalation when false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:761
STEP: create container alpine-nnp-false-6c531788-cd4d-11ea-b512-5254001ff4e5
STEP: Get image status for image: gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Pull image : gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Create container.
Jul 23 18:31:41.740: INFO: Created container "2485483b7d439514ea6be01c753e49ba958250d75e2f622b509409fd2a6d0d14"
STEP: Start container for containerID: 2485483b7d439514ea6be01c753e49ba958250d75e2f622b509409fd2a6d0d14
Jul 23 18:31:41.829: INFO: Started container "2485483b7d439514ea6be01c753e49ba958250d75e2f622b509409fd2a6d0d14"
STEP: Get container status for containerID: 2485483b7d439514ea6be01c753e49ba958250d75e2f622b509409fd2a6d0d14
STEP: Get container status for containerID: 2485483b7d439514ea6be01c753e49ba958250d75e2f622b509409fd2a6d0d14
STEP: check container output
STEP: verify log contents
Jul 23 18:31:45.830: INFO: Open log file /tmp/podLogTest155684325/PodSandbox-with-log-directory-6b3bd275-cd4d-11ea-b512-5254001ff4e5/alpine-nnp-false-6c531788-cd4d-11ea-b512-5254001ff4e5.log
Jul 23 18:31:45.830: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:7.705 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:725
should allow privilege escalation when false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:761
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image without tag should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:47
STEP: Remove image : gcr.io/cri-tools/test-image-latest
Jul 23 18:31:44.872: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-latest:latest
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-latest
STEP: Remove image : gcr.io/cri-tools/test-image-latest
STEP: Remove image : gcr.io/cri-tools/test-image-latest
STEP: Remove image by ID : sha256:b27d5581bd963403f460bf7fbcbc016c08f988bd2ea94956ebe0c7ae60f05cb7
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-latest
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should work with selinux set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:58
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: a88b4b62573a843d58bed043f3510214969069a130b6a19f6cdac2199b0683a1
STEP: get container status
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support removing PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:68
STEP: run PodSandbox
STEP: stop PodSandbox
STEP: Stop PodSandbox for podID: 14e54bf6b2f69561644309a6eff38a3623ef7355bc5cfa994a7e13e9e5950ebf
Jul 23 18:31:47.140: INFO: Stopped PodSandbox "14e54bf6b2f69561644309a6eff38a3623ef7355bc5cfa994a7e13e9e5950ebf"
STEP: test remove PodSandbox
STEP: Remove PodSandbox for podID: 14e54bf6b2f69561644309a6eff38a3623ef7355bc5cfa994a7e13e9e5950ebf
Jul 23 18:31:47.143: INFO: Removed PodSandbox "14e54bf6b2f69561644309a6eff38a3623ef7355bc5cfa994a7e13e9e5950ebf"
STEP: List PodSandbox for podID: 14e54bf6b2f69561644309a6eff38a3623ef7355bc5cfa994a7e13e9e5950ebf
STEP: List PodSandbox.
Jul 23 18:31:47.144: INFO: List PodSandbox succeed
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
E0723 18:31:47.144364 89027 remote_runtime.go:128] StopPodSandbox "14e54bf6b2f69561644309a6eff38a3623ef7355bc5cfa994a7e13e9e5950ebf" from runtime service failed: rpc error: code = NotFound desc = an error occurred when try to find sandbox "14e54bf6b2f69561644309a6eff38a3623ef7355bc5cfa994a7e13e9e5950ebf": not found
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support Privileged is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:438
STEP: create pod
STEP: create Privileged podSandbox
STEP: create container for security context Privileged is true
STEP: create Privileged container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:47.952: INFO: Created container "6c94ddf34ebfb9c20ba27738f83db27080cd7c4c15e5f5e8fbb0fd209f8b6452"
STEP: start container
STEP: Start container for containerID: 6c94ddf34ebfb9c20ba27738f83db27080cd7c4c15e5f5e8fbb0fd209f8b6452
Jul 23 18:31:48.007: INFO: Started container "6c94ddf34ebfb9c20ba27738f83db27080cd7c4c15e5f5e8fbb0fd209f8b6452"
STEP: Get container status for containerID: 6c94ddf34ebfb9c20ba27738f83db27080cd7c4c15e5f5e8fbb0fd209f8b6452
STEP: check the Privileged container
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp docker/default on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:682
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:48.362: INFO: Created container "c789da17e53293de34feb847fc6ac88d3e32b70503da6bef878f8d6d20dcc04c"
STEP: start container
STEP: Start container for containerID: c789da17e53293de34feb847fc6ac88d3e32b70503da6bef878f8d6d20dcc04c
Jul 23 18:31:48.537: INFO: Started container "c789da17e53293de34feb847fc6ac88d3e32b70503da6bef878f8d6d20dcc04c"
STEP: Get container status for containerID: c789da17e53293de34feb847fc6ac88d3e32b70503da6bef878f8d6d20dcc04c
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should ignore a seccomp profile that blocks setting hostname when privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:665
STEP: create privileged pod
STEP: create Privileged podSandbox
STEP: create privileged container with seccompBlockHostNameProfile and test
STEP: create localhost//tmp/seccomp-tests396078950/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:49.406: INFO: Created container "9344869e12b6e921bfb174573fdb94bcec63e77f15494f1004583fbd3d8a8bde"
STEP: Start container for containerID: 9344869e12b6e921bfb174573fdb94bcec63e77f15494f1004583fbd3d8a8bde
Jul 23 18:31:49.454: INFO: Started container "9344869e12b6e921bfb174573fdb94bcec63e77f15494f1004583fbd3d8a8bde"
STEP: Get container status for containerID: 9344869e12b6e921bfb174573fdb94bcec63e77f15494f1004583fbd3d8a8bde
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] mount label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:80
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: ff638a881bb2048ba2d452021fcedbbf58bf46edf68a39147f29fa27ef428b82
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when multiple pod sandboxes are not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:137
[It] should create containers with different process labels
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:147
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: d68f1845ff709e0d23e9392f080310577dbb4cbfd91fc041e4ab5c64ece7b7b8
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 45382ead0d842073937b231943ffe23015eef4565d309c8e70f7fdef8db8a6f8
[AfterEach] when multiple pod sandboxes are not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:142
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:256
STEP: create a PodSandbox with log directory
[It] runtime should support reopening container log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:285
STEP: create container with log
STEP: create a container with log and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:47.460: INFO: Created container "d9471bbfb14080e37d41374f7c87707798a5bfa264a9539d33b945d69f0b6ab0"
STEP: start container with log
STEP: Start container for containerID: d9471bbfb14080e37d41374f7c87707798a5bfa264a9539d33b945d69f0b6ab0
Jul 23 18:31:47.508: INFO: Started container "d9471bbfb14080e37d41374f7c87707798a5bfa264a9539d33b945d69f0b6ab0"
Jul 23 18:31:47.509: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log
Jul 23 18:31:47.509: INFO: Parse container log succeed
STEP: rename container log
STEP: reopen container log
Jul 23 18:31:47.509: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log
Jul 23 18:31:47.509: INFO: Parse container log succeed
Jul 23 18:31:48.509: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log
Jul 23 18:31:48.509: INFO: Parse container log succeed
Jul 23 18:31:48.509: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log.new
Jul 23 18:31:48.509: INFO: Parse container log succeed
Jul 23 18:31:48.509: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log.new
Jul 23 18:31:48.509: INFO: Parse container log succeed
Jul 23 18:31:49.510: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log.new
Jul 23 18:31:49.510: INFO: Parse container log succeed
Jul 23 18:31:50.510: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log.new
Jul 23 18:31:50.510: INFO: Parse container log succeed
Jul 23 18:31:51.511: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log.new
Jul 23 18:31:51.511: INFO: Parse container log succeed
Jul 23 18:31:52.516: INFO: Open log file /tmp/podLogTest254924127/PodSandbox-with-log-directory-6fd3b294-cd4d-11ea-b512-5254001ff4e5/container-reopen-log-test-70a7b216-cd4d-11ea-b512-5254001ff4e5.log.new
Jul 23 18:31:52.516: INFO: Parse container log succeed
[AfterEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:260
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: clean up the TempDir
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:7.638 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:252
runtime should support reopening container log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:285
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing running container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:121
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:53.920: INFO: Created container "c616c6a85034ee3240fcdffdde6b96befd0172f7ed19304d6c280c26319601d8"
STEP: start container
STEP: Start container for containerID: c616c6a85034ee3240fcdffdde6b96befd0172f7ed19304d6c280c26319601d8
Jul 23 18:31:53.986: INFO: Started container "c616c6a85034ee3240fcdffdde6b96befd0172f7ed19304d6c280c26319601d8"
STEP: test remove container
STEP: Remove container for containerID: c616c6a85034ee3240fcdffdde6b96befd0172f7ed19304d6c280c26319601d8
Jul 23 18:31:54.048: INFO: Removed container "c616c6a85034ee3240fcdffdde6b96befd0172f7ed19304d6c280c26319601d8"
STEP: List containers for containerID: c616c6a85034ee3240fcdffdde6b96befd0172f7ed19304d6c280c26319601d8
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should create containers with the same process label
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:100
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 162227c07d05b9357cf6b71090d9ba099c07dcfba58c4aea32d9e16eec7d367f
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 364c3e6f94cf553ac967cc6df4bc69cae763493655e32dd0879e802bc6e77ed0
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support Privileged is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:420
STEP: create pod
STEP: create Privileged podSandbox
STEP: create container for security context Privileged is true
STEP: create Privileged container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:55.400: INFO: Created container "1b5da755f6340980fd0ec08065fb001a0996cfee541cb1442239f4aa5d8f771c"
STEP: start container
STEP: Start container for containerID: 1b5da755f6340980fd0ec08065fb001a0996cfee541cb1442239f4aa5d8f771c
Jul 23 18:31:55.468: INFO: Started container "1b5da755f6340980fd0ec08065fb001a0996cfee541cb1442239f4aa5d8f771c"
STEP: Get container status for containerID: 1b5da755f6340980fd0ec08065fb001a0996cfee541cb1442239f4aa5d8f771c
STEP: check the Privileged container
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support attach [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:109
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:50.947: INFO: Created container "4e0e7be4474939cecdb52780b2c14ba71bdb36c132e78e509e217e77b33fdc0a"
STEP: start container
STEP: Start container for containerID: 4e0e7be4474939cecdb52780b2c14ba71bdb36c132e78e509e217e77b33fdc0a
Jul 23 18:31:51.011: INFO: Started container "4e0e7be4474939cecdb52780b2c14ba71bdb36c132e78e509e217e77b33fdc0a"
STEP: attach container: 4e0e7be4474939cecdb52780b2c14ba71bdb36c132e78e509e217e77b33fdc0a
Jul 23 18:31:51.011: INFO: Get attach url: http://127.0.0.1:37713/attach/a02PKkjy
STEP: check the output of attach
Jul 23 18:31:51.012: INFO: Parse url "http://127.0.0.1:37713/attach/a02PKkjy" succeed
Jul 23 18:31:56.028: INFO: Check attach url "http://127.0.0.1:37713/attach/a02PKkjy" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:7.407 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:55
runtime should support attach [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:109
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:37
[It] should support safe sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:53
STEP: create a PodSandbox with sysctls
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:55.987: INFO: Created container "7f5aba41401c32dd07b9f45133d216cc74f46f16582dd07a66e90c8ce3709020"
STEP: start container
STEP: Start container for containerID: 7f5aba41401c32dd07b9f45133d216cc74f46f16582dd07a66e90c8ce3709020
Jul 23 18:31:56.060: INFO: Started container "7f5aba41401c32dd07b9f45133d216cc74f46f16582dd07a66e90c8ce3709020"
STEP: check sysctls kernel.shm_rmid_forced
[AfterEach] runtime should support sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:46
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:321
STEP: create pod
STEP: create container for security context RunAsUser
STEP: create RunAsUser container
STEP: create a container with RunAsUser
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:56.312: INFO: Created container "585da679d1b63d63abf1ae06f3c1ce9d12b068e7b5b9cbfa0f1ab7d9a0ca7541"
STEP: start container
STEP: Start container for containerID: 585da679d1b63d63abf1ae06f3c1ce9d12b068e7b5b9cbfa0f1ab7d9a0ca7541
Jul 23 18:31:56.385: INFO: Started container "585da679d1b63d63abf1ae06f3c1ce9d12b068e7b5b9cbfa0f1ab7d9a0ca7541"
STEP: Get container status for containerID: 585da679d1b63d63abf1ae06f3c1ce9d12b068e7b5b9cbfa0f1ab7d9a0ca7541
STEP: verify RunAsUser for container
STEP: verify execSync output
STEP: execSync for containerID: 585da679d1b63d63abf1ae06f3c1ce9d12b068e7b5b9cbfa0f1ab7d9a0ca7541
Jul 23 18:31:56.420: INFO: Execsync succeed
Jul 23 18:31:56.420: INFO: verify Execsync output succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] mount label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:85
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 6afa2a529dbda789a43ffdaadd668c6fcf19f047ba7751cdd2500a761fa614bd
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support ReadonlyPaths
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:510
STEP: create pod
STEP: create container with ReadonlyPaths
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:58.542: INFO: Created container "23c3cae961c638f1e5262b3dcadac8edd7204978c7856520bf76710350fa5bb5"
STEP: Start container for containerID: 23c3cae961c638f1e5262b3dcadac8edd7204978c7856520bf76710350fa5bb5
Jul 23 18:31:58.600: INFO: Started container "23c3cae961c638f1e5262b3dcadac8edd7204978c7856520bf76710350fa5bb5"
STEP: Get container status for containerID: 23c3cae961c638f1e5262b3dcadac8edd7204978c7856520bf76710350fa5bb5
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] mount label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:85
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: c4752457b25b3474ae0153b840d5693a60a0c7a7aae45965ae86c977d664f319
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support that ReadOnlyRootfs is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:384
STEP: create pod with log
STEP: create a PodSandbox with log directory
STEP: create container with ReadOnlyRootfs_false
STEP: create ReadOnlyRootfs container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:58.003: INFO: Created container "f3e6c74461e273db8b5e94e0902fd81c7129f6af451257d84ae7e8df8ab1c0f8"
STEP: start container
STEP: Start container for containerID: f3e6c74461e273db8b5e94e0902fd81c7129f6af451257d84ae7e8df8ab1c0f8
Jul 23 18:31:58.053: INFO: Started container "f3e6c74461e273db8b5e94e0902fd81c7129f6af451257d84ae7e8df8ab1c0f8"
STEP: Get container status for containerID: f3e6c74461e273db8b5e94e0902fd81c7129f6af451257d84ae7e8df8ab1c0f8
STEP: Get container status for containerID: f3e6c74461e273db8b5e94e0902fd81c7129f6af451257d84ae7e8df8ab1c0f8
STEP: Check whether rootfs is writable
STEP: verify log contents
Jul 23 18:32:02.055: INFO: Open log file /tmp/podLogTest171091217/PodSandbox-with-log-directory-7600039b-cd4d-11ea-9cf2-5254001ff4e5/container-with-ReadOnlyRootfs-false-test-76ef986e-cd4d-11ea-9cf2-5254001ff4e5.log
Jul 23 18:32:02.055: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:5.799 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support that ReadOnlyRootfs is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:384
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rslave' should support propagation from host to container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:128
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:32:02.319: INFO: Created container "60d88d5b11b4019cd9bf840985e14ba566def689af942ae5299025ad253f636f"
STEP: test start container with volume
STEP: Start container for containerID: 60d88d5b11b4019cd9bf840985e14ba566def689af942ae5299025ad253f636f
Jul 23 18:32:02.368: INFO: Started container "60d88d5b11b4019cd9bf840985e14ba566def689af942ae5299025ad253f636f"
STEP: Get container status for containerID: 60d88d5b11b4019cd9bf840985e14ba566def689af942ae5299025ad253f636f
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: 60d88d5b11b4019cd9bf840985e14ba566def689af942ae5299025ad253f636f
Jul 23 18:32:02.397: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: 60d88d5b11b4019cd9bf840985e14ba566def689af942ae5299025ad253f636f
Jul 23 18:32:02.420: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: 60d88d5b11b4019cd9bf840985e14ba566def689af942ae5299025ad253f636f
Jul 23 18:32:02.443: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:200
[It] runtime should support starting container with volume when host path is a symlink [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:228
STEP: create host path and flag file
STEP: create symlink
STEP: create volume container with symlink host path
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:32:03.835: INFO: Created container "ecaf4a91492405d669daba92084d61676693a599a2a938e8a0f35f663f69cc1b"
STEP: test start volume container with symlink host path
STEP: Start container for containerID: ecaf4a91492405d669daba92084d61676693a599a2a938e8a0f35f663f69cc1b
Jul 23 18:32:03.889: INFO: Started container "ecaf4a91492405d669daba92084d61676693a599a2a938e8a0f35f663f69cc1b"
STEP: Get container status for containerID: ecaf4a91492405d669daba92084d61676693a599a2a938e8a0f35f663f69cc1b
STEP: check whether 'symlink' contains file or dir in container
STEP: execSync for containerID: ecaf4a91492405d669daba92084d61676693a599a2a938e8a0f35f663f69cc1b
Jul 23 18:32:03.912: INFO: Execsync succeed
[AfterEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:204
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support starting container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:92
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:32:04.856: INFO: Created container "7a6f4381282b6fef8ea50e1d6d631bfa39f031379062079f6d298e8892eeb620"
STEP: test start container
STEP: Start container for containerID: 7a6f4381282b6fef8ea50e1d6d631bfa39f031379062079f6d298e8892eeb620
Jul 23 18:32:04.904: INFO: Started container "7a6f4381282b6fef8ea50e1d6d631bfa39f031379062079f6d298e8892eeb620"
STEP: Get container status for containerID: 7a6f4381282b6fef8ea50e1d6d631bfa39f031379062079f6d298e8892eeb620
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:726
STEP: create a PodSandbox with log directory
[It] should not allow privilege escalation when true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:755
STEP: create container alpine-nnp-true-78be7166-cd4d-11ea-a741-5254001ff4e5
STEP: Get image status for image: gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Create container.
Jul 23 18:32:01.041: INFO: Created container "017b60bbbacc57af4db253e0bd91fb0653cecfd0c35fc2be32c91b34a1cff71f"
STEP: Start container for containerID: 017b60bbbacc57af4db253e0bd91fb0653cecfd0c35fc2be32c91b34a1cff71f
Jul 23 18:32:01.091: INFO: Started container "017b60bbbacc57af4db253e0bd91fb0653cecfd0c35fc2be32c91b34a1cff71f"
STEP: Get container status for containerID: 017b60bbbacc57af4db253e0bd91fb0653cecfd0c35fc2be32c91b34a1cff71f
STEP: Get container status for containerID: 017b60bbbacc57af4db253e0bd91fb0653cecfd0c35fc2be32c91b34a1cff71f
STEP: check container output
STEP: verify log contents
Jul 23 18:32:05.092: INFO: Open log file /tmp/podLogTest365394129/PodSandbox-with-log-directory-7777c176-cd4d-11ea-a741-5254001ff4e5/alpine-nnp-true-78be7166-cd4d-11ea-a741-5254001ff4e5.log
Jul 23 18:32:05.092: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:6.418 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:725
should not allow privilege escalation when true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:755
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:76
STEP: create podSandbox for security context HostPID
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Create container.
Jul 23 18:32:06.267: INFO: Created container "84737d0f78f08cb140c61f37b48c79e9713745d4979a9fe278aa0c21b5e410e3"
STEP: start container
STEP: Start container for containerID: 84737d0f78f08cb140c61f37b48c79e9713745d4979a9fe278aa0c21b5e410e3
Jul 23 18:32:06.328: INFO: Started container "84737d0f78f08cb140c61f37b48c79e9713745d4979a9fe278aa0c21b5e410e3"
STEP: Get container status for containerID: 84737d0f78f08cb140c61f37b48c79e9713745d4979a9fe278aa0c21b5e410e3
STEP: get nginx container pid
STEP: execSync for containerID: 84737d0f78f08cb140c61f37b48c79e9713745d4979a9fe278aa0c21b5e410e3
E0723 18:32:06.386239 89027 remote_runtime.go:351] ExecSync 84737d0f78f08cb140c61f37b48c79e9713745d4979a9fe278aa0c21b5e410e3 'sh -c while [ ! -f /var/run/nginx.pid ]; do sleep 1; done && cat /var/run/nginx.pid' from runtime service failed: rpc error: code = Unknown desc = failed to exec in container: failed to start exec "5309c3537cbf5010431dbc7cd6737fe742cc7bfacbb822a05b27ca34227f2f78": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
Jul 23 18:32:06.386: INFO: Unexpected error occurred: rpc error: code = Unknown desc = failed to exec in container: failed to start exec "5309c3537cbf5010431dbc7cd6737fe742cc7bfacbb822a05b27ca34227f2f78": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• Failure [2.457 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support HostPID [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:76
failed to execSync in container "84737d0f78f08cb140c61f37b48c79e9713745d4979a9fe278aa0c21b5e410e3"
Unexpected error:
<*status.statusError | 0xc000419cc0>: {
Code: 2,
Message: "failed to exec in container: failed to start exec \"5309c3537cbf5010431dbc7cd6737fe742cc7bfacbb822a05b27ca34227f2f78\": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused \"process_linux.go:101: executing setns process caused \\\"exit status 1\\\"\": unknown",
Details: nil,
XXX_NoUnkeyedLiteral: {},
XXX_unrecognized: nil,
XXX_sizecache: 0,
}
rpc error: code = Unknown desc = failed to exec in container: failed to start exec "5309c3537cbf5010431dbc7cd6737fe742cc7bfacbb822a05b27ca34227f2f78": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
occurred
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostNetwork is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:244
STEP: creating a podSandbox with hostNetwork true
STEP: create NamespaceOption podSandbox
STEP: create a container in the sandbox
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:32:06.661: INFO: Created container "ff1bdc72ec308c20a0453fbd989d27df2b4dbade055d6c91c61e2693d813657c"
STEP: start container
STEP: Start container for containerID: ff1bdc72ec308c20a0453fbd989d27df2b4dbade055d6c91c61e2693d813657c
Jul 23 18:32:06.757: INFO: Started container "ff1bdc72ec308c20a0453fbd989d27df2b4dbade055d6c91c61e2693d813657c"
STEP: checking host http service port in the container
Jul 23 18:32:06.757: INFO: Open log file /tmp/podLogTest516872240/NamespaceOption-PodSandbox-5062b074-cd4d-11ea-9cf2-5254001ff4e5/container-with-HostNetwork-test-7c19aa05-cd4d-11ea-9cf2-5254001ff4e5.log
Jul 23 18:32:06.757: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•S
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp default which is unconfined on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:609
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:32:07.331: INFO: Created container "93aa1c89b772e527c37273a81624943af5fc5b0c435053f094685d45e7f20459"
STEP: start container
STEP: Start container for containerID: 93aa1c89b772e527c37273a81624943af5fc5b0c435053f094685d45e7f20459
Jul 23 18:32:07.403: INFO: Started container "93aa1c89b772e527c37273a81624943af5fc5b0c435053f094685d45e7f20459"
STEP: Get container status for containerID: 93aa1c89b772e527c37273a81624943af5fc5b0c435053f094685d45e7f20459
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support execSync [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:150
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:32:09.300: INFO: Created container "bf083dec0e09cc5741cb6a36d90f6acf6e768886c371b5e1a10a4167d3b252c4"
STEP: start container
STEP: Start container for containerID: bf083dec0e09cc5741cb6a36d90f6acf6e768886c371b5e1a10a4167d3b252c4
Jul 23 18:32:09.357: INFO: Started container "bf083dec0e09cc5741cb6a36d90f6acf6e768886c371b5e1a10a4167d3b252c4"
STEP: test execSync
STEP: verify execSync output
STEP: execSync for containerID: bf083dec0e09cc5741cb6a36d90f6acf6e768886c371b5e1a10a4167d3b252c4
Jul 23 18:32:09.384: INFO: Execsync succeed
Jul 23 18:32:09.384: INFO: verify Execsync output succeed
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support SupplementalGroups
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:288
STEP: create pod
STEP: create container for security context SupplementalGroups
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:32:10.012: INFO: Created container "c0fe357d13ebc8fa870e3287b3a6e085a58c89a7bd484d7e1db02bf6fb4ec104"
STEP: start container
STEP: Start container for containerID: c0fe357d13ebc8fa870e3287b3a6e085a58c89a7bd484d7e1db02bf6fb4ec104
Jul 23 18:32:10.061: INFO: Started container "c0fe357d13ebc8fa870e3287b3a6e085a58c89a7bd484d7e1db02bf6fb4ec104"
STEP: Get container status for containerID: c0fe357d13ebc8fa870e3287b3a6e085a58c89a7bd484d7e1db02bf6fb4ec104
STEP: verify SupplementalGroups for container
STEP: execSync for containerID: c0fe357d13ebc8fa870e3287b3a6e085a58c89a7bd484d7e1db02bf6fb4ec104
Jul 23 18:32:10.087: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support ContainerPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:220
STEP: create podSandbox with PID set to container
Jul 23 18:32:09.571: INFO: Pid namespace is "CONTAINER"
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Create container.
Jul 23 18:32:11.456: INFO: Created container "9e784a3ca4c494461b9dcf9c398eef12dfeac73fca354983019145d4e639f12f"
STEP: start container
STEP: Start container for containerID: 9e784a3ca4c494461b9dcf9c398eef12dfeac73fca354983019145d4e639f12f
Jul 23 18:32:11.509: INFO: Started container "9e784a3ca4c494461b9dcf9c398eef12dfeac73fca354983019145d4e639f12f"
STEP: Get container status for containerID: 9e784a3ca4c494461b9dcf9c398eef12dfeac73fca354983019145d4e639f12f
STEP: get nginx container pid
STEP: execSync for containerID: 9e784a3ca4c494461b9dcf9c398eef12dfeac73fca354983019145d4e639f12f
E0723 18:32:11.563799 89027 remote_runtime.go:351] ExecSync 9e784a3ca4c494461b9dcf9c398eef12dfeac73fca354983019145d4e639f12f 'sh -c while ! cat /proc/1/cmdline | grep "master process"; do sleep 1; done' from runtime service failed: rpc error: code = Unknown desc = failed to exec in container: failed to start exec "dda71358b8879aedf15c3978c2bf3fcf91532fd6ecf5f75e288a8b9de5e4fa3c": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
Jul 23 18:32:11.563: INFO: Unexpected error occurred: rpc error: code = Unknown desc = failed to exec in container: failed to start exec "dda71358b8879aedf15c3978c2bf3fcf91532fd6ecf5f75e288a8b9de5e4fa3c": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• Failure [2.153 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support ContainerPID [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:220
failed to execSync in container "9e784a3ca4c494461b9dcf9c398eef12dfeac73fca354983019145d4e639f12f"
Unexpected error:
<*status.statusError | 0xc0003fb8b0>: {
Code: 2,
Message: "failed to exec in container: failed to start exec \"dda71358b8879aedf15c3978c2bf3fcf91532fd6ecf5f75e288a8b9de5e4fa3c\": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused \"process_linux.go:101: executing setns process caused \\\"exit status 1\\\"\": unknown",
Details: nil,
XXX_NoUnkeyedLiteral: {},
XXX_unrecognized: nil,
XXX_sizecache: 0,
}
rpc error: code = Unknown desc = failed to exec in container: failed to start exec "dda71358b8879aedf15c3978c2bf3fcf91532fd6ecf5f75e288a8b9de5e4fa3c": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
occurred
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support portforward [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:124
STEP: create a PodSandbox with container port port mapping
STEP: create a web server container
Jul 23 18:31:24.892: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Pull image : docker.io/library/nginx:latest
STEP: Create container.
Jul 23 18:31:30.243: INFO: Created container "d7a91705afe066caccfcf655b7ec8a613093e926be95f0788bbb925e4b538375"
STEP: start the web server container
STEP: Start container for containerID: d7a91705afe066caccfcf655b7ec8a613093e926be95f0788bbb925e4b538375
Jul 23 18:31:30.348: INFO: Started container "d7a91705afe066caccfcf655b7ec8a613093e926be95f0788bbb925e4b538375"
STEP: port forward PodSandbox: 5a5b67a990aaf2c65e1a52ea9c12572cf2489be2c7a3991c87b9cd3e1e14466f
Jul 23 18:31:30.350: INFO: Get port forward url: http://127.0.0.1:37713/portforward/QQsysTwE
STEP: check the output of portforward
Jul 23 18:31:30.350: INFO: Parse url "http://127.0.0.1:37713/portforward/QQsysTwE" succeed
STEP: check if we can get nginx main page via localhost:12001
STEP: get the IP:port needed to be checked
Jul 23 18:31:30.350: INFO: the IP:port is http://127.0.0.1:12001
STEP: check the content of http://127.0.0.1:12001
STEP: start port forward
Forwarding from 127.0.0.1:12001 -> 80
Forwarding from [::1]:12001 -> 80
Handling connection for 12001
E0723 18:31:31.354655 89081 portforward.go:400] an error occurred forwarding 12001 -> 80: error forwarding port 80 to pod 5a5b67a990aaf2c65e1a52ea9c12572cf2489be2c7a3991c87b9cd3e1e14466f, uid : failed to execute portforward in network namespace "/var/run/netns/cni-e5cac3de-612d-f452-e815-d778e25e697f": failed to dial 80: dial tcp4 127.0.0.1:80: connect: connection refused
Handling connection for 12001
E0723 18:31:32.362396 89081 portforward.go:400] an error occurred forwarding 12001 -> 80: error forwarding port 80 to pod 5a5b67a990aaf2c65e1a52ea9c12572cf2489be2c7a3991c87b9cd3e1e14466f, uid : failed to execute portforward in network namespace "/var/run/netns/cni-e5cac3de-612d-f452-e815-d778e25e697f": failed to dial 80: dial tcp4 127.0.0.1:80: connect: connection refused
Handling connection for 12001
E0723 18:31:33.365751 89081 portforward.go:400] an error occurred forwarding 12001 -> 80: error forwarding port 80 to pod 5a5b67a990aaf2c65e1a52ea9c12572cf2489be2c7a3991c87b9cd3e1e14466f, uid : failed to execute portforward in network namespace "/var/run/netns/cni-e5cac3de-612d-f452-e815-d778e25e697f": failed to dial 80: dial tcp4 127.0.0.1:80: connect: connection refused
Handling connection for 12001
E0723 18:32:04.369540 89081 portforward.go:340] error creating error stream for port 12001 -> 80: Timeout occured
Handling connection for 12001
E0723 18:32:35.371456 89081 portforward.go:362] error creating forwarding stream for port 12001 -> 80: Timeout occured
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [72.932 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:55
runtime should support portforward [Conformance] [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:124
Timed out after 65.022s.
Expected
<*url.Error | 0xc0001c6cf0>: {
Op: "Get",
URL: "http://127.0.0.1:12001",
Err: {
Op: "read",
Net: "tcp",
Source: {IP: [127, 0, 0, 1], Port: 59494, Zone: ""},
Addr: {IP: [127, 0, 0, 1], Port: 12001, Zone: ""},
Err: {Syscall: "read", Err: 0x68},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 23 18:31:31.665: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Pull image : docker.io/library/httpd:latest
STEP: Create container.
Jul 23 18:31:36.118: INFO: Created container "30b616b017af25cc255d2303ab0b64b541482d902bd2577702971d3df91620b3"
STEP: start the httpd container
STEP: Start container for containerID: 30b616b017af25cc255d2303ab0b64b541482d902bd2577702971d3df91620b3
Jul 23 18:31:36.179: INFO: Started container "30b616b017af25cc255d2303ab0b64b541482d902bd2577702971d3df91620b3"
STEP: Get container status for containerID: 30b616b017af25cc255d2303ab0b64b541482d902bd2577702971d3df91620b3
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:36.195: INFO: Created container "75b24c783b23079cde64b66f2a3bf04caf0ea227bca94e7a26f304c740bd7dc8"
STEP: start the busybox container
STEP: Start container for containerID: 75b24c783b23079cde64b66f2a3bf04caf0ea227bca94e7a26f304c740bd7dc8
Jul 23 18:31:36.275: INFO: Started container "75b24c783b23079cde64b66f2a3bf04caf0ea227bca94e7a26f304c740bd7dc8"
STEP: Get container status for containerID: 75b24c783b23079cde64b66f2a3bf04caf0ea227bca94e7a26f304c740bd7dc8
[It] should support container log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:82
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: cleanup log path
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [66.888 seconds]
[k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:50
should support container log [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:82
Timed out after 60.047s.
Expected
<bool>: false
to be true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:95
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 23 18:31:38.250: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Create container.
Jul 23 18:31:38.273: INFO: Created container "c4f01d13667e793a08d82b5264dfe59c986844df6904aa2f74c6e50ea6459e9f"
STEP: start the httpd container
STEP: Start container for containerID: c4f01d13667e793a08d82b5264dfe59c986844df6904aa2f74c6e50ea6459e9f
Jul 23 18:31:38.363: INFO: Started container "c4f01d13667e793a08d82b5264dfe59c986844df6904aa2f74c6e50ea6459e9f"
STEP: Get container status for containerID: c4f01d13667e793a08d82b5264dfe59c986844df6904aa2f74c6e50ea6459e9f
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:31:38.422: INFO: Created container "356fd5d3876e9c6e01240815ef844b89e1b3677fe33a3fba30e8aef4fab03a41"
STEP: start the busybox container
STEP: Start container for containerID: 356fd5d3876e9c6e01240815ef844b89e1b3677fe33a3fba30e8aef4fab03a41
Jul 23 18:31:38.514: INFO: Started container "356fd5d3876e9c6e01240815ef844b89e1b3677fe33a3fba30e8aef4fab03a41"
STEP: Get container status for containerID: 356fd5d3876e9c6e01240815ef844b89e1b3677fe33a3fba30e8aef4fab03a41
[It] should support network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:78
STEP: get the IP:port needed to be checked
STEP: Get PodSandbox status for podID: d05301c701a5b41bdcec0d09a113fbe47a2c4d6194c049710efc55861b599bd7
Jul 23 18:31:38.520: INFO: the IP:port is http://10.88.0.122:80
STEP: check the content of http://10.88.0.122:80
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: cleanup log path
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [62.702 seconds]
[k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:50
should support network [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:78
Timed out after 60.004s.
Expected
<*url.Error | 0xc0002bca80>: {
Op: "Get",
URL: "http://10.88.0.122:80",
Err: {
Op: "dial",
Net: "tcp",
Source: nil,
Addr: {
IP: [0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 255, 255, 10, 88, 0, 122],
Port: 80,
Zone: "",
},
Err: {Syscall: "connect", Err: 0x6f},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support port mapping with only container port [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:86
STEP: create a PodSandbox with container port port mapping
STEP: create a web server container
Jul 23 18:31:46.017: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Create container.
Jul 23 18:31:46.041: INFO: Created container "e3bcb25a0423f32c8f798a05bc8e7b2b1ef85d1fe3629673ebc941eeae5b3e8f"
STEP: start the web server container
STEP: Start container for containerID: e3bcb25a0423f32c8f798a05bc8e7b2b1ef85d1fe3629673ebc941eeae5b3e8f
Jul 23 18:31:46.139: INFO: Started container "e3bcb25a0423f32c8f798a05bc8e7b2b1ef85d1fe3629673ebc941eeae5b3e8f"
STEP: check the port mapping with only container port
STEP: get the IP:port needed to be checked
STEP: Get PodSandbox status for podID: 440242c92fbfd28877e279a41395777757c55d5a4932438ff98024fd487f8341
Jul 23 18:31:46.139: INFO: the IP:port is http://10.88.0.133:80
STEP: check the content of http://10.88.0.133:80
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [62.158 seconds]
[k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:44
runtime should support port mapping with only container port [Conformance] [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:86
Timed out after 60.001s.
Expected
<*url.Error | 0xc00040b920>: {
Op: "Get",
URL: "http://10.88.0.133:80",
Err: {
Op: "dial",
Net: "tcp",
Source: nil,
Addr: {
IP: [0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 255, 255, 10, 88, 0, 133],
Port: 80,
Zone: "",
},
Err: {Syscall: "connect", Err: 0x6f},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support port mapping with host port and container port [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:106
STEP: create a PodSandbox with host port and container port port mapping
STEP: create a web server container
Jul 23 18:31:57.723: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Create container.
Jul 23 18:31:57.743: INFO: Created container "a7a95c2adf7ae79869a2f8a79670e946bad0f50f97d878202e5dc89ea75c91dd"
STEP: start the web server container
STEP: Start container for containerID: a7a95c2adf7ae79869a2f8a79670e946bad0f50f97d878202e5dc89ea75c91dd
Jul 23 18:31:57.793: INFO: Started container "a7a95c2adf7ae79869a2f8a79670e946bad0f50f97d878202e5dc89ea75c91dd"
STEP: check the port mapping with host port and container port
STEP: get the IP:port needed to be checked
Jul 23 18:31:57.793: INFO: the IP:port is http://127.0.0.1:12000
STEP: check the content of http://127.0.0.1:12000
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [62.320 seconds]
[k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:44
runtime should support port mapping with host port and container port [Conformance] [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:106
Timed out after 60.001s.
Expected
<*url.Error | 0xc00046fdd0>: {
Op: "Get",
URL: "http://127.0.0.1:12000",
Err: {
Op: "dial",
Net: "tcp",
Source: nil,
Addr: {
IP: [0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 255, 255, 127, 0, 0, 1],
Port: 12000,
Zone: "",
},
Err: {Syscall: "connect", Err: 0x6f},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:33
[It] runtime should support portforward in host network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:48
STEP: create a PodSandbox with container port port mapping in host network
STEP: create a web server container
Jul 23 18:32:05.391: INFO: Use latest as default image tag.
STEP: Get image status for image: gcr.io/cri-tools/hostnet-nginx-amd64:latest
STEP: Pull image : gcr.io/cri-tools/hostnet-nginx-amd64:latest
STEP: Create container.
Jul 23 18:32:08.792: INFO: Created container "d842b9d300289b873b03a38ceefd6165490591cba8e7a26f715945147c1ba98b"
STEP: start the web server container
STEP: Start container for containerID: d842b9d300289b873b03a38ceefd6165490591cba8e7a26f715945147c1ba98b
Jul 23 18:32:08.854: INFO: Started container "d842b9d300289b873b03a38ceefd6165490591cba8e7a26f715945147c1ba98b"
STEP: port forward PodSandbox: 54b8dfd5ef72a1e11b28d61662e9ebe4eedbcff4440fb79d7f4a30e733f4214a
Jul 23 18:32:08.854: INFO: Get port forward url: http://127.0.0.1:37713/portforward/VS0CNnFy
STEP: check the output of portforward
Jul 23 18:32:08.854: INFO: Parse url "http://127.0.0.1:37713/portforward/VS0CNnFy" succeed
STEP: check if we can get nginx main page via localhost:12002
STEP: get the IP:port needed to be checked
Jul 23 18:32:08.854: INFO: the IP:port is http://127.0.0.1:12002
STEP: check the content of http://127.0.0.1:12002
STEP: start port forward
Forwarding from 127.0.0.1:12002 -> 12003
Forwarding from [::1]:12002 -> 12003
Handling connection for 12002
E0723 18:32:09.865002 89049 portforward.go:400] an error occurred forwarding 12002 -> 12003: error forwarding port 12003 to pod 54b8dfd5ef72a1e11b28d61662e9ebe4eedbcff4440fb79d7f4a30e733f4214a, uid : failed to execute portforward in network namespace "host": failed to dial 12003: dial tcp4 127.0.0.1:12003: connect: connection refused
Handling connection for 12002
E0723 18:32:10.868179 89049 portforward.go:400] an error occurred forwarding 12002 -> 12003: error forwarding port 12003 to pod 54b8dfd5ef72a1e11b28d61662e9ebe4eedbcff4440fb79d7f4a30e733f4214a, uid : failed to execute portforward in network namespace "host": failed to dial 12003: dial tcp4 127.0.0.1:12003: connect: connection refused
Handling connection for 12002
E0723 18:32:11.873112 89049 portforward.go:400] an error occurred forwarding 12002 -> 12003: error forwarding port 12003 to pod 54b8dfd5ef72a1e11b28d61662e9ebe4eedbcff4440fb79d7f4a30e733f4214a, uid : failed to execute portforward in network namespace "host": failed to dial 12003: dial tcp4 127.0.0.1:12003: connect: connection refused
Handling connection for 12002
E0723 18:32:42.881245 89049 portforward.go:340] error creating error stream for port 12002 -> 12003: Timeout occured
Handling connection for 12002
E0723 18:33:13.884989 89049 portforward.go:362] error creating forwarding stream for port 12002 -> 12003: Timeout occured
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:41
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [68.666 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:38
runtime should support portforward in host network [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:48
Timed out after 65.031s.
Expected
<*url.Error | 0xc0004ab110>: {
Op: "Get",
URL: "http://127.0.0.1:12002",
Err: {
Op: "read",
Net: "tcp",
Source: {IP: [127, 0, 0, 1], Port: 59650, Zone: ""},
Addr: {IP: [127, 0, 0, 1], Port: 12002, Zone: ""},
Err: {Syscall: "read", Err: 0x68},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
Summarizing 10 Failures:
[Fail] [k8s.io] Security Context NamespaceOption [It] runtime should support PodPID 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
[Fail] [k8s.io] Multiple Containers [Conformance] when running multiple containers in a pod [It] should support container exec 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
[Fail] [k8s.io] Security Context NamespaceOption [It] runtime should support HostPID 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
[Fail] [k8s.io] Security Context NamespaceOption [It] runtime should support ContainerPID 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
[Fail] [k8s.io] Streaming runtime should support streaming interfaces [It] runtime should support portforward [Conformance] 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
[Fail] [k8s.io] Multiple Containers [Conformance] when running multiple containers in a pod [It] should support container log 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:95
[Fail] [k8s.io] Multiple Containers [Conformance] when running multiple containers in a pod [It] should support network 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
[Fail] [k8s.io] Networking runtime should support networking [It] runtime should support port mapping with only container port [Conformance] 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
[Fail] [k8s.io] Networking runtime should support networking [It] runtime should support port mapping with host port and container port [Conformance] 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
[Fail] [k8s.io] Streaming runtime should support streaming interfaces [It] runtime should support portforward in host network 
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
Ran 90 of 97 Specs in 140.643 seconds
FAIL! -- 80 Passed | 10 Failed | 0 Pending | 7 Skipped
Ginkgo ran 1 suite in 2m20.672144223s
Test Suite Failed
--- FAIL: TestCRISuite (140.68s)
cri_test.go:126: critest path: /go/bin/critest
cri_test.go:161: Failed to run tests in parallel: exit status 1
FAIL
./hack/test-utils.sh: line 107: 88976 Terminated keepalive "sudo PATH=${PATH} ${GOBIN%/}/${CONTAINERD_BIN} ${CONTAINERD_FLAGS}" ${RESTART_WAIT_PERIOD} &> ${report_dir}/containerd.log
make: *** [Makefile:108: test-cri] Error 1
type=USER_END msg=audit(1595554171.440:2234): pid=69561 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554171.440:2235): pid=69561 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554172.483:2236): pid=69598 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554172.483:2237): pid=69598 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=6D6B646972202D7670202F7573722F6C6F63616C2F62696E exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554172.483:2238): pid=69598 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554172.484:2239): pid=69598 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_END msg=audit(1595554172.486:2240): pid=69598 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554172.486:2241): pid=69598 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554172.494:2242): pid=69601 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554172.494:2243): pid=69601 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=6370202D7666202F676F2F7372632F6769746875622E636F6D2F636F6E7461696E6572642F6372692F6861636B2F2E2E2F5F6F75747075742F636F6E7461696E657264202F7573722F6C6F63616C2F62696E2F636F6E7461696E6572642D74657374 exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554172.494:2244): pid=69601 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554172.496:2245): pid=69601 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_END msg=audit(1595554172.521:2246): pid=69601 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554172.521:2247): pid=69601 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554172.531:2248): pid=69604 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554172.531:2249): pid=69604 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=6368636F6E202D76202D7420636F6E7461696E65725F72756E74696D655F657865635F74202F7573722F6C6F63616C2F62696E2F636F6E7461696E6572642D74657374 exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554172.531:2250): pid=69604 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554172.533:2251): pid=69604 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_END msg=audit(1595554172.534:2252): pid=69604 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554172.534:2253): pid=69604 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554172.542:2254): pid=69611 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554172.542:2255): pid=69611 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=2F7573722F6C6F63616C2F62696E2F636F6E7461696E6572642D74657374202D2D6C6F672D6C6576656C3D6465627567202D2D636F6E666967202F746D702F636F6E7461696E6572642D636F6E6669672D73656C696E75782E746F6D6C202D2D61646472657373202F72756E2F636F6E7461696E6572642D746573742F636F6E7461696E6572642E736F636B202D2D7374617465202F72756E2F636F6E7461696E6572642D74657374202D2D726F6F74202F7661722F6C69622F636F6E7461696E6572642D74657374 exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554172.542:2256): pid=69611 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554172.542:2257): pid=69611 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554172.559:2258): pid=69616 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554172.559:2259): pid=69616 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=2F7573722F6C6F63616C2F62696E2F637472202D2D61646472657373202F72756E2F636F6E7461696E6572642D746573742F636F6E7461696E6572642E736F636B2076657273696F6E exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554172.559:2260): pid=69616 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554172.564:2261): pid=69616 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_END msg=audit(1595554172.586:2262): pid=69616 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554172.586:2263): pid=69616 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554172.596:2264): pid=69635 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554172.596:2265): pid=69635 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=2F7573722F62696E2F63726963746C202D2D72756E74696D652D656E64706F696E743D756E69783A2F2F2F72756E2F636F6E7461696E6572642D746573742F636F6E7461696E6572642E736F636B20696E666F exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554172.597:2266): pid=69635 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554172.598:2267): pid=69635 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_END msg=audit(1595554172.612:2268): pid=69635 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554172.612:2269): pid=69635 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554172.617:2270): pid=69645 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554172.622:2271): pid=69645 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=656E7620504154483D2F686F6D652F76616772616E742F2E6C6F63616C2F62696E3A2F686F6D652F76616772616E742F62696E3A2F7573722F6C6F63616C2F62696E3A2F7573722F62696E3A2F7573722F6C6F63616C2F7362696E3A2F7573722F7362696E20474F504154483D2F676F202F676F2F62696E2F63726974657374202D2D72756E74696D652D656E64706F696E743D756E69783A2F2F2F72756E2F636F6E7461696E6572642D746573742F636F6E7461696E6572642E736F636B202D2D67696E6B676F2E666F6375733D202D2D67696E6B676F2E736B69703D202D2D67696E6B676F2E736565643D313233343536373839202D2D706172616C6C656C3D38202D2D72756E74696D652D68616E646C65723D exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554172.622:2272): pid=69645 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554172.624:2273): pid=69645 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=ANOM_PROMISCUOUS msg=audit(1595554184.407:2274): dev=cni0 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554184.458:2275): dev=vethe9ca4077 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554184.493:2276): dev=veth5cd71cec prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554184.493:2277): dev=vethbb27de0c prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554184.505:2278): dev=veth870ff98d prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554184.511:2279): dev=veth4e2086ab prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554184.537:2280): dev=vethf3cc70a0 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554184.552:2281): dev=veth1dc0cb32 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=SERVICE_START msg=audit(1595554184.570:2282): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'UID="root" AUID="unset"
type=ANOM_PROMISCUOUS msg=audit(1595554184.863:2283): dev=veth4cbbd5fc prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=SERVICE_STOP msg=audit(1595554194.563:2284): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'UID="root" AUID="unset"
type=AVC msg=audit(1595554198.352:2285): avc: denied { search } for pid=70665 comm="top" name="1" dev="proc" ino=92754 scontext=system_u:system_r:container_t:s0 tcontext=system_u:system_r:container_t:s0:c840,c858 tclass=dir permissive=1
type=AVC msg=audit(1595554198.352:2285): avc: denied { read } for pid=70665 comm="top" name="stat" dev="proc" ino=94299 scontext=system_u:system_r:container_t:s0 tcontext=system_u:system_r:container_t:s0:c840,c858 tclass=file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554198.403:2286): dev=veth4e2086ab prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554198.585:2287): dev=veth6c702c4b prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554198.858:2288): dev=vethbb27de0c prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554198.966:2289): dev=vethe9ca4077 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554198.980:2290): dev=veth45542ce1 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554198.997:2291): dev=veth870ff98d prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554199.027:2292): dev=vethf3cc70a0 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554199.094:2293): dev=veth4fc061e7 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554199.121:2294): dev=veth1dc0cb32 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554199.146:2295): dev=vethd9a7ca8d prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554199.167:2296): dev=veth04e4dffe prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554199.208:2297): dev=vethacb03243 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554199.839:2298): dev=veth5cd71cec prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554199.905:2299): dev=veth3900a648 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554200.533:2300): dev=veth6c702c4b prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554200.618:2301): dev=veth109c8c69 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554200.668:2302): dev=veth45542ce1 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554200.746:2303): dev=veth27aad31e prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554201.329:2304): avc: denied { unix_read } for pid=72549 comm="ipcs" key=-1371790606 scontext=system_u:system_r:container_t:s0:c74,c825 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=shm permissive=1
type=AVC msg=audit(1595554201.329:2304): avc: denied { getattr associate } for pid=72549 comm="ipcs" key=-1371790606 scontext=system_u:system_r:container_t:s0:c74,c825 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=shm permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554201.415:2305): dev=veth4fc061e7 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554201.505:2306): dev=vethacb03243 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554201.516:2307): dev=vethc69ab4f3 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554201.566:2308): dev=veth04e4dffe prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554201.659:2309): dev=veth20f7e86f prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554202.096:2310): dev=veth3900a648 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554202.114:2311): avc: denied { search } for pid=73099 comm="top" name="19" dev="proc" ino=102852 scontext=system_u:system_r:container_t:s0:c532,c913 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554202.114:2311): avc: denied { read } for pid=73099 comm="top" name="stat" dev="proc" ino=102853 scontext=system_u:system_r:container_t:s0:c532,c913 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554202.193:2312): dev=vethe82ceca4 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554202.337:2313): dev=veth109c8c69 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554202.415:2314): dev=vethd932d3c5 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554202.686:2315): dev=veth4cbbd5fc prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554202.782:2316): dev=vethe069ca7a prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554203.206:2317): dev=veth7cbf5c80 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554203.315:2318): dev=veth27aad31e prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554203.405:2319): dev=vethc69ab4f3 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554203.417:2320): dev=veth0ae4294a prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554203.509:2321): dev=veth6fbcbf2d prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554203.681:2322): dev=veth20f7e86f prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554203.764:2323): dev=vethdf758a15 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554204.809:2324): dev=vethe82ceca4 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554204.965:2325): dev=veth7cc33a9d prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554205.442:2326): dev=vethd932d3c5 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554205.603:2327): dev=veth0ae4294a prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554205.673:2328): dev=veth75c240bb prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554205.717:2329): avc: denied { search } for pid=74906 comm="top" name="13" dev="proc" ino=109631 scontext=system_u:system_r:container_t:s0:c665,c776 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554205.717:2329): avc: denied { read } for pid=74906 comm="top" name="stat" dev="proc" ino=109654 scontext=system_u:system_r:container_t:s0:c665,c776 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554205.803:2330): dev=veth0bf35dc4 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554206.187:2331): dev=veth7cbf5c80 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554206.246:2332): dev=veth6fbcbf2d prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554206.303:2333): dev=veth21407f2a prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554206.395:2334): dev=veth70c3c460 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554206.828:2335): avc: denied { read } for pid=75498 comm="docker-entrypoi" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c569,c710 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554206.851:2336): avc: denied { open } for pid=75498 comm="nginx" path="pipe:[111223]" dev="pipefs" ino=111223 scontext=system_u:system_r:container_t:s0:c569,c710 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554207.125:2337): dev=veth7cc33a9d prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554207.162:2338): dev=veth75c240bb prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554207.222:2339): dev=vethae5d0688 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554207.250:2340): dev=vethbeeccd74 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554208.198:2341): dev=vethd9a7ca8d prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554208.319:2342): dev=veth70c3c460 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554208.354:2343): dev=veth5bf589d7 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554208.498:2344): dev=veth7d489484 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554208.753:2345): dev=veth21407f2a prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554208.759:2346): avc: denied { read } for pid=76577 comm="docker-entrypoi" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c334,c557 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554208.781:2347): avc: denied { open } for pid=76577 comm="nginx" path="pipe:[115271]" dev="pipefs" ino=115271 scontext=system_u:system_r:container_t:s0:c334,c557 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554208.837:2348): dev=vethd36cc839 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554209.420:2349): dev=vethae5d0688 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554209.452:2350): avc: denied { search } for pid=76944 comm="top" name="1" dev="proc" ino=116879 scontext=system_u:system_r:container_t:s0:c4,c5 tcontext=system_u:system_r:container_t:s0:c183,c203 tclass=dir permissive=1
type=AVC msg=audit(1595554209.452:2350): avc: denied { read } for pid=76944 comm="top" name="stat" dev="proc" ino=116149 scontext=system_u:system_r:container_t:s0:c4,c5 tcontext=system_u:system_r:container_t:s0:c183,c203 tclass=file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554209.505:2351): dev=veth3ee3521a prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554209.633:2352): dev=vethbeeccd74 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554209.716:2353): dev=vethd42f1d45 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554209.789:2354): avc: denied { read } for pid=77143 comm="cat" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c334,c557 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554210.237:2355): dev=vethe069ca7a prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554210.533:2356): dev=vethdf758a15 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554210.653:2357): dev=veth0a962466 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554211.237:2358): dev=veth7d489484 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554211.443:2359): dev=veth5bf589d7 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554211.520:2360): dev=vetheaced9f3 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554211.705:2361): dev=veth62640087 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554211.753:2362): dev=vethd36cc839 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554211.899:2363): dev=vethd4f9da70 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554212.126:2364): dev=veth3ee3521a prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554212.169:2365): dev=vethd42f1d45 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554212.241:2366): avc: denied { read } for pid=78407 comm="httpd-foregroun" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c141,c173 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554212.265:2367): avc: denied { open } for pid=78407 comm="httpd" path="pipe:[121698]" dev="pipefs" ino=121698 scontext=system_u:system_r:container_t:s0:c141,c173 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554212.286:2368): dev=veth120c80d9 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554212.564:2369): dev=veth0bf35dc4 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554212.669:2370): dev=vethff61b490 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=SERVICE_START msg=audit(1595554212.704:2371): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'UID="root" AUID="unset"
type=ANOM_PROMISCUOUS msg=audit(1595554212.763:2372): dev=veth0a962466 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554212.835:2373): dev=veth924263a4 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554214.058:2374): avc: denied { read } for pid=79321 comm="httpd-foregroun" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c37,c497 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554214.083:2375): avc: denied { open } for pid=79321 comm="httpd" path="pipe:[124561]" dev="pipefs" ino=124561 scontext=system_u:system_r:container_t:s0:c37,c497 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554214.198:2376): dev=vethe1603981 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554214.208:2377): dev=vethd4f9da70 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554214.249:2378): dev=vetheaced9f3 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554214.367:2379): dev=veth5e1f2aee prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554214.505:2380): dev=veth62640087 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554214.621:2381): dev=veth11f375fd prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554214.752:2382): dev=veth120c80d9 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554214.839:2383): dev=veth5232316d prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554215.090:2384): dev=veth351bccf3 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554216.375:2385): dev=veth5e1f2aee prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554216.520:2386): dev=veth1650b771 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554216.723:2387): dev=vethe1603981 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554216.761:2388): avc: denied { read } for pid=80730 comm="httpd-foregroun" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c343,c560 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554216.785:2389): avc: denied { open } for pid=80730 comm="httpd" path="pipe:[129523]" dev="pipefs" ino=129523 scontext=system_u:system_r:container_t:s0:c343,c560 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554216.901:2390): dev=vethe41ac22d prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554217.289:2391): dev=veth351bccf3 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554217.342:2392): dev=veth5232316d prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554217.399:2393): dev=veth11f375fd prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554217.414:2394): dev=veth02ff670c prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554217.490:2395): dev=vethed9d6fa7 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554218.506:2396): dev=veth463aebea prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554218.724:2397): dev=veth1650b771 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554218.766:2398): dev=veth80da3c1f prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554218.803:2399): dev=veth924263a4 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554218.835:2400): dev=veth7fbced18 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554218.919:2401): dev=vethdee2c379 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554219.087:2402): dev=veth02ff670c prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554219.116:2403): avc: denied { read } for pid=82092 comm="docker-entrypoi" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c13,c393 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554219.140:2404): avc: denied { open } for pid=82092 comm="nginx" path="pipe:[133831]" dev="pipefs" ino=133831 scontext=system_u:system_r:container_t:s0:c13,c393 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554219.203:2405): dev=veth9541efce prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554220.330:2406): dev=vethd0432fcc prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554220.405:2407): dev=vethe41ac22d prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554220.564:2408): dev=vethb26f7d61 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554220.790:2409): avc: denied { search } for pid=82586 comm="top" name="13" dev="proc" ino=137021 scontext=system_u:system_r:container_t:s0:c143,c284 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554220.790:2409): avc: denied { read } for pid=82586 comm="top" name="stat" dev="proc" ino=137095 scontext=system_u:system_r:container_t:s0:c143,c284 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554220.992:2410): dev=veth7fbced18 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554221.057:2411): dev=vethff61b490 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554221.106:2412): dev=veth463aebea prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554221.117:2413): dev=veth9b46c3cc prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554221.173:2414): dev=veth80da3c1f prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554221.201:2415): dev=veth4d5d0e0f prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554221.235:2416): dev=vethabb19d22 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554221.310:2417): dev=vethd2420361 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554222.149:2418): dev=vethdee2c379 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554222.325:2419): dev=vethd0432fcc prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554222.413:2420): dev=vethe46039b3 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=SERVICE_STOP msg=audit(1595554222.566:2421): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'UID="root" AUID="unset"
type=ANOM_PROMISCUOUS msg=audit(1595554222.724:2422): dev=vethb26f7d61 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554222.803:2423): dev=vethf3d56643 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554223.313:2424): dev=vethabb19d22 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554223.481:2425): dev=vetha865f58b prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554223.567:2426): dev=veth4d5d0e0f prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554223.625:2427): dev=vethd2420361 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554223.683:2428): dev=veth8f196325 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554223.744:2429): dev=vethde8cc352 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554223.818:2430): dev=veth9b46c3cc prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554223.888:2431): dev=veth65e64ac2 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554224.226:2432): dev=vethe46039b3 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554224.310:2433): dev=veth220887e3 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554225.177:2434): avc: denied { read } for pid=85308 comm="docker-entrypoi" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c275,c678 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554225.198:2435): avc: denied { open } for pid=85308 comm="nginx" path="pipe:[146985]" dev="pipefs" ino=146985 scontext=system_u:system_r:container_t:s0:c275,c678 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554225.527:2436): dev=vethed9d6fa7 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554225.653:2437): dev=vethe5b808f2 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554225.951:2438): dev=vetha865f58b prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554226.106:2439): dev=veth3373120c prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554226.274:2440): dev=vethde8cc352 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554226.419:2441): dev=vethab1b34e3 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554226.456:2442): dev=vethf3d56643 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554226.507:2443): dev=veth65e64ac2 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554226.577:2444): dev=veth9a30eb10 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554226.636:2445): dev=veth5e0f0824 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554226.660:2446): dev=veth9541efce prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554227.519:2447): dev=vethe5b808f2 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554227.867:2448): dev=vethdcaad003 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554228.347:2449): avc: denied { read } for pid=87188 comm="docker-entrypoi" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.391:2450): avc: denied { open } for pid=87188 comm="nginx" path="pipe:[154234]" dev="pipefs" ino=154234 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=AVC msg=audit(1595554228.763:2451): avc: denied { search } for pid=87456 comm="pidof" name="1" dev="proc" ino=1333 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:init_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.763:2451): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=1366 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:init_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.763:2451): avc: denied { open } for pid=87456 comm="pidof" path="/proc/1/stat" dev="proc" ino=1366 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:init_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.764:2452): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=1559 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:init_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.764:2453): avc: denied { search } for pid=87456 comm="pidof" name="2" dev="proc" ino=1395 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.764:2453): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=1396 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.764:2453): avc: denied { open } for pid=87456 comm="pidof" path="/proc/2/stat" dev="proc" ino=1396 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.764:2454): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156012 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:kernel_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.765:2455): avc: denied { search } for pid=87456 comm="pidof" name="546" dev="proc" ino=17537 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.765:2455): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=17538 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:syslogd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2455): avc: denied { open } for pid=87456 comm="pidof" path="/proc/546/stat" dev="proc" ino=17538 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:syslogd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2456): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=14289 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:syslogd_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.765:2457): avc: denied { search } for pid=87456 comm="pidof" name="602" dev="proc" ino=18254 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:rpcbind_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.765:2457): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=18255 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:rpcbind_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2457): avc: denied { open } for pid=87456 comm="pidof" path="/proc/602/stat" dev="proc" ino=18255 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:rpcbind_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2458): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156077 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:rpcbind_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.765:2459): avc: denied { search } for pid=87456 comm="pidof" name="605" dev="proc" ino=18311 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:auditd_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.765:2459): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=18319 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:auditd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2459): avc: denied { open } for pid=87456 comm="pidof" path="/proc/605/stat" dev="proc" ino=18319 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:auditd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2460): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=18712 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:auditd_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.765:2461): avc: denied { search } for pid=87456 comm="pidof" name="610" dev="proc" ino=18382 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554228.765:2461): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=18383 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2461): avc: denied { open } for pid=87456 comm="pidof" path="/proc/610/stat" dev="proc" ino=18383 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2462): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=19247 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.765:2463): avc: denied { search } for pid=87456 comm="pidof" name="643" dev="proc" ino=19524 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:irqbalance_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.765:2463): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=19525 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:irqbalance_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2463): avc: denied { open } for pid=87456 comm="pidof" path="/proc/643/stat" dev="proc" ino=19525 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:irqbalance_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2464): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156081 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:irqbalance_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.765:2465): avc: denied { search } for pid=87456 comm="pidof" name="656" dev="proc" ino=19536 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:sssd_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.765:2465): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=19537 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:sssd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2465): avc: denied { open } for pid=87456 comm="pidof" path="/proc/656/stat" dev="proc" ino=19537 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:sssd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2466): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=21030 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:sssd_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.765:2467): avc: denied { search } for pid=87456 comm="pidof" name="657" dev="proc" ino=19539 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:policykit_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.765:2467): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=19540 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:policykit_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2467): avc: denied { open } for pid=87456 comm="pidof" path="/proc/657/stat" dev="proc" ino=19540 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:policykit_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.765:2468): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=20720 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:policykit_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.767:2469): avc: denied { search } for pid=87456 comm="pidof" name="659" dev="proc" ino=19545 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554228.767:2469): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=19546 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2469): avc: denied { open } for pid=87456 comm="pidof" path="/proc/659/stat" dev="proc" ino=19546 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2470): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=21020 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.767:2471): avc: denied { search } for pid=87456 comm="pidof" name="666" dev="proc" ino=19851 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:gssproxy_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.767:2471): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=19876 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:gssproxy_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2471): avc: denied { open } for pid=87456 comm="pidof" path="/proc/666/stat" dev="proc" ino=19876 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:gssproxy_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2472): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156102 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:gssproxy_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.767:2473): avc: denied { search } for pid=87456 comm="pidof" name="671" dev="proc" ino=20673 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:chronyd_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.767:2473): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=19895 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:chronyd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2473): avc: denied { open } for pid=87456 comm="pidof" path="/proc/671/stat" dev="proc" ino=19895 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:chronyd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2474): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=20675 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:chronyd_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.767:2475): avc: denied { search } for pid=87456 comm="pidof" name="683" dev="proc" ino=19883 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:rngd_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.767:2475): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=19884 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:rngd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2475): avc: denied { open } for pid=87456 comm="pidof" path="/proc/683/stat" dev="proc" ino=19884 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:rngd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2476): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=20954 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:rngd_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.767:2477): avc: denied { search } for pid=87456 comm="pidof" name="709" dev="proc" ino=20032 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:tuned_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.767:2477): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=20033 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:tuned_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2477): avc: denied { open } for pid=87456 comm="pidof" path="/proc/709/stat" dev="proc" ino=20033 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:tuned_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.767:2478): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156103 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:tuned_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.770:2479): avc: denied { search } for pid=87456 comm="pidof" name="751" dev="proc" ino=20306 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.770:2479): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=20307 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.770:2479): avc: denied { open } for pid=87456 comm="pidof" path="/proc/751/stat" dev="proc" ino=20307 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.770:2480): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=21809 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.770:2481): avc: denied { search } for pid=87456 comm="pidof" name="754" dev="proc" ino=20380 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554228.770:2481): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=20381 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.770:2481): avc: denied { open } for pid=87456 comm="pidof" path="/proc/754/stat" dev="proc" ino=20381 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.771:2482): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=21334 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.771:2483): avc: denied { search } for pid=87456 comm="pidof" name="755" dev="proc" ino=20384 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554228.771:2483): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=20385 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.771:2483): avc: denied { open } for pid=87456 comm="pidof" path="/proc/755/stat" dev="proc" ino=20385 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.771:2484): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156104 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.771:2485): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=22592 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:syslogd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.771:2485): avc: denied { open } for pid=87456 comm="pidof" path="/proc/777/stat" dev="proc" ino=22592 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:syslogd_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.771:2486): avc: denied { search } for pid=87456 comm="pidof" name="830" dev="proc" ino=21910 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554228.771:2486): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=22781 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.771:2487): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=22016 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.771:2488): avc: denied { search } for pid=87456 comm="pidof" name="50360" dev="proc" ino=59592 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.771:2489): avc: denied { search } for pid=87456 comm="pidof" name="50569" dev="proc" ino=59858 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.771:2489): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=88743 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.771:2489): avc: denied { open } for pid=87456 comm="pidof" path="/proc/50569/stat" dev="proc" ino=88743 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.772:2490): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156109 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.772:2491): avc: denied { search } for pid=87456 comm="pidof" name="51924" dev="proc" ino=63902 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.772:2491): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=63903 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.772:2491): avc: denied { open } for pid=87456 comm="pidof" path="/proc/51924/stat" dev="proc" ino=63903 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554228.772:2492): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=63909 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:NetworkManager_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.772:2493): avc: denied { search } for pid=87456 comm="pidof" name="64048" dev="proc" ino=81551 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554228.772:2493): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=81552 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.772:2493): avc: denied { open } for pid=87456 comm="pidof" path="/proc/64048/stat" dev="proc" ino=81552 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.772:2494): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=81644 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.774:2495): avc: denied { search } for pid=87456 comm="pidof" name="69613" dev="proc" ino=88764 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=dir permissive=1
type=AVC msg=audit(1595554228.774:2495): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=156132 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.774:2496): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=88772 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.774:2497): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=88814 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.774:2497): avc: denied { open } for pid=87456 comm="pidof" path="/proc/69645/stat" dev="proc" ino=88814 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=file permissive=1
type=AVC msg=audit(1595554228.780:2498): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156156 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:kernel_t:s0 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.780:2499): avc: denied { search } for pid=87456 comm="pidof" name="85586" dev="proc" ino=148096 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c470,c830 tclass=dir permissive=1
type=AVC msg=audit(1595554228.780:2499): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=148257 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c470,c830 tclass=file permissive=1
type=AVC msg=audit(1595554228.780:2500): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=148101 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c470,c830 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.780:2501): avc: denied { search } for pid=87456 comm="pidof" name="86067" dev="proc" ino=150255 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c26,c276 tclass=dir permissive=1
type=AVC msg=audit(1595554228.780:2501): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=150260 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c26,c276 tclass=file permissive=1
type=AVC msg=audit(1595554228.780:2502): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=150563 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c26,c276 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.780:2503): avc: denied { search } for pid=87456 comm="pidof" name="86633" dev="proc" ino=152080 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c512,c591 tclass=dir permissive=1
type=AVC msg=audit(1595554228.780:2503): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=152593 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c512,c591 tclass=file permissive=1
type=AVC msg=audit(1595554228.780:2504): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=152591 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c512,c591 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.780:2505): avc: denied { search } for pid=87456 comm="pidof" name="87179" dev="proc" ino=154315 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c177,c597 tclass=dir permissive=1
type=AVC msg=audit(1595554228.780:2505): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=154336 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c177,c597 tclass=file permissive=1
type=AVC msg=audit(1595554228.780:2506): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=153580 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c177,c597 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.780:2507): avc: denied { search } for pid=87456 comm="pidof" name="87295" dev="proc" ino=154817 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c568,c947 tclass=dir permissive=1
type=AVC msg=audit(1595554228.780:2507): avc: denied { read } for pid=87456 comm="pidof" name="stat" dev="proc" ino=155698 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c568,c947 tclass=file permissive=1
type=AVC msg=audit(1595554228.780:2508): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=154818 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:container_t:s0:c568,c947 tclass=lnk_file permissive=1
type=AVC msg=audit(1595554228.780:2509): avc: denied { search } for pid=87456 comm="pidof" name="709" dev="proc" ino=20032 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:tuned_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1595554228.780:2510): avc: denied { read } for pid=87456 comm="pidof" name="exe" dev="proc" ino=156103 scontext=system_u:system_r:container_t:s0:c409,c860 tcontext=system_u:system_r:tuned_t:s0 tclass=lnk_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554229.193:2511): dev=vethab1b34e3 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554229.391:2512): dev=veth7c5ef825 prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554229.483:2513): dev=veth9a30eb10 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554229.501:2514): dev=veth3373120c prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554229.597:2515): dev=veth5e0f0824 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554229.656:2516): dev=vethaef4b07b prom=256 old_prom=0 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554230.197:2517): dev=veth8f196325 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554230.469:2518): dev=vethdcaad003 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554230.557:2519): dev=veth220887e3 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=AVC msg=audit(1595554231.018:2520): avc: denied { read } for pid=88372 comm="nginx" path="/lib/x86_64-linux-gnu/libdl-2.24.so" dev="sda1" ino=18876883 scontext=system_u:system_r:container_t:s0:c512,c591 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554231.019:2521): avc: denied { open } for pid=88372 comm="nginx" path="pipe:[157496]" dev="pipefs" ino=157496 scontext=system_u:system_r:container_t:s0:c512,c591 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=AVC msg=audit(1595554231.601:2522): avc: denied { read } for pid=88555 comm="docker-entrypoi" path="/lib/x86_64-linux-gnu/libc-2.28.so" dev="sda1" ino=9758733 scontext=system_u:system_r:container_t:s0:c463,c466 tcontext=unconfined_u:object_r:container_var_lib_t:s0 tclass=file permissive=1
type=AVC msg=audit(1595554231.631:2523): avc: denied { open } for pid=88555 comm="nginx" path="pipe:[160063]" dev="pipefs" ino=160063 scontext=system_u:system_r:container_t:s0:c463,c466 tcontext=unconfined_u:system_r:container_runtime_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1
type=ANOM_PROMISCUOUS msg=audit(1595554231.763:2524): dev=veth7c5ef825 prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=ANOM_PROMISCUOUS msg=audit(1595554232.797:2525): dev=vethaef4b07b prom=0 old_prom=256 auid=1000 uid=0 gid=0 ses=6AUID="vagrant" UID="root" GID="root"
type=USER_END msg=audit(1595554232.858:2526): pid=69645 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554232.858:2527): pid=69645 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554232.877:2528): pid=88875 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554232.878:2529): pid=88875 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=706B696C6C202D67203639363039 exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554232.878:2530): pid=88875 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554232.881:2531): pid=88875 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_END msg=audit(1595554232.890:2532): pid=88875 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554232.890:2533): pid=88875 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_END msg=audit(1595554232.897:2534): pid=69611 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=CRED_DISP msg=audit(1595554232.897:2535): pid=69611 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_ACCT msg=audit(1595554232.908:2536): pid=88878 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix acct="vagrant" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="vagrant" AUID="vagrant"
type=USER_CMD msg=audit(1595554232.908:2537): pid=88878 uid=1000 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='cwd="/go/src/github.com/containerd/cri" cmd=6370202D7666202F7661722F6C6F672F61756469742F61756469742E6C6F67202F746D702F746573742D6372692F7065726D6973736976652D61756469742E6C6F67 exe="/usr/bin/sudo" terminal=pts/0 res=success'UID="vagrant" AUID="vagrant"
type=CRED_REFR msg=audit(1595554232.909:2538): pid=88878 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
type=USER_START msg=audit(1595554232.910:2539): pid=88878 uid=0 auid=1000 ses=6 subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'UID="root" AUID="vagrant"
🇩 binaries
🇩 test-cri
/go/bin/critest
'/go/src/github.com/containerd/cri/hack/../_output/containerd' -> '/usr/local/bin/containerd-test'
changing security context of '/usr/local/bin/containerd-test'
critest version: 1.18.0-89-gbaca4a1
Running Suite: CRI validation
=============================
Random Seed: 123456789 - Will randomize all specs
Will run 97 specs
Running in parallel across 8 nodes
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:37
[It] runtime should return runtime conditions [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:45
STEP: test runtime status
[AfterEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•SS
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image with digest should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:53
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Pull image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Get image status for image: gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image by ID : sha256:268449409a783c0b51b294340457a2603fec06d259f51ab996463b5115de19f6
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:11.678 seconds]
[k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
public image with digest should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:53
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image with tag should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:41
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Pull image : gcr.io/cri-tools/test-image-tag:test
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-tag:test
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:test
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Remove image by ID : sha256:4bd50f4efcffaa1046da7381bb768edc06a5e73f2e34e48a6241ef999859db6b
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:test
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:12.088 seconds]
[k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
public image with tag should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:41
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should return error if RunAsGroup is set without RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:375
STEP: create pod
STEP: create container with invalid RunAsGroup
STEP: create invalid RunAsGroup container
STEP: create a container with RunAsGroup without RunAsUser
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
E0723 18:29:58.114293 69708 remote_runtime.go:200] CreateContainer in sandbox "477c6dff7cc20b9954651ae1f0a1efc78524fcf90a8631ad5940f7dbba056919" from runtime service failed: rpc error: code = Unknown desc = : failed to generate user string: user group "1002" is specified without user
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:25.727 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should return error if RunAsGroup is set without RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:375
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostNetwork is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:265
STEP: creating a podSandbox with hostNetwork false
STEP: create NamespaceOption podSandbox
STEP: create a container in the sandbox
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:29:58.292: INFO: Created container "94ddda0906a6749a87e3fa8d859e000f3b80d719c54ba59734656d40a04468c0"
STEP: start container
STEP: Start container for containerID: 94ddda0906a6749a87e3fa8d859e000f3b80d719c54ba59734656d40a04468c0
Jul 23 18:29:58.508: INFO: Started container "94ddda0906a6749a87e3fa8d859e000f3b80d719c54ba59734656d40a04468c0"
STEP: checking host http service port in the container
Jul 23 18:29:58.508: INFO: Open log file /tmp/podLogTest103173750/NamespaceOption-PodSandbox-205ad738-cd4d-11ea-b822-5254001ff4e5/container-with-HostNetwork-test-286b6436-cd4d-11ea-b822-5254001ff4e5.log
Jul 23 18:29:58.510: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:26.166 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support HostNetwork is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:265
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should work with just selinux level set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:50
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: e367ed2c2882aa944f2937ddcd2b90badc09590cd4bae369590515bfb0f3f2eb
STEP: get container status
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:26.293 seconds]
[k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support selinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:45
when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:109
should work with just selinux level set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:50
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing stopped container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:134
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:29:58.278: INFO: Created container "382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71"
STEP: start container
STEP: Start container for containerID: 382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71
Jul 23 18:29:58.595: INFO: Started container "382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71"
STEP: test stop container
STEP: Stop container for containerID: 382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71
Jul 23 18:29:58.750: INFO: Stopped container "382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71"
STEP: Get container status for containerID: 382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71
STEP: test remove container
STEP: Remove container for containerID: 382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71
Jul 23 18:29:58.756: INFO: Removed container "382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71"
STEP: List containers for containerID: 382a2785490032939ab9f090e867fb13d70921bd075ca62de5167167977f7f71
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:26.354 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:68
runtime should support removing stopped container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:134
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should support an seccomp profile that blocks setting hostname with SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:638
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create localhost//tmp/seccomp-tests213962245/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:29:58.281: INFO: Created container "3bfdcba0490758eb098b5194dac729ca327c093d46c92ab1fdd9b42f7f701d4e"
STEP: Start container for containerID: 3bfdcba0490758eb098b5194dac729ca327c093d46c92ab1fdd9b42f7f701d4e
Jul 23 18:29:58.504: INFO: Started container "3bfdcba0490758eb098b5194dac729ca327c093d46c92ab1fdd9b42f7f701d4e"
STEP: Get container status for containerID: 3bfdcba0490758eb098b5194dac729ca327c093d46c92ab1fdd9b42f7f701d4e
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:26.358 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:542
runtime should support an seccomp profile that blocks setting hostname with SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:638
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support exec with tty=false and stdin=false [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:66
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:29:58.273: INFO: Created container "9b3217f4e4e5db4e16af97fb3e952490531c21cbebb04c4be8de19d578e9b2e4"
STEP: start container
STEP: Start container for containerID: 9b3217f4e4e5db4e16af97fb3e952490531c21cbebb04c4be8de19d578e9b2e4
Jul 23 18:29:58.491: INFO: Started container "9b3217f4e4e5db4e16af97fb3e952490531c21cbebb04c4be8de19d578e9b2e4"
STEP: exec given command in container: 9b3217f4e4e5db4e16af97fb3e952490531c21cbebb04c4be8de19d578e9b2e4
Jul 23 18:29:58.496: INFO: Get exec url: http://127.0.0.1:40165/exec/08SOWwf8
STEP: check the output of exec
Jul 23 18:29:58.505: INFO: Parse url "http://127.0.0.1:40165/exec/08SOWwf8" succeed
Jul 23 18:29:58.648: INFO: Check exec url "http://127.0.0.1:40165/exec/08SOWwf8" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:14.741 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:55
runtime should support exec with tty=false and stdin=false [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:66
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support execSync with timeout [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:161
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:29:58.281: INFO: Created container "e14c20c1e12a4073911d388ee8875ab1d90e7cf1163ae98a08b194eba2753689"
STEP: start container
STEP: Start container for containerID: e14c20c1e12a4073911d388ee8875ab1d90e7cf1163ae98a08b194eba2753689
Jul 23 18:29:58.635: INFO: Started container "e14c20c1e12a4073911d388ee8875ab1d90e7cf1163ae98a08b194eba2753689"
STEP: test execSync with timeout
E0723 18:29:59.677105 69697 remote_runtime.go:351] ExecSync e14c20c1e12a4073911d388ee8875ab1d90e7cf1163ae98a08b194eba2753689 'sleep 4321' from runtime service failed: rpc error: code = DeadlineExceeded desc = failed to exec in container: timeout 1s exceeded: context deadline exceeded
STEP: timeout exec process should be gone
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:27.112 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:68
runtime should support execSync with timeout [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:161
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support MaskedPaths
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:481
STEP: create pod
STEP: create container with MaskedPaths
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:00.275: INFO: Created container "811701c1dc1886fb6a522a8d7afd3d1e9d402a0da71ad3759c9fbaaa54b45ea9"
STEP: Start container for containerID: 811701c1dc1886fb6a522a8d7afd3d1e9d402a0da71ad3759c9fbaaa54b45ea9
Jul 23 18:30:00.339: INFO: Started container "811701c1dc1886fb6a522a8d7afd3d1e9d402a0da71ad3759c9fbaaa54b45ea9"
STEP: Get container status for containerID: 811701c1dc1886fb6a522a8d7afd3d1e9d402a0da71ad3759c9fbaaa54b45ea9
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:37
[It] should support unsafe sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:68
STEP: create a PodSandbox with sysctls
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:00.444: INFO: Created container "fcfe815f836f97278a03d9e636974142986b1e6fbc4ac223e365670888606a8f"
STEP: start container
STEP: Start container for containerID: fcfe815f836f97278a03d9e636974142986b1e6fbc4ac223e365670888606a8f
Jul 23 18:30:00.498: INFO: Started container "fcfe815f836f97278a03d9e636974142986b1e6fbc4ac223e365670888606a8f"
STEP: check sysctls fs.mqueue.msg_max
[AfterEach] runtime should support sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:46
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsUserName
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:339
STEP: create pod
STEP: create container for security context RunAsUser
STEP: create RunAsUserName container
STEP: create a container with RunAsUserName
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:01.071: INFO: Created container "a6b4d8c35ac79b311b854384881e98a534bb7ac4679b3362a728e8ffe10ef9f7"
STEP: start container
STEP: Start container for containerID: a6b4d8c35ac79b311b854384881e98a534bb7ac4679b3362a728e8ffe10ef9f7
Jul 23 18:30:01.126: INFO: Started container "a6b4d8c35ac79b311b854384881e98a534bb7ac4679b3362a728e8ffe10ef9f7"
STEP: Get container status for containerID: a6b4d8c35ac79b311b854384881e98a534bb7ac4679b3362a728e8ffe10ef9f7
STEP: verify RunAsUserName for container
STEP: verify execSync output
STEP: execSync for containerID: a6b4d8c35ac79b311b854384881e98a534bb7ac4679b3362a728e8ffe10ef9f7
Jul 23 18:30:01.166: INFO: Execsync succeed
Jul 23 18:30:01.166: INFO: verify Execsync output succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostIpc is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:130
STEP: create shared memory segment on the host
STEP: create podSandbox for security context HostIPC is true
STEP: create NamespaceOption podSandbox
STEP: create a default container with namespace
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:01.132: INFO: Created container "74ab870f7f730db48c684c9ea771c9a6cb1730d74c9802f562a403982117fbc0"
STEP: start container
STEP: Start container for containerID: 74ab870f7f730db48c684c9ea771c9a6cb1730d74c9802f562a403982117fbc0
Jul 23 18:30:01.265: INFO: Started container "74ab870f7f730db48c684c9ea771c9a6cb1730d74c9802f562a403982117fbc0"
STEP: Get container status for containerID: 74ab870f7f730db48c684c9ea771c9a6cb1730d74c9802f562a403982117fbc0
STEP: check if the shared memory segment is included in the container
STEP: execSync for containerID: 74ab870f7f730db48c684c9ea771c9a6cb1730d74c9802f562a403982117fbc0
Jul 23 18:30:01.342: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support stopping PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:60
STEP: run PodSandbox
STEP: test stop PodSandbox
STEP: Stop PodSandbox for podID: 4de3ba9eafb72ae83043eb85c7cc93a65bbd8fccc3ea6675579c9e54c63a6c07
Jul 23 18:30:01.573: INFO: Stopped PodSandbox "4de3ba9eafb72ae83043eb85c7cc93a65bbd8fccc3ea6675579c9e54c63a6c07"
STEP: Get PodSandbox status for podID: 4de3ba9eafb72ae83043eb85c7cc93a65bbd8fccc3ea6675579c9e54c63a6c07
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support stopping container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:100
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:01.845: INFO: Created container "f5654e33c9742a18afc17d057f02f92f164f8d525a647d0bb70bd4042b8363f3"
STEP: start container
STEP: Start container for containerID: f5654e33c9742a18afc17d057f02f92f164f8d525a647d0bb70bd4042b8363f3
Jul 23 18:30:01.920: INFO: Started container "f5654e33c9742a18afc17d057f02f92f164f8d525a647d0bb70bd4042b8363f3"
STEP: test stop container
STEP: Stop container for containerID: f5654e33c9742a18afc17d057f02f92f164f8d525a647d0bb70bd4042b8363f3
Jul 23 18:30:01.975: INFO: Stopped container "f5654e33c9742a18afc17d057f02f92f164f8d525a647d0bb70bd4042b8363f3"
STEP: Get container status for containerID: f5654e33c9742a18afc17d057f02f92f164f8d525a647d0bb70bd4042b8363f3
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should create containers with the same process label
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:100
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 4ac82db3255b26412d73c0eb8d3f4ead44720e14334957c4c815cd2d38994436
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 5b4aa58791954ac9aba2461f630aa7b878f1749a2f3cf6cd1d2fd8d5a0c2b5f8
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsGroup
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:357
STEP: create pod
STEP: create a PodSandbox with log directory
STEP: create container for security context RunAsGroup
STEP: create RunAsGroup container
STEP: create a container with RunAsUser and RunAsGroup
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 23 18:29:58.298: INFO: Created container "7090ceb0d7cfb138b0a4dedfa06234295183f774a26641da3fa428d7b36c7cd9"
STEP: start container
STEP: Start container for containerID: 7090ceb0d7cfb138b0a4dedfa06234295183f774a26641da3fa428d7b36c7cd9
Jul 23 18:29:58.566: INFO: Started container "7090ceb0d7cfb138b0a4dedfa06234295183f774a26641da3fa428d7b36c7cd9"
STEP: Get container status for containerID: 7090ceb0d7cfb138b0a4dedfa06234295183f774a26641da3fa428d7b36c7cd9
STEP: Get container status for containerID: 7090ceb0d7cfb138b0a4dedfa06234295183f774a26641da3fa428d7b36c7cd9
STEP: verify RunAsGroup for container
STEP: check container output
STEP: verify log contents
Jul 23 18:30:02.568: INFO: Open log file /tmp/podLogTest067316408/PodSandbox-with-log-directory-2794bc2b-cd4d-11ea-b18c-5254001ff4e5/container-with-RunAsGroup-test-2a6fe630-cd4d-11ea-b18c-5254001ff4e5.log
Jul 23 18:30:02.568: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:17.909 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support RunAsGroup
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:357
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] image status should support all kinds of references [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:60
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Pull image : gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: sha256:2d4bd5735ff286d2879cfb24a6f284a174c470f10e5d21adc4427c6bbc2c2c36
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag@sha256:e10179315117cd3d9ef6902d464b4f3efb3c45f61079e0de81e215ea5ef6e5ce
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Remove image by ID : sha256:2d4bd5735ff286d2879cfb24a6f284a174c470f10e5d21adc4427c6bbc2c2c36
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp unconfined on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:588
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:02.952: INFO: Created container "40495758edbe413bc84d0ab8302076ad9fb4904c6e6bccecce2bcb72bdeac575"
STEP: start container
STEP: Start container for containerID: 40495758edbe413bc84d0ab8302076ad9fb4904c6e6bccecce2bcb72bdeac575
Jul 23 18:30:03.023: INFO: Started container "40495758edbe413bc84d0ab8302076ad9fb4904c6e6bccecce2bcb72bdeac575"
STEP: Get container status for containerID: 40495758edbe413bc84d0ab8302076ad9fb4904c6e6bccecce2bcb72bdeac575
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should work with just selinux level set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:50
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: c088cb4ce9bfddcb74f4dc3c64b38bf4bed062c6909e835125f887d6f51fc73d
STEP: get container status
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing created container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:111
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:03.600: INFO: Created container "9a8ac72b1a83c6dfa7e9ccec5e4dc134f64c0c2bd8bf62ea3b3e5a73ad1d7fa0"
STEP: test remove container
STEP: Remove container for containerID: 9a8ac72b1a83c6dfa7e9ccec5e4dc134f64c0c2bd8bf62ea3b3e5a73ad1d7fa0
Jul 23 18:30:03.603: INFO: Removed container "9a8ac72b1a83c6dfa7e9ccec5e4dc134f64c0c2bd8bf62ea3b3e5a73ad1d7fa0"
STEP: List containers for containerID: 9a8ac72b1a83c6dfa7e9ccec5e4dc134f64c0c2bd8bf62ea3b3e5a73ad1d7fa0
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support creating container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:83
STEP: test create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:04.633: INFO: Created container "d5f958f24d818d05125d995b5c2f3cb432161c6e1a6c3b0d04a73bb2f251f1c1"
STEP: test list container
STEP: List containers for containerID: d5f958f24d818d05125d995b5c2f3cb432161c6e1a6c3b0d04a73bb2f251f1c1
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rshared' should support propagation from host to container and vice versa
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:94
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:04.637: INFO: Created container "6036594ede5581bc09efa9cc26fefff935c7f04e334d9c0be718ead3debd6ee6"
STEP: test start container with volume
STEP: Start container for containerID: 6036594ede5581bc09efa9cc26fefff935c7f04e334d9c0be718ead3debd6ee6
Jul 23 18:30:04.749: INFO: Started container "6036594ede5581bc09efa9cc26fefff935c7f04e334d9c0be718ead3debd6ee6"
STEP: Get container status for containerID: 6036594ede5581bc09efa9cc26fefff935c7f04e334d9c0be718ead3debd6ee6
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: 6036594ede5581bc09efa9cc26fefff935c7f04e334d9c0be718ead3debd6ee6
Jul 23 18:30:04.791: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: 6036594ede5581bc09efa9cc26fefff935c7f04e334d9c0be718ead3debd6ee6
Jul 23 18:30:04.841: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: 6036594ede5581bc09efa9cc26fefff935c7f04e334d9c0be718ead3debd6ee6
Jul 23 18:30:04.887: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should error on create with wrong options
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:69
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0723 18:30:05.200978 69677 remote_runtime.go:200] CreateContainer in sandbox "251a17f617b1da3a2cff69c36798b9b7ac7de0acc08c853bbc93a82545c3b098" from runtime service failed: rpc error: code = Unknown desc = failed to generate container "a22998b156b5f995630b0a9af5942bc38ee6273a2f0d38222d0e4b90343d3a44" spec: the format of 'level' "s0,c4,c5" is not correct
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support DNS config [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:54
STEP: create a PodSandbox with DNS config
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:05.515: INFO: Created container "5c0ea2416c87089e5ec701e63d0c57872b31fb280a22e7756d45e38d7b7f53e6"
STEP: start container
STEP: Start container for containerID: 5c0ea2416c87089e5ec701e63d0c57872b31fb280a22e7756d45e38d7b7f53e6
Jul 23 18:30:05.650: INFO: Started container "5c0ea2416c87089e5ec701e63d0c57872b31fb280a22e7756d45e38d7b7f53e6"
STEP: check DNS config
STEP: get the current dns config via execSync
Jul 23 18:30:05.728: INFO: check DNS config succeed
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rprivate' should not support propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:60
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:05.486: INFO: Created container "682aef825c108ac38fdb45f93156c5e6b5c765c4a4086040189200a90790a66a"
STEP: test start container with volume
STEP: Start container for containerID: 682aef825c108ac38fdb45f93156c5e6b5c765c4a4086040189200a90790a66a
Jul 23 18:30:05.644: INFO: Started container "682aef825c108ac38fdb45f93156c5e6b5c765c4a4086040189200a90790a66a"
STEP: Get container status for containerID: 682aef825c108ac38fdb45f93156c5e6b5c765c4a4086040189200a90790a66a
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: 682aef825c108ac38fdb45f93156c5e6b5c765c4a4086040189200a90790a66a
Jul 23 18:30:05.728: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: 682aef825c108ac38fdb45f93156c5e6b5c765c4a4086040189200a90790a66a
Jul 23 18:30:05.799: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: 682aef825c108ac38fdb45f93156c5e6b5c765c4a4086040189200a90790a66a
Jul 23 18:30:05.853: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support exec with tty=true and stdin=true [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:87
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:06.836: INFO: Created container "e550c0fb696ae8db4ee7b13f36eee4214046731c59ae107d2354061031a43f34"
STEP: start container
STEP: Start container for containerID: e550c0fb696ae8db4ee7b13f36eee4214046731c59ae107d2354061031a43f34
Jul 23 18:30:06.885: INFO: Started container "e550c0fb696ae8db4ee7b13f36eee4214046731c59ae107d2354061031a43f34"
STEP: exec given command in container: e550c0fb696ae8db4ee7b13f36eee4214046731c59ae107d2354061031a43f34
Jul 23 18:30:06.886: INFO: Get exec url: http://127.0.0.1:40165/exec/cfBMIY6i
STEP: check the output of exec
Jul 23 18:30:06.886: INFO: Parse url "http://127.0.0.1:40165/exec/cfBMIY6i" succeed
Jul 23 18:30:06.944: INFO: Check exec url "http://127.0.0.1:40165/exec/cfBMIY6i" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support running PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:51
STEP: test run a default PodSandbox
STEP: Get PodSandbox status for podID: a72da055f7b19f1efcc1ca87918a9853a009bc92697b503dceb5247ce38a8e07
STEP: test list PodSandbox
STEP: List PodSandbox for podID: a72da055f7b19f1efcc1ca87918a9853a009bc92697b503dceb5247ce38a8e07
STEP: List PodSandbox.
Jul 23 18:30:07.053: INFO: List PodSandbox succeed
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support portforward [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:124
STEP: create a PodSandbox with container port port mapping
STEP: create a web server container
Jul 23 18:30:01.389: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Pull image : docker.io/library/nginx:latest
STEP: Create container.
Jul 23 18:30:06.767: INFO: Created container "e02aaf389fe3038cb9666aa02c9adcd3ba8d71718f7d9de47759ed551b94a3ed"
STEP: start the web server container
STEP: Start container for containerID: e02aaf389fe3038cb9666aa02c9adcd3ba8d71718f7d9de47759ed551b94a3ed
Jul 23 18:30:06.839: INFO: Started container "e02aaf389fe3038cb9666aa02c9adcd3ba8d71718f7d9de47759ed551b94a3ed"
STEP: port forward PodSandbox: 3c18b10726b436ba275b23187c8713597ebb9321794149a28de5bcdedbee64a9
Jul 23 18:30:06.840: INFO: Get port forward url: http://127.0.0.1:40165/portforward/rLlLFrmp
STEP: check the output of portforward
Jul 23 18:30:06.841: INFO: Parse url "http://127.0.0.1:40165/portforward/rLlLFrmp" succeed
STEP: check if we can get nginx main page via localhost:12001
STEP: get the IP:port needed to be checked
Jul 23 18:30:06.841: INFO: the IP:port is http://127.0.0.1:12001
STEP: check the content of http://127.0.0.1:12001
STEP: start port forward
Forwarding from 127.0.0.1:12001 -> 80
Forwarding from [::1]:12001 -> 80
Handling connection for 12001
Jul 23 18:30:07.852: INFO: check port mapping succeed
Jul 23 18:30:07.852: INFO: Check port forward url "http://127.0.0.1:40165/portforward/rLlLFrmp" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:9.220 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:55
runtime should support portforward [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:124
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:200
[It] runtime should support starting container with volume [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:211
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:07.810: INFO: Created container "1665105a00c3244f8c31301ae81f56a728e35be277566cb9b95fd930b8115b14"
STEP: test start container with volume
STEP: Start container for containerID: 1665105a00c3244f8c31301ae81f56a728e35be277566cb9b95fd930b8115b14
Jul 23 18:30:07.897: INFO: Started container "1665105a00c3244f8c31301ae81f56a728e35be277566cb9b95fd930b8115b14"
STEP: Get container status for containerID: 1665105a00c3244f8c31301ae81f56a728e35be277566cb9b95fd930b8115b14
STEP: check whether 'hostPath' contains file or dir in container
STEP: execSync for containerID: 1665105a00c3244f8c31301ae81f56a728e35be277566cb9b95fd930b8115b14
Jul 23 18:30:07.949: INFO: Execsync succeed
[AfterEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:204
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support setting Capability
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:456
STEP: create pod
STEP: create container with security context Capability and test
STEP: create Capability container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:07.979: INFO: Created container "9ad02ac85b5d1c067b4006d4be867ce67bcd5d0728ef3d8bd4c86de0e87a87d3"
STEP: Start container for containerID: 9ad02ac85b5d1c067b4006d4be867ce67bcd5d0728ef3d8bd4c86de0e87a87d3
Jul 23 18:30:08.095: INFO: Started container "9ad02ac85b5d1c067b4006d4be867ce67bcd5d0728ef3d8bd4c86de0e87a87d3"
STEP: Get container status for containerID: 9ad02ac85b5d1c067b4006d4be867ce67bcd5d0728ef3d8bd4c86de0e87a87d3
STEP: create container without security context Capability and test
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:08.178: INFO: Created container "a7ceb8246cebecd1decd60c66f9c38d91ff4c142cf32160fd21d9ac5532d22a0"
STEP: Start container for containerID: a7ceb8246cebecd1decd60c66f9c38d91ff4c142cf32160fd21d9ac5532d22a0
Jul 23 18:30:08.278: INFO: Started container "a7ceb8246cebecd1decd60c66f9c38d91ff4c142cf32160fd21d9ac5532d22a0"
STEP: Get container status for containerID: a7ceb8246cebecd1decd60c66f9c38d91ff4c142cf32160fd21d9ac5532d22a0
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•S
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostIpc is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:162
STEP: create shared memory segment on the host
STEP: create podSandbox for security context HostIpc is false
STEP: create NamespaceOption podSandbox
STEP: create a default container with namespace
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:09.193: INFO: Created container "463976f790cdc020b582f231a842d2f41defa4c79ec7d0670c787cb0f6271d04"
STEP: start container
STEP: Start container for containerID: 463976f790cdc020b582f231a842d2f41defa4c79ec7d0670c787cb0f6271d04
Jul 23 18:30:09.245: INFO: Started container "463976f790cdc020b582f231a842d2f41defa4c79ec7d0670c787cb0f6271d04"
STEP: Get container status for containerID: 463976f790cdc020b582f231a842d2f41defa4c79ec7d0670c787cb0f6271d04
STEP: check if the shared memory segment is not included in the container
STEP: execSync for containerID: 463976f790cdc020b582f231a842d2f41defa4c79ec7d0670c787cb0f6271d04
Jul 23 18:30:09.269: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should work with selinux set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:58
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 4fe5ef00e7f2a9f6974ce589f4f560ae1701b7e014698e799d30d6a8a38e4d50
STEP: get container status
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support PodPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:194
STEP: create podSandbox for sharing process namespace
Jul 23 18:30:02.756: INFO: Pid namespace is "POD"
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Pull image : docker.io/library/nginx:1.18
STEP: Create container.
Jul 23 18:30:08.705: INFO: Created container "36cc6f71bef726511389f14d88ae0a6c4c2d8ba0073c83a13bfd88204de64fb3"
STEP: start container
STEP: Start container for containerID: 36cc6f71bef726511389f14d88ae0a6c4c2d8ba0073c83a13bfd88204de64fb3
Jul 23 18:30:08.766: INFO: Started container "36cc6f71bef726511389f14d88ae0a6c4c2d8ba0073c83a13bfd88204de64fb3"
STEP: Get container status for containerID: 36cc6f71bef726511389f14d88ae0a6c4c2d8ba0073c83a13bfd88204de64fb3
STEP: get nginx container pid
STEP: execSync for containerID: 36cc6f71bef726511389f14d88ae0a6c4c2d8ba0073c83a13bfd88204de64fb3
Jul 23 18:30:09.793: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:7.664 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support PodPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:194
------------------------------
S
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support that ReadOnlyRootfs is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:402
STEP: create pod with log
STEP: create a PodSandbox with log directory
STEP: create container with ReadOnlyRootfs_true
STEP: create ReadOnlyRootfs container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:05.916: INFO: Created container "3a136d7148a3e54ef419eb4434f681688f0b44ea7ca0febbd127f713c82e7f3a"
STEP: start container
STEP: Start container for containerID: 3a136d7148a3e54ef419eb4434f681688f0b44ea7ca0febbd127f713c82e7f3a
Jul 23 18:30:06.053: INFO: Started container "3a136d7148a3e54ef419eb4434f681688f0b44ea7ca0febbd127f713c82e7f3a"
STEP: Get container status for containerID: 3a136d7148a3e54ef419eb4434f681688f0b44ea7ca0febbd127f713c82e7f3a
STEP: Get container status for containerID: 3a136d7148a3e54ef419eb4434f681688f0b44ea7ca0febbd127f713c82e7f3a
STEP: Check whether rootfs is read-only
STEP: verify log contents
Jul 23 18:30:10.055: INFO: Open log file /tmp/podLogTest322271706/PodSandbox-with-log-directory-32d805b6-cd4d-11ea-9b08-5254001ff4e5/container-with-ReadOnlyRootfs-true-test-341d7a9a-cd4d-11ea-9b08-5254001ff4e5.log
Jul 23 18:30:10.055: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:6.879 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support that ReadOnlyRootfs is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:402
------------------------------
S
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should not block setting host name with unconfined seccomp and SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:621
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create unconfined Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:10.609: INFO: Created container "2e5e8e3d5cbb110c437ef7769fdd2585d633326c322ba5d5c3d1685d5606d3e5"
STEP: Start container for containerID: 2e5e8e3d5cbb110c437ef7769fdd2585d633326c322ba5d5c3d1685d5606d3e5
Jul 23 18:30:10.731: INFO: Started container "2e5e8e3d5cbb110c437ef7769fdd2585d633326c322ba5d5c3d1685d5606d3e5"
STEP: Get container status for containerID: 2e5e8e3d5cbb110c437ef7769fdd2585d633326c322ba5d5c3d1685d5606d3e5
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:37
[It] runtime should return version info [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:41
Jul 23 18:30:11.500: INFO: Get version info succeed
[AfterEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] mount label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:80
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: b71de0595bff5a697f781f7c1796d3c9c657315ec7aeb879fe24d185a800466f
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support set hostname [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:70
STEP: create a PodSandbox with hostname
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:11.082: INFO: Created container "5fd9b30211e103b9c1f52158e2dd748d27083e3aada1b4d6a98f9120ee4f4dcb"
STEP: start container
STEP: Start container for containerID: 5fd9b30211e103b9c1f52158e2dd748d27083e3aada1b4d6a98f9120ee4f4dcb
Jul 23 18:30:11.188: INFO: Started container "5fd9b30211e103b9c1f52158e2dd748d27083e3aada1b4d6a98f9120ee4f4dcb"
STEP: check hostname
STEP: get the current hostname via execSync
Jul 23 18:30:11.245: INFO: check hostname succeed
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should block sethostname with docker/default seccomp profile and no extra caps
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:708
STEP: create pod
STEP: create container with docker/default seccomp profile and test
STEP: create docker/default Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:11.194: INFO: Created container "29fcca03af1cfba2de604161102e590e7881b6a2e9de6b2cd5245f34f6847d63"
STEP: Start container for containerID: 29fcca03af1cfba2de604161102e590e7881b6a2e9de6b2cd5245f34f6847d63
Jul 23 18:30:11.455: INFO: Started container "29fcca03af1cfba2de604161102e590e7881b6a2e9de6b2cd5245f34f6847d63"
STEP: Get container status for containerID: 29fcca03af1cfba2de604161102e590e7881b6a2e9de6b2cd5245f34f6847d63
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should not support a custom seccomp profile without using localhost/ as a prefix
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:654
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create /tmp/seccomp-tests031743193/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0723 18:30:12.005774 69708 remote_runtime.go:200] CreateContainer in sandbox "a3a8fe451733f860e7e58526e22c010ea426c2bd6f94004b390a7787bf27c138" from runtime service failed: rpc error: code = Unknown desc = : failed to generate seccomp spec opts: invalid seccomp profile "/tmp/seccomp-tests031743193/block-host-name.json"
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 23 18:30:07.473: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Pull image : docker.io/library/httpd:latest
STEP: Create container.
Jul 23 18:30:12.176: INFO: Created container "42b39746fab3b5d66511e8db470596cc92e98d61ede07f3a1676bb5b9ae35afd"
STEP: start the httpd container
STEP: Start container for containerID: 42b39746fab3b5d66511e8db470596cc92e98d61ede07f3a1676bb5b9ae35afd
Jul 23 18:30:12.250: INFO: Started container "42b39746fab3b5d66511e8db470596cc92e98d61ede07f3a1676bb5b9ae35afd"
STEP: Get container status for containerID: 42b39746fab3b5d66511e8db470596cc92e98d61ede07f3a1676bb5b9ae35afd
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:12.275: INFO: Created container "47806304898e9bf81fd81bf44abf17d7d45eae836d4f45063948441999d85dcf"
STEP: start the busybox container
STEP: Start container for containerID: 47806304898e9bf81fd81bf44abf17d7d45eae836d4f45063948441999d85dcf
Jul 23 18:30:12.338: INFO: Started container "47806304898e9bf81fd81bf44abf17d7d45eae836d4f45063948441999d85dcf"
STEP: Get container status for containerID: 47806304898e9bf81fd81bf44abf17d7d45eae836d4f45063948441999d85dcf
[It] should support container log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:82
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: cleanup log path
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:6.899 seconds]
[k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:50
should support container log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:82
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp localhost/profile on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:599
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:12.518: INFO: Created container "744985606b05fe1dbe938bc468c992d4f7187167f0ff9b129b5470aff481ccd5"
STEP: start container
STEP: Start container for containerID: 744985606b05fe1dbe938bc468c992d4f7187167f0ff9b129b5470aff481ccd5
Jul 23 18:30:12.572: INFO: Started container "744985606b05fe1dbe938bc468c992d4f7187167f0ff9b129b5470aff481ccd5"
STEP: Get container status for containerID: 744985606b05fe1dbe938bc468c992d4f7187167f0ff9b129b5470aff481ccd5
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] listImage should get exactly 3 repoTags in the result image [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:148
STEP: Remove image : gcr.io/cri-tools/test-image-tags:1
STEP: Remove image : gcr.io/cri-tools/test-image-tags:2
STEP: Remove image : gcr.io/cri-tools/test-image-tags:3
STEP: Pull image : gcr.io/cri-tools/test-image-tags:1
STEP: Pull image : gcr.io/cri-tools/test-image-tags:2
STEP: Pull image : gcr.io/cri-tools/test-image-tags:3
STEP: Remove image : gcr.io/cri-tools/test-image-tags:1
STEP: Remove image by ID : sha256:0e64e9ed908ed85297adef4b4a17894e98c22412af400fb4460cc3dbb0c31248
STEP: Remove image : gcr.io/cri-tools/test-image-tags:2
STEP: Remove image : gcr.io/cri-tools/test-image-tags:3
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] process label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:90
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 04a13bb369f834bea4267b6e9e5e770f0b2f1f537c25670f27f953ee16cc47e8
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should support setting hostname with docker/default seccomp profile and SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:693
STEP: create pod
STEP: create container with docker/default seccomp profile and test
STEP: create docker/default Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:13.560: INFO: Created container "c9693f4e57ee47ef9ea8d61f530e4ee62e0bc586c52bb1351dcbbe7bde5315a5"
STEP: Start container for containerID: c9693f4e57ee47ef9ea8d61f530e4ee62e0bc586c52bb1351dcbbe7bde5315a5
Jul 23 18:30:13.752: INFO: Started container "c9693f4e57ee47ef9ea8d61f530e4ee62e0bc586c52bb1351dcbbe7bde5315a5"
STEP: Get container status for containerID: c9693f4e57ee47ef9ea8d61f530e4ee62e0bc586c52bb1351dcbbe7bde5315a5
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•S
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 23 18:30:13.961: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Create container.
Jul 23 18:30:13.989: INFO: Created container "54f4e70ad53013f9ba6d7903ebdac2514225c6b0330ba78f4ca0c19dd6d74f41"
STEP: start the httpd container
STEP: Start container for containerID: 54f4e70ad53013f9ba6d7903ebdac2514225c6b0330ba78f4ca0c19dd6d74f41
Jul 23 18:30:14.069: INFO: Started container "54f4e70ad53013f9ba6d7903ebdac2514225c6b0330ba78f4ca0c19dd6d74f41"
STEP: Get container status for containerID: 54f4e70ad53013f9ba6d7903ebdac2514225c6b0330ba78f4ca0c19dd6d74f41
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:14.106: INFO: Created container "1dc9f522f0942d9998933baa9f3b31b3b6b8b0ca3b2a0a305be5b89ca3787494"
STEP: start the busybox container
STEP: Start container for containerID: 1dc9f522f0942d9998933baa9f3b31b3b6b8b0ca3b2a0a305be5b89ca3787494
Jul 23 18:30:14.173: INFO: Started container "1dc9f522f0942d9998933baa9f3b31b3b6b8b0ca3b2a0a305be5b89ca3787494"
STEP: Get container status for containerID: 1dc9f522f0942d9998933baa9f3b31b3b6b8b0ca3b2a0a305be5b89ca3787494
[It] should support network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:78
STEP: get the IP:port needed to be checked
STEP: Get PodSandbox status for podID: 6c83643ba77f3342feaeae7ca8faf35bd9bbe3a568952492cdba80a484e4237f
Jul 23 18:30:14.174: INFO: the IP:port is http://10.88.0.42:80
STEP: check the content of http://10.88.0.42:80
Jul 23 18:30:14.175: INFO: check port mapping succeed
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: cleanup log path
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] process label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:90
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 5b90098afd735b21731688172185e0eb7300bc3c6abca1f984fcd5fd985ed05a
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] image status get image fields should not have Uid|Username empty [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:84
Jul 23 18:30:10.437: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-uid:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-uid
Jul 23 18:30:12.009: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-username:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-username
Jul 23 18:30:12.913: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-uid-group:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-uid-group
Jul 23 18:30:14.098: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-username-group:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-username-group
STEP: Remove image : gcr.io/cri-tools/test-image-user-username-group
STEP: Remove image by ID : sha256:1cc15385ed98cb0d06136918ebb45fa2e796d250240fe558bb8ddcfac3f5149e
STEP: Remove image : gcr.io/cri-tools/test-image-user-uid-group
STEP: Remove image by ID : sha256:e65a2dfd1afc697086ed1b7d5050efec8983899512c3b1089de3ba2898f24665
STEP: Remove image : gcr.io/cri-tools/test-image-user-username
STEP: Remove image by ID : sha256:9372c06109c0dbe22dc32580caf650f2a972ff0ab279d675b4a3d29a9c86e9cf
STEP: Remove image : gcr.io/cri-tools/test-image-user-uid
STEP: Remove image by ID : sha256:89a192dd06da1227184921679d6d31bb8659ac5eec995f2a0b89c7649938d41f
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] process label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:95
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 2dc5ad728d2b8fe674bfa04e028f6aee69af54ba258caf19713a330b95d94821
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] process label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:95
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: a43304dec5c6e97d74d42e4b39a896abb1a224ee4129297705faf1dad96d68f6
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should error on create with wrong options
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:69
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0723 18:30:17.128207 69686 remote_runtime.go:200] CreateContainer in sandbox "a9c4f4c8844dd49f7f7f45b24ca0126a05149b8af83a113f15929c82b54e422c" from runtime service failed: rpc error: code = Unknown desc = failed to generate container "79ed6b62f7180ec61cbf23531a0c312b36a730025bcb5c50f462d1a194d17e26" spec: the format of 'level' "s0,c4,c5" is not correct
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support listing container stats [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:180
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:17.017: INFO: Created container "73c3f0a3638a2fa8c830d348e43afce088f07dc5d20b0a16a869df562fcfd1ab"
STEP: start container
STEP: Start container for containerID: 73c3f0a3638a2fa8c830d348e43afce088f07dc5d20b0a16a869df562fcfd1ab
Jul 23 18:30:17.104: INFO: Started container "73c3f0a3638a2fa8c830d348e43afce088f07dc5d20b0a16a869df562fcfd1ab"
STEP: test container stats
STEP: List container stats for containerID: 73c3f0a3638a2fa8c830d348e43afce088f07dc5d20b0a16a869df562fcfd1ab
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 23 18:30:16.632: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Create container.
Jul 23 18:30:16.675: INFO: Created container "18b9063cf14a58be293bc683918fcbbfa1bb3ebc00553ac9e319a531658f5add"
STEP: start the httpd container
STEP: Start container for containerID: 18b9063cf14a58be293bc683918fcbbfa1bb3ebc00553ac9e319a531658f5add
Jul 23 18:30:16.775: INFO: Started container "18b9063cf14a58be293bc683918fcbbfa1bb3ebc00553ac9e319a531658f5add"
STEP: Get container status for containerID: 18b9063cf14a58be293bc683918fcbbfa1bb3ebc00553ac9e319a531658f5add
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:16.799: INFO: Created container "353c9ffb1f0087676d005f28d008c36c76cc2cdc1287318bf66b91f2bb8a3383"
STEP: start the busybox container
STEP: Start container for containerID: 353c9ffb1f0087676d005f28d008c36c76cc2cdc1287318bf66b91f2bb8a3383
Jul 23 18:30:16.950: INFO: Started container "353c9ffb1f0087676d005f28d008c36c76cc2cdc1287318bf66b91f2bb8a3383"
STEP: Get container status for containerID: 353c9ffb1f0087676d005f28d008c36c76cc2cdc1287318bf66b91f2bb8a3383
[It] should support container exec
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:103
STEP: execSync for containerID: 18b9063cf14a58be293bc683918fcbbfa1bb3ebc00553ac9e319a531658f5add
Jul 23 18:30:16.987: INFO: Execsync succeed
STEP: execSync for containerID: 353c9ffb1f0087676d005f28d008c36c76cc2cdc1287318bf66b91f2bb8a3383
Jul 23 18:30:17.029: INFO: Execsync succeed
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: cleanup log path
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image without tag should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:47
STEP: Remove image : gcr.io/cri-tools/test-image-latest
Jul 23 18:30:17.437: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-latest:latest
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-latest
STEP: Remove image : gcr.io/cri-tools/test-image-latest
STEP: Remove image : gcr.io/cri-tools/test-image-latest
STEP: Remove image by ID : sha256:b27d5581bd963403f460bf7fbcbc016c08f988bd2ea94956ebe0c7ae60f05cb7
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-latest
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] listImage should get exactly 3 image in the result list [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:126
STEP: Remove image : gcr.io/cri-tools/test-image-1:latest
STEP: Remove image : gcr.io/cri-tools/test-image-2:latest
STEP: Remove image : gcr.io/cri-tools/test-image-3:latest
STEP: Pull image : gcr.io/cri-tools/test-image-1:latest
STEP: Pull image : gcr.io/cri-tools/test-image-2:latest
STEP: Pull image : gcr.io/cri-tools/test-image-3:latest
STEP: Remove image : gcr.io/cri-tools/test-image-1:latest
STEP: Remove image by ID : sha256:6e7cd506a324a5bcc6cf92d6e5d902d44b55bf34864eb530ab87468d0941bbdc
STEP: Remove image : gcr.io/cri-tools/test-image-2:latest
STEP: Remove image by ID : sha256:393af497be6667b8953fe5909d97afc9f65d1eef10f89abe3fac412c859e4bcf
STEP: Remove image : gcr.io/cri-tools/test-image-3:latest
STEP: Remove image by ID : sha256:139f6b5051cbce8782b74253e8ca8ceebd8116fdb8ad88d4168fefe61cac2579
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should work with selinux set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:58
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 7404a778c2a296be5f247d601b9fb65893519cc272e1a030ced2430b6fc0af20
STEP: get container status
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:256
STEP: create a PodSandbox with log directory
[It] runtime should support starting container with log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:269
STEP: create container with log
STEP: create a container with log and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:14.562: INFO: Created container "c7a9a514ef4ae330433323dfc6f47804f2c35f20a0ac102cde8c4ac32ae59e48"
STEP: start container with log
STEP: Start container for containerID: c7a9a514ef4ae330433323dfc6f47804f2c35f20a0ac102cde8c4ac32ae59e48
Jul 23 18:30:14.650: INFO: Started container "c7a9a514ef4ae330433323dfc6f47804f2c35f20a0ac102cde8c4ac32ae59e48"
STEP: Get container status for containerID: c7a9a514ef4ae330433323dfc6f47804f2c35f20a0ac102cde8c4ac32ae59e48
STEP: Get container status for containerID: c7a9a514ef4ae330433323dfc6f47804f2c35f20a0ac102cde8c4ac32ae59e48
STEP: check the log context
STEP: verify log contents
Jul 23 18:30:18.651: INFO: Open log file /tmp/podLogTest143863605/PodSandbox-with-log-directory-38411ea9-cd4d-11ea-9b08-5254001ff4e5/container-with-log-test-394752b9-cd4d-11ea-9b08-5254001ff4e5.log
Jul 23 18:30:18.651: INFO: Parse container log succeed
[AfterEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:260
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: clean up the TempDir
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:6.076 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:252
runtime should support starting container with log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:269
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support removing PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:68
STEP: run PodSandbox
STEP: stop PodSandbox
STEP: Stop PodSandbox for podID: 5227931c4c386f3ca4068a3001518f53c629213405b4fc9a19b16ac6688bd6f4
Jul 23 18:30:19.163: INFO: Stopped PodSandbox "5227931c4c386f3ca4068a3001518f53c629213405b4fc9a19b16ac6688bd6f4"
STEP: test remove PodSandbox
STEP: Remove PodSandbox for podID: 5227931c4c386f3ca4068a3001518f53c629213405b4fc9a19b16ac6688bd6f4
Jul 23 18:30:19.166: INFO: Removed PodSandbox "5227931c4c386f3ca4068a3001518f53c629213405b4fc9a19b16ac6688bd6f4"
STEP: List PodSandbox for podID: 5227931c4c386f3ca4068a3001518f53c629213405b4fc9a19b16ac6688bd6f4
STEP: List PodSandbox.
Jul 23 18:30:19.167: INFO: List PodSandbox succeed
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
E0723 18:30:19.167428 69686 remote_runtime.go:128] StopPodSandbox "5227931c4c386f3ca4068a3001518f53c629213405b4fc9a19b16ac6688bd6f4" from runtime service failed: rpc error: code = NotFound desc = an error occurred when try to find sandbox "5227931c4c386f3ca4068a3001518f53c629213405b4fc9a19b16ac6688bd6f4": not found
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support port mapping with only container port [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:86
STEP: create a PodSandbox with container port port mapping
STEP: create a web server container
Jul 23 18:30:19.030: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Create container.
Jul 23 18:30:19.050: INFO: Created container "3cd96e3b4c5f325a6cf3740c30962464c88952b3ad5d996a829b0b74389821c6"
STEP: start the web server container
STEP: Start container for containerID: 3cd96e3b4c5f325a6cf3740c30962464c88952b3ad5d996a829b0b74389821c6
Jul 23 18:30:19.124: INFO: Started container "3cd96e3b4c5f325a6cf3740c30962464c88952b3ad5d996a829b0b74389821c6"
STEP: check the port mapping with only container port
STEP: get the IP:port needed to be checked
STEP: Get PodSandbox status for podID: ddc0503a6defd79fc4ac68d45a0f6c94bddacca790d677725ee06a6b6ddda5d8
Jul 23 18:30:19.124: INFO: the IP:port is http://10.88.0.53:80
STEP: check the content of http://10.88.0.53:80
Jul 23 18:30:20.127: INFO: check port mapping succeed
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should ignore a seccomp profile that blocks setting hostname when privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:665
STEP: create privileged pod
STEP: create Privileged podSandbox
STEP: create privileged container with seccompBlockHostNameProfile and test
STEP: create localhost//tmp/seccomp-tests561753018/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:20.608: INFO: Created container "e683e5921bfd2e8dd5d57544b456fb76cb0af1091f7002df88f49d40783e17d9"
STEP: Start container for containerID: e683e5921bfd2e8dd5d57544b456fb76cb0af1091f7002df88f49d40783e17d9
Jul 23 18:30:20.678: INFO: Started container "e683e5921bfd2e8dd5d57544b456fb76cb0af1091f7002df88f49d40783e17d9"
STEP: Get container status for containerID: e683e5921bfd2e8dd5d57544b456fb76cb0af1091f7002df88f49d40783e17d9
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:726
STEP: create a PodSandbox with log directory
[It] should allow privilege escalation when false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:761
STEP: create container alpine-nnp-false-397a406a-cd4d-11ea-b822-5254001ff4e5
STEP: Get image status for image: gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Pull image : gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Create container.
Jul 23 18:30:16.750: INFO: Created container "d416099dc26b6a86e2feaafbfdf0c2929a92d9c21c8d807adaf26a2404d61b6f"
STEP: Start container for containerID: d416099dc26b6a86e2feaafbfdf0c2929a92d9c21c8d807adaf26a2404d61b6f
Jul 23 18:30:16.842: INFO: Started container "d416099dc26b6a86e2feaafbfdf0c2929a92d9c21c8d807adaf26a2404d61b6f"
STEP: Get container status for containerID: d416099dc26b6a86e2feaafbfdf0c2929a92d9c21c8d807adaf26a2404d61b6f
STEP: Get container status for containerID: d416099dc26b6a86e2feaafbfdf0c2929a92d9c21c8d807adaf26a2404d61b6f
STEP: check container output
STEP: verify log contents
Jul 23 18:30:20.853: INFO: Open log file /tmp/podLogTest807721694/PodSandbox-with-log-directory-38274b09-cd4d-11ea-b822-5254001ff4e5/alpine-nnp-false-397a406a-cd4d-11ea-b822-5254001ff4e5.log
Jul 23 18:30:20.853: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:8.517 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:725
should allow privilege escalation when false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:761
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support Privileged is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:438
STEP: create pod
STEP: create Privileged podSandbox
STEP: create container for security context Privileged is true
STEP: create Privileged container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:20.685: INFO: Created container "ac492467e48a2dde8357cdb4969e546f62b173e827c077b5c653bb984230b2dd"
STEP: start container
STEP: Start container for containerID: ac492467e48a2dde8357cdb4969e546f62b173e827c077b5c653bb984230b2dd
Jul 23 18:30:20.769: INFO: Started container "ac492467e48a2dde8357cdb4969e546f62b173e827c077b5c653bb984230b2dd"
STEP: Get container status for containerID: ac492467e48a2dde8357cdb4969e546f62b173e827c077b5c653bb984230b2dd
STEP: check the Privileged container
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp docker/default on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:682
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:20.438: INFO: Created container "50a8976b35237e3f6c0947206daba25c324b813944e9c06b71001ca55777ff7c"
STEP: start container
STEP: Start container for containerID: 50a8976b35237e3f6c0947206daba25c324b813944e9c06b71001ca55777ff7c
Jul 23 18:30:20.682: INFO: Started container "50a8976b35237e3f6c0947206daba25c324b813944e9c06b71001ca55777ff7c"
STEP: Get container status for containerID: 50a8976b35237e3f6c0947206daba25c324b813944e9c06b71001ca55777ff7c
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when multiple pod sandboxes are not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:137
[It] should create containers with different process labels
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:147
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 8d4c0859a337c8b8a2f09eec1a10a6208691f303e5526e7c83e928a328699d36
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: b46778c1343ff741de120b4b14ef3ed76128aa280352719a005d657e05e2375d
[AfterEach] when multiple pod sandboxes are not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:142
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] mount label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:80
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: c0ac3c7ee6dab267abce4bfc5be60654875bedd21aa271b72c8fdd3965e8f732
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support Privileged is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:420
STEP: create pod
STEP: create Privileged podSandbox
STEP: create container for security context Privileged is true
STEP: create Privileged container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:22.926: INFO: Created container "3205e45160029e4e5d86f8cab1899f409fc61f7622de7ec4fbeba8c6452e31ad"
STEP: start container
STEP: Start container for containerID: 3205e45160029e4e5d86f8cab1899f409fc61f7622de7ec4fbeba8c6452e31ad
Jul 23 18:30:22.983: INFO: Started container "3205e45160029e4e5d86f8cab1899f409fc61f7622de7ec4fbeba8c6452e31ad"
STEP: Get container status for containerID: 3205e45160029e4e5d86f8cab1899f409fc61f7622de7ec4fbeba8c6452e31ad
STEP: check the Privileged container
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing running container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:121
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:23.225: INFO: Created container "2b65808835e1d9af83af2f1a939a3896d84fd0cfbab5135df7579ec669ca472b"
STEP: start container
STEP: Start container for containerID: 2b65808835e1d9af83af2f1a939a3896d84fd0cfbab5135df7579ec669ca472b
Jul 23 18:30:23.309: INFO: Started container "2b65808835e1d9af83af2f1a939a3896d84fd0cfbab5135df7579ec669ca472b"
STEP: test remove container
STEP: Remove container for containerID: 2b65808835e1d9af83af2f1a939a3896d84fd0cfbab5135df7579ec669ca472b
Jul 23 18:30:23.388: INFO: Removed container "2b65808835e1d9af83af2f1a939a3896d84fd0cfbab5135df7579ec669ca472b"
STEP: List containers for containerID: 2b65808835e1d9af83af2f1a939a3896d84fd0cfbab5135df7579ec669ca472b
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:321
STEP: create pod
STEP: create container for security context RunAsUser
STEP: create RunAsUser container
STEP: create a container with RunAsUser
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:23.153: INFO: Created container "ccee1d6b4836b4fa394a65e6604dd4920161327932295e860d566a8f4b86acd0"
STEP: start container
STEP: Start container for containerID: ccee1d6b4836b4fa394a65e6604dd4920161327932295e860d566a8f4b86acd0
Jul 23 18:30:23.259: INFO: Started container "ccee1d6b4836b4fa394a65e6604dd4920161327932295e860d566a8f4b86acd0"
STEP: Get container status for containerID: ccee1d6b4836b4fa394a65e6604dd4920161327932295e860d566a8f4b86acd0
STEP: verify RunAsUser for container
STEP: verify execSync output
STEP: execSync for containerID: ccee1d6b4836b4fa394a65e6604dd4920161327932295e860d566a8f4b86acd0
Jul 23 18:30:23.329: INFO: Execsync succeed
Jul 23 18:30:23.330: INFO: verify Execsync output succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should create containers with the same process label
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:100
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: ba7dd23feddee9304ac9480cfc0420fe93ead0a17dbf63cda82a12259f08bf01
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 48ba2d384d3839192c589788e0205cd6d9afd22e53de217761760fc7b8f52a72
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:37
[It] should support safe sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:53
STEP: create a PodSandbox with sysctls
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:24.033: INFO: Created container "166e8df7d8f5948f93e6b93465b00b32e2ec380489368d97c89fc6ecae72a9c9"
STEP: start container
STEP: Start container for containerID: 166e8df7d8f5948f93e6b93465b00b32e2ec380489368d97c89fc6ecae72a9c9
Jul 23 18:30:24.084: INFO: Started container "166e8df7d8f5948f93e6b93465b00b32e2ec380489368d97c89fc6ecae72a9c9"
STEP: check sysctls kernel.shm_rmid_forced
[AfterEach] runtime should support sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:46
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:256
STEP: create a PodSandbox with log directory
[It] runtime should support reopening container log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:285
STEP: create container with log
STEP: create a container with log and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:19.251: INFO: Created container "110edc464fc9a9f3f4d97a843d73f8b79c780da8c31e73a290e2cfabec56a453"
STEP: start container with log
STEP: Start container for containerID: 110edc464fc9a9f3f4d97a843d73f8b79c780da8c31e73a290e2cfabec56a453
Jul 23 18:30:19.311: INFO: Started container "110edc464fc9a9f3f4d97a843d73f8b79c780da8c31e73a290e2cfabec56a453"
Jul 23 18:30:19.311: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log
Jul 23 18:30:19.311: INFO: Parse container log succeed
STEP: rename container log
STEP: reopen container log
Jul 23 18:30:19.311: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log
Jul 23 18:30:19.311: INFO: Parse container log succeed
Jul 23 18:30:20.318: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log
Jul 23 18:30:20.318: INFO: Parse container log succeed
Jul 23 18:30:20.318: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log.new
Jul 23 18:30:20.318: INFO: Parse container log succeed
Jul 23 18:30:20.318: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log.new
Jul 23 18:30:20.318: INFO: Parse container log succeed
Jul 23 18:30:21.327: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log.new
Jul 23 18:30:21.327: INFO: Parse container log succeed
Jul 23 18:30:22.328: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log.new
Jul 23 18:30:22.328: INFO: Parse container log succeed
Jul 23 18:30:23.340: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log.new
Jul 23 18:30:23.340: INFO: Parse container log succeed
Jul 23 18:30:24.342: INFO: Open log file /tmp/podLogTest318314123/PodSandbox-with-log-directory-3b07f5b7-cd4d-11ea-82b0-5254001ff4e5/container-reopen-log-test-3c136233-cd4d-11ea-82b0-5254001ff4e5.log.new
Jul 23 18:30:24.342: INFO: Parse container log succeed
[AfterEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:260
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: clean up the TempDir
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:8.145 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:252
runtime should support reopening container log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:285
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support ReadonlyPaths
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:510
STEP: create pod
STEP: create container with ReadonlyPaths
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:25.563: INFO: Created container "9dc6c3cf1ce5b5d2cb58b8428d7061400cb06ed546f880fb2b5da6c9b1d4f0fa"
STEP: Start container for containerID: 9dc6c3cf1ce5b5d2cb58b8428d7061400cb06ed546f880fb2b5da6c9b1d4f0fa
Jul 23 18:30:25.667: INFO: Started container "9dc6c3cf1ce5b5d2cb58b8428d7061400cb06ed546f880fb2b5da6c9b1d4f0fa"
STEP: Get container status for containerID: 9dc6c3cf1ce5b5d2cb58b8428d7061400cb06ed546f880fb2b5da6c9b1d4f0fa
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] mount label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:85
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: ce1d8978725be80c4638fef49c1e09672d542973be4fd8824faa185af173fe3a
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support port mapping with host port and container port [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:106
STEP: create a PodSandbox with host port and container port port mapping
STEP: create a web server container
Jul 23 18:30:25.099: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Create container.
Jul 23 18:30:25.115: INFO: Created container "3d8e02f00b835a80ab901d873c100bd186469a20c72e196017335dc86d76a4a7"
STEP: start the web server container
STEP: Start container for containerID: 3d8e02f00b835a80ab901d873c100bd186469a20c72e196017335dc86d76a4a7
Jul 23 18:30:25.185: INFO: Started container "3d8e02f00b835a80ab901d873c100bd186469a20c72e196017335dc86d76a4a7"
STEP: check the port mapping with host port and container port
STEP: get the IP:port needed to be checked
Jul 23 18:30:25.185: INFO: the IP:port is http://127.0.0.1:12000
STEP: check the content of http://127.0.0.1:12000
Jul 23 18:30:26.187: INFO: check port mapping succeed
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] mount label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:85
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: f84759e2ada51398a97cb8ee6fed759540f2805cc1f475190f7a49bbb28cd5ff
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support attach [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:109
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:21.429: INFO: Created container "0f054769895853d84180781ca4e513fecec969a10b1622234656bcf1a92a7800"
STEP: start container
STEP: Start container for containerID: 0f054769895853d84180781ca4e513fecec969a10b1622234656bcf1a92a7800
Jul 23 18:30:21.478: INFO: Started container "0f054769895853d84180781ca4e513fecec969a10b1622234656bcf1a92a7800"
STEP: attach container: 0f054769895853d84180781ca4e513fecec969a10b1622234656bcf1a92a7800
Jul 23 18:30:21.478: INFO: Get attach url: http://127.0.0.1:40165/attach/lky0fAVd
STEP: check the output of attach
Jul 23 18:30:21.479: INFO: Parse url "http://127.0.0.1:40165/attach/lky0fAVd" succeed
Jul 23 18:30:26.491: INFO: Check attach url "http://127.0.0.1:40165/attach/lky0fAVd" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:7.550 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:55
runtime should support attach [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:109
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rslave' should support propagation from host to container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:128
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:27.240: INFO: Created container "cb1a13b6fcffda643e51ff1aed6798f08da2a322d9ae56bfcf15917d198cf4ba"
STEP: test start container with volume
STEP: Start container for containerID: cb1a13b6fcffda643e51ff1aed6798f08da2a322d9ae56bfcf15917d198cf4ba
Jul 23 18:30:27.290: INFO: Started container "cb1a13b6fcffda643e51ff1aed6798f08da2a322d9ae56bfcf15917d198cf4ba"
STEP: Get container status for containerID: cb1a13b6fcffda643e51ff1aed6798f08da2a322d9ae56bfcf15917d198cf4ba
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: cb1a13b6fcffda643e51ff1aed6798f08da2a322d9ae56bfcf15917d198cf4ba
Jul 23 18:30:27.318: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: cb1a13b6fcffda643e51ff1aed6798f08da2a322d9ae56bfcf15917d198cf4ba
Jul 23 18:30:27.342: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: cb1a13b6fcffda643e51ff1aed6798f08da2a322d9ae56bfcf15917d198cf4ba
Jul 23 18:30:27.375: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostNetwork is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:244
STEP: creating a podSandbox with hostNetwork true
STEP: create NamespaceOption podSandbox
STEP: create a container in the sandbox
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:27.710: INFO: Created container "e28d1227864259f54abdc8ed1e66930d714c573fa398eed5d0840e75860e2028"
STEP: start container
STEP: Start container for containerID: e28d1227864259f54abdc8ed1e66930d714c573fa398eed5d0840e75860e2028
Jul 23 18:30:27.759: INFO: Started container "e28d1227864259f54abdc8ed1e66930d714c573fa398eed5d0840e75860e2028"
STEP: checking host http service port in the container
Jul 23 18:30:27.759: INFO: Open log file /tmp/podLogTest088680175/NamespaceOption-PodSandbox-2058f033-cd4d-11ea-82b0-5254001ff4e5/container-with-HostNetwork-test-411f0cbf-cd4d-11ea-82b0-5254001ff4e5.log
Jul 23 18:30:27.759: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•S
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support starting container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:92
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:28.482: INFO: Created container "ab542ab7340c4aa7916fe4a82f20cebbb60b4ef811a807f6f9a640cf8fd88ceb"
STEP: test start container
STEP: Start container for containerID: ab542ab7340c4aa7916fe4a82f20cebbb60b4ef811a807f6f9a640cf8fd88ceb
Jul 23 18:30:28.706: INFO: Started container "ab542ab7340c4aa7916fe4a82f20cebbb60b4ef811a807f6f9a640cf8fd88ceb"
STEP: Get container status for containerID: ab542ab7340c4aa7916fe4a82f20cebbb60b4ef811a807f6f9a640cf8fd88ceb
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:76
STEP: create podSandbox for security context HostPID
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Create container.
Jul 23 18:30:28.196: INFO: Created container "c18c56c9c069af31b2c3e68e2ebcfe22d898ab7e15674c77be492c196e1f9a84"
STEP: start container
STEP: Start container for containerID: c18c56c9c069af31b2c3e68e2ebcfe22d898ab7e15674c77be492c196e1f9a84
Jul 23 18:30:28.358: INFO: Started container "c18c56c9c069af31b2c3e68e2ebcfe22d898ab7e15674c77be492c196e1f9a84"
STEP: Get container status for containerID: c18c56c9c069af31b2c3e68e2ebcfe22d898ab7e15674c77be492c196e1f9a84
STEP: get nginx container pid
STEP: execSync for containerID: c18c56c9c069af31b2c3e68e2ebcfe22d898ab7e15674c77be492c196e1f9a84
Jul 23 18:30:28.428: INFO: Execsync succeed
Jul 23 18:30:28.428: INFO: Nginx's pid is ""
STEP: create busybox container with hostPID
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:28.482: INFO: Created container "de3d309ac98245e3ab8aa9a4c1a407987d024e89c66a7555707a3435d802a17d"
STEP: start container
STEP: Start container for containerID: de3d309ac98245e3ab8aa9a4c1a407987d024e89c66a7555707a3435d802a17d
Jul 23 18:30:28.704: INFO: Started container "de3d309ac98245e3ab8aa9a4c1a407987d024e89c66a7555707a3435d802a17d"
STEP: Get container status for containerID: de3d309ac98245e3ab8aa9a4c1a407987d024e89c66a7555707a3435d802a17d
STEP: should show its pid in the hostPID namespace container
STEP: execSync for containerID: de3d309ac98245e3ab8aa9a4c1a407987d024e89c66a7555707a3435d802a17d
Jul 23 18:30:28.797: INFO: Execsync succeed
Jul 23 18:30:28.797: INFO: Got nginx's pid "87272 87188" from pod "nginx-container-41680bbf-cd4d-11ea-adc4-5254001ff4e5"
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:200
[It] runtime should support starting container with volume when host path is a symlink [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:228
STEP: create host path and flag file
STEP: create symlink
STEP: create volume container with symlink host path
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:28.734: INFO: Created container "5a7e31d4ed47fb7eaa59722a989be11d09e53ef41699527338cbb55a51882386"
STEP: test start volume container with symlink host path
STEP: Start container for containerID: 5a7e31d4ed47fb7eaa59722a989be11d09e53ef41699527338cbb55a51882386
Jul 23 18:30:28.858: INFO: Started container "5a7e31d4ed47fb7eaa59722a989be11d09e53ef41699527338cbb55a51882386"
STEP: Get container status for containerID: 5a7e31d4ed47fb7eaa59722a989be11d09e53ef41699527338cbb55a51882386
STEP: check whether 'symlink' contains file or dir in container
STEP: execSync for containerID: 5a7e31d4ed47fb7eaa59722a989be11d09e53ef41699527338cbb55a51882386
Jul 23 18:30:28.922: INFO: Execsync succeed
[AfterEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:204
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp default which is unconfined on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:609
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:28.858: INFO: Created container "89ace386cb3d59a60669d766f961e0362787a4294dff2b50a593ebdb6b0acd79"
STEP: start container
STEP: Start container for containerID: 89ace386cb3d59a60669d766f961e0362787a4294dff2b50a593ebdb6b0acd79
Jul 23 18:30:28.993: INFO: Started container "89ace386cb3d59a60669d766f961e0362787a4294dff2b50a593ebdb6b0acd79"
STEP: Get container status for containerID: 89ace386cb3d59a60669d766f961e0362787a4294dff2b50a593ebdb6b0acd79
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support that ReadOnlyRootfs is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:384
STEP: create pod with log
STEP: create a PodSandbox with log directory
STEP: create container with ReadOnlyRootfs_false
STEP: create ReadOnlyRootfs container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:25.757: INFO: Created container "22168462636ace975dec3bba7a06e5a14ba413a11c3129a5d1197e219d8945e7"
STEP: start container
STEP: Start container for containerID: 22168462636ace975dec3bba7a06e5a14ba413a11c3129a5d1197e219d8945e7
Jul 23 18:30:25.835: INFO: Started container "22168462636ace975dec3bba7a06e5a14ba413a11c3129a5d1197e219d8945e7"
STEP: Get container status for containerID: 22168462636ace975dec3bba7a06e5a14ba413a11c3129a5d1197e219d8945e7
STEP: Get container status for containerID: 22168462636ace975dec3bba7a06e5a14ba413a11c3129a5d1197e219d8945e7
STEP: Check whether rootfs is writable
STEP: verify log contents
Jul 23 18:30:29.837: INFO: Open log file /tmp/podLogTest390478367/PodSandbox-with-log-directory-3eb74528-cd4d-11ea-b822-5254001ff4e5/container-with-ReadOnlyRootfs-false-test-3ff0c8e2-cd4d-11ea-b822-5254001ff4e5.log
Jul 23 18:30:29.837: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:6.628 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support that ReadOnlyRootfs is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:384
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support execSync [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:150
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:30.080: INFO: Created container "336361c12c73f6ec906e41874abe38b97cf7c215d20c022162462dd60b3ff35d"
STEP: start container
STEP: Start container for containerID: 336361c12c73f6ec906e41874abe38b97cf7c215d20c022162462dd60b3ff35d
Jul 23 18:30:30.180: INFO: Started container "336361c12c73f6ec906e41874abe38b97cf7c215d20c022162462dd60b3ff35d"
STEP: test execSync
STEP: verify execSync output
STEP: execSync for containerID: 336361c12c73f6ec906e41874abe38b97cf7c215d20c022162462dd60b3ff35d
Jul 23 18:30:30.251: INFO: Execsync succeed
Jul 23 18:30:30.251: INFO: verify Execsync output succeed
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:726
STEP: create a PodSandbox with log directory
[It] should not allow privilege escalation when true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:755
STEP: create container alpine-nnp-true-403d3f31-cd4d-11ea-9b08-5254001ff4e5
STEP: Get image status for image: gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Create container.
Jul 23 18:30:26.263: INFO: Created container "a1bffd30622c80ba115547bd1a55bf15bef5da81451c6264f7e0a75e7c1f6c9a"
STEP: Start container for containerID: a1bffd30622c80ba115547bd1a55bf15bef5da81451c6264f7e0a75e7c1f6c9a
Jul 23 18:30:26.345: INFO: Started container "a1bffd30622c80ba115547bd1a55bf15bef5da81451c6264f7e0a75e7c1f6c9a"
STEP: Get container status for containerID: a1bffd30622c80ba115547bd1a55bf15bef5da81451c6264f7e0a75e7c1f6c9a
STEP: Get container status for containerID: a1bffd30622c80ba115547bd1a55bf15bef5da81451c6264f7e0a75e7c1f6c9a
STEP: check container output
STEP: verify log contents
Jul 23 18:30:30.349: INFO: Open log file /tmp/podLogTest810844985/PodSandbox-with-log-directory-3f184e40-cd4d-11ea-9b08-5254001ff4e5/alpine-nnp-true-403d3f31-cd4d-11ea-9b08-5254001ff4e5.log
Jul 23 18:30:30.349: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:6.367 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:725
should not allow privilege escalation when true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:755
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support SupplementalGroups
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:288
STEP: create pod
STEP: create container for security context SupplementalGroups
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 23 18:30:31.514: INFO: Created container "2ce1f5edea5d206547facd9a3c6161835bfd5c0587f47252b4f95461882b8827"
STEP: start container
STEP: Start container for containerID: 2ce1f5edea5d206547facd9a3c6161835bfd5c0587f47252b4f95461882b8827
Jul 23 18:30:31.583: INFO: Started container "2ce1f5edea5d206547facd9a3c6161835bfd5c0587f47252b4f95461882b8827"
STEP: Get container status for containerID: 2ce1f5edea5d206547facd9a3c6161835bfd5c0587f47252b4f95461882b8827
STEP: verify SupplementalGroups for container
STEP: execSync for containerID: 2ce1f5edea5d206547facd9a3c6161835bfd5c0587f47252b4f95461882b8827
Jul 23 18:30:31.619: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:33
[It] runtime should support portforward in host network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:48
STEP: create a PodSandbox with container port port mapping in host network
STEP: create a web server container
Jul 23 18:30:26.798: INFO: Use latest as default image tag.
STEP: Get image status for image: gcr.io/cri-tools/hostnet-nginx-amd64:latest
STEP: Pull image : gcr.io/cri-tools/hostnet-nginx-amd64:latest
STEP: Create container.
Jul 23 18:30:30.972: INFO: Created container "db065c4f6610d55bc8043781a3070ff0fca4be9971705fd8958a0f9ef64f0840"
STEP: start the web server container
STEP: Start container for containerID: db065c4f6610d55bc8043781a3070ff0fca4be9971705fd8958a0f9ef64f0840
Jul 23 18:30:31.025: INFO: Started container "db065c4f6610d55bc8043781a3070ff0fca4be9971705fd8958a0f9ef64f0840"
STEP: port forward PodSandbox: 0fdc03ae76b2952e51c2f4bee0dda602e7151f101a24c913ea52b0bde1af5180
Jul 23 18:30:31.025: INFO: Get port forward url: http://127.0.0.1:40165/portforward/RArF9X3j
STEP: check the output of portforward
Jul 23 18:30:31.025: INFO: Parse url "http://127.0.0.1:40165/portforward/RArF9X3j" succeed
STEP: check if we can get nginx main page via localhost:12002
STEP: get the IP:port needed to be checked
Jul 23 18:30:31.025: INFO: the IP:port is http://127.0.0.1:12002
STEP: check the content of http://127.0.0.1:12002
STEP: start port forward
Forwarding from 127.0.0.1:12002 -> 12003
Forwarding from [::1]:12002 -> 12003
Handling connection for 12002
Jul 23 18:30:32.031: INFO: check port mapping succeed
Jul 23 18:30:32.031: INFO: Check port forward url "http://127.0.0.1:40165/portforward/RArF9X3j" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:41
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:5.441 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:38
runtime should support portforward in host network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:48
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support ContainerPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:220
STEP: create podSandbox with PID set to container
Jul 23 18:30:29.617: INFO: Pid namespace is "CONTAINER"
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Create container.
Jul 23 18:30:31.533: INFO: Created container "f70f48fd4431a8b05c3f56c3cf64b696ede10193a0fdaefb5f57f365bb22b650"
STEP: start container
STEP: Start container for containerID: f70f48fd4431a8b05c3f56c3cf64b696ede10193a0fdaefb5f57f365bb22b650
Jul 23 18:30:31.608: INFO: Started container "f70f48fd4431a8b05c3f56c3cf64b696ede10193a0fdaefb5f57f365bb22b650"
STEP: Get container status for containerID: f70f48fd4431a8b05c3f56c3cf64b696ede10193a0fdaefb5f57f365bb22b650
STEP: get nginx container pid
STEP: execSync for containerID: f70f48fd4431a8b05c3f56c3cf64b696ede10193a0fdaefb5f57f365bb22b650
Jul 23 18:30:32.642: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•
Ran 90 of 97 Specs in 60.115 seconds
SUCCESS! -- 90 Passed | 0 Failed | 0 Pending | 7 Skipped
Ginkgo ran 1 suite in 1m0.17726487s
Test Suite Passed
PASS
./hack/test-utils.sh: line 107: 69609 Terminated keepalive "sudo PATH=${PATH} ${GOBIN%/}/${CONTAINERD_BIN} ${CONTAINERD_FLAGS}" ${RESTART_WAIT_PERIOD} &> ${report_dir}/containerd.log
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment