Skip to content

Instantly share code, notes, and snippets.

@dweomer
Last active July 24, 2020 00:19
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save dweomer/fed1a71ffb86580e7d0ae586c831b28e to your computer and use it in GitHub Desktop.
Save dweomer/fed1a71ffb86580e7d0ae586c831b28e to your computer and use it in GitHub Desktop.
containerd-selinux-testing
[vagrant@localhost cri]$ make test-cri
🇩 binaries
🇩 test-cri
/go/bin/critest
'/go/src/github.com/containerd/cri/hack/../_output/containerd' -> '/usr/local/bin/containerd-test'
changing security context of '/usr/local/bin/containerd-test'
make[1]: Entering directory '/go/src/github.com/containerd/cri/test/selinux/policy'
make[1]: 'containerd-test.pp' is up to date.
make[1]: Leaving directory '/go/src/github.com/containerd/cri/test/selinux/policy'
mkdir: created directory '/var/lib/containerd-test'
mkdir: created directory '/run/containerd-test'
Relabeled /var/lib/containerd-test from unconfined_u:object_r:var_lib_t:s0 to unconfined_u:object_r:container_var_lib_t:s0
Relabeled /run/containerd-test from unconfined_u:object_r:var_run_t:s0 to unconfined_u:object_r:container_var_run_t:s0
critest version: 1.18.0-89-gbaca4a1
Running Suite: CRI validation
=============================
Random Seed: 1595460048 - Will randomize all specs
Will run 97 specs
Running in parallel across 8 nodes
SS
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image with digest should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:53
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Pull image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Get image status for image: gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image : gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
STEP: Remove image by ID : sha256:268449409a783c0b51b294340457a2603fec06d259f51ab996463b5115de19f6
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-digest@sha256:9179135b4b4cc5a8721e09379244807553c318d92fa3111a65133241551ca343
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:12.593 seconds]
[k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
public image with digest should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:53
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support removing PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:68
STEP: run PodSandbox
STEP: stop PodSandbox
STEP: Stop PodSandbox for podID: 1d8e5eeb4b45923a830cc2561277641d222a2c96f609a48b95e3883c451f41a0
Jul 22 16:21:03.088: INFO: Stopped PodSandbox "1d8e5eeb4b45923a830cc2561277641d222a2c96f609a48b95e3883c451f41a0"
STEP: test remove PodSandbox
STEP: Remove PodSandbox for podID: 1d8e5eeb4b45923a830cc2561277641d222a2c96f609a48b95e3883c451f41a0
Jul 22 16:21:03.094: INFO: Removed PodSandbox "1d8e5eeb4b45923a830cc2561277641d222a2c96f609a48b95e3883c451f41a0"
STEP: List PodSandbox for podID: 1d8e5eeb4b45923a830cc2561277641d222a2c96f609a48b95e3883c451f41a0
STEP: List PodSandbox.
Jul 22 16:21:03.095: INFO: List PodSandbox succeed
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
E0722 16:21:03.096673 93638 remote_runtime.go:128] StopPodSandbox "1d8e5eeb4b45923a830cc2561277641d222a2c96f609a48b95e3883c451f41a0" from runtime service failed: rpc error: code = NotFound desc = an error occurred when try to find sandbox "1d8e5eeb4b45923a830cc2561277641d222a2c96f609a48b95e3883c451f41a0": not found
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:14.908 seconds]
[k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:41
runtime should support removing PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:68
------------------------------
S
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp default which is unconfined on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:609
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 22 16:21:15.484: INFO: Created container "9deed68bafb8e96b93f90476ead7f513efb1c51b8dceb497f9fabc266d5c5fc4"
STEP: start container
STEP: Start container for containerID: 9deed68bafb8e96b93f90476ead7f513efb1c51b8dceb497f9fabc266d5c5fc4
Jul 22 16:21:15.928: INFO: Started container "9deed68bafb8e96b93f90476ead7f513efb1c51b8dceb497f9fabc266d5c5fc4"
STEP: Get container status for containerID: 9deed68bafb8e96b93f90476ead7f513efb1c51b8dceb497f9fabc266d5c5fc4
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:28.722 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:542
should support seccomp default which is unconfined on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:609
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rshared' should support propagation from host to container and vice versa
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:94
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 22 16:21:15.312: INFO: Created container "01d3670b2d938567d38e75935212bb52824f4d5141a5bc1f45bb35953a17f304"
STEP: test start container with volume
STEP: Start container for containerID: 01d3670b2d938567d38e75935212bb52824f4d5141a5bc1f45bb35953a17f304
Jul 22 16:21:15.479: INFO: Started container "01d3670b2d938567d38e75935212bb52824f4d5141a5bc1f45bb35953a17f304"
STEP: Get container status for containerID: 01d3670b2d938567d38e75935212bb52824f4d5141a5bc1f45bb35953a17f304
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: 01d3670b2d938567d38e75935212bb52824f4d5141a5bc1f45bb35953a17f304
Jul 22 16:21:15.662: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: 01d3670b2d938567d38e75935212bb52824f4d5141a5bc1f45bb35953a17f304
Jul 22 16:21:15.954: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: 01d3670b2d938567d38e75935212bb52824f4d5141a5bc1f45bb35953a17f304
Jul 22 16:21:16.132: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:28.862 seconds]
[k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:45
mount with 'rshared' should support propagation from host to container and vice versa
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:94
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:321
STEP: create pod
STEP: create container for security context RunAsUser
STEP: create RunAsUser container
STEP: create a container with RunAsUser
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 22 16:21:15.761: INFO: Created container "49f077c06f93e6c73800f62260e6bf34740b0faabb08707eb35a881dcc08f293"
STEP: start container
STEP: Start container for containerID: 49f077c06f93e6c73800f62260e6bf34740b0faabb08707eb35a881dcc08f293
Jul 22 16:21:16.139: INFO: Started container "49f077c06f93e6c73800f62260e6bf34740b0faabb08707eb35a881dcc08f293"
STEP: Get container status for containerID: 49f077c06f93e6c73800f62260e6bf34740b0faabb08707eb35a881dcc08f293
STEP: verify RunAsUser for container
STEP: verify execSync output
STEP: execSync for containerID: 49f077c06f93e6c73800f62260e6bf34740b0faabb08707eb35a881dcc08f293
Jul 22 16:21:16.273: INFO: Execsync succeed
Jul 22 16:21:16.274: INFO: verify Execsync output succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:29.051 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:321
------------------------------
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:37
[It] runtime should return runtime conditions [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:45
STEP: test runtime status
[AfterEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:37
[It] runtime should return version info [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/runtime_info.go:41
Jul 22 16:21:17.147: INFO: Get version info succeed
[AfterEach] [k8s.io] Runtime info
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rslave' should support propagation from host to container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:128
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 22 16:21:15.443: INFO: Created container "0a536cdb0ad3728bf6d41d50db4f5ad919d7dc5f2c1a37ed9c114ec51da6a714"
STEP: test start container with volume
STEP: Start container for containerID: 0a536cdb0ad3728bf6d41d50db4f5ad919d7dc5f2c1a37ed9c114ec51da6a714
Jul 22 16:21:15.954: INFO: Started container "0a536cdb0ad3728bf6d41d50db4f5ad919d7dc5f2c1a37ed9c114ec51da6a714"
STEP: Get container status for containerID: 0a536cdb0ad3728bf6d41d50db4f5ad919d7dc5f2c1a37ed9c114ec51da6a714
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: 0a536cdb0ad3728bf6d41d50db4f5ad919d7dc5f2c1a37ed9c114ec51da6a714
Jul 22 16:21:16.110: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: 0a536cdb0ad3728bf6d41d50db4f5ad919d7dc5f2c1a37ed9c114ec51da6a714
Jul 22 16:21:16.262: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: 0a536cdb0ad3728bf6d41d50db4f5ad919d7dc5f2c1a37ed9c114ec51da6a714
Jul 22 16:21:16.313: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:29.034 seconds]
[k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:45
mount with 'rslave' should support propagation from host to container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:128
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] mount label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:85
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 2b19e001193411de5422110699ab3b5721d9e6da8d3ab1e17a81dd74d8f27563
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:14.171 seconds]
[k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support selinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:45
when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:121
mount label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:85
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image without tag should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:47
STEP: Remove image : gcr.io/cri-tools/test-image-latest
Jul 22 16:21:17.216: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-latest:latest
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-latest
STEP: Remove image : gcr.io/cri-tools/test-image-latest
STEP: Remove image : gcr.io/cri-tools/test-image-latest
STEP: Remove image by ID : sha256:b27d5581bd963403f460bf7fbcbc016c08f988bd2ea94956ebe0c7ae60f05cb7
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-latest
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should work with just selinux level set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:50
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 941682aa6a00b2858ab72fa75551fcf425f8049c9cf66606ef236101438b0d61
STEP: get container status
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support MaskedPaths
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:481
STEP: create pod
STEP: create container with MaskedPaths
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:19.659: INFO: Created container "65d857d45497d90039ba5188c1bbe250b1ca554843a3fb7896710672419bb39a"
STEP: Start container for containerID: 65d857d45497d90039ba5188c1bbe250b1ca554843a3fb7896710672419bb39a
Jul 22 16:21:19.751: INFO: Started container "65d857d45497d90039ba5188c1bbe250b1ca554843a3fb7896710672419bb39a"
STEP: Get container status for containerID: 65d857d45497d90039ba5188c1bbe250b1ca554843a3fb7896710672419bb39a
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] mount label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:85
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: c1b149705d08b619e21ff7499e6287ae83a1a74f7edaf5a7fbf516c308b84eb2
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:256
STEP: create a PodSandbox with log directory
[It] runtime should support starting container with log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:269
STEP: create container with log
STEP: create a container with log and name
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 22 16:21:15.557: INFO: Created container "4238aa042ba8b77b37b6989658e0965083b328962618545a2ca1f778f5e39731"
STEP: start container with log
STEP: Start container for containerID: 4238aa042ba8b77b37b6989658e0965083b328962618545a2ca1f778f5e39731
Jul 22 16:21:15.928: INFO: Started container "4238aa042ba8b77b37b6989658e0965083b328962618545a2ca1f778f5e39731"
STEP: Get container status for containerID: 4238aa042ba8b77b37b6989658e0965083b328962618545a2ca1f778f5e39731
STEP: Get container status for containerID: 4238aa042ba8b77b37b6989658e0965083b328962618545a2ca1f778f5e39731
STEP: check the log context
STEP: verify log contents
Jul 22 16:21:19.941: INFO: Open log file /tmp/podLogTest181413015/PodSandbox-with-log-directory-01405138-cc72-11ea-a47a-5254001ff4e5/container-with-log-test-022ee890-cc72-11ea-a47a-5254001ff4e5.log
Jul 22 16:21:19.941: INFO: Parse container log succeed
[AfterEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:260
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: clean up the TempDir
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:19.617 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:252
runtime should support starting container with log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:269
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsGroup
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:357
STEP: create pod
STEP: create a PodSandbox with log directory
STEP: create container for security context RunAsGroup
STEP: create RunAsGroup container
STEP: create a container with RunAsUser and RunAsGroup
STEP: Get image status for image: busybox:1.28
STEP: Pull image : docker.io/library/busybox:1.28
STEP: Create container.
Jul 22 16:21:15.600: INFO: Created container "f0479c6bb347ce7b2821d61477dc4bfd5067fb3796f345abe81f93cdc3803cf2"
STEP: start container
STEP: Start container for containerID: f0479c6bb347ce7b2821d61477dc4bfd5067fb3796f345abe81f93cdc3803cf2
Jul 22 16:21:15.954: INFO: Started container "f0479c6bb347ce7b2821d61477dc4bfd5067fb3796f345abe81f93cdc3803cf2"
STEP: Get container status for containerID: f0479c6bb347ce7b2821d61477dc4bfd5067fb3796f345abe81f93cdc3803cf2
STEP: Get container status for containerID: f0479c6bb347ce7b2821d61477dc4bfd5067fb3796f345abe81f93cdc3803cf2
STEP: verify RunAsGroup for container
STEP: check container output
STEP: verify log contents
Jul 22 16:21:19.960: INFO: Open log file /tmp/podLogTest062680599/PodSandbox-with-log-directory-f9bc7d28-cc71-11ea-ab25-5254001ff4e5/container-with-RunAsGroup-test-02916de9-cc72-11ea-ab25-5254001ff4e5.log
Jul 22 16:21:19.960: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:32.332 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support RunAsGroup
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:357
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should error on create with wrong options
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:69
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0722 16:21:22.632474 93621 remote_runtime.go:200] CreateContainer in sandbox "47ec32b0a363794931fcc2880aad356b64c0b921a57100c5f9b78396baca9ab4" from runtime service failed: rpc error: code = Unknown desc = failed to generate container "77f76a0291299e34ce18590f5f1fc94aae97f71407b853990c5c6e2a78aa3ff1" spec: the format of 'level' "s0,c4,c5" is not correct
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp localhost/profile on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:599
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:22.221: INFO: Created container "e291ba0e0b4c9e96e9e740ba43f370c8b127ef681fe5ea22c21d6611e710ed2a"
STEP: start container
STEP: Start container for containerID: e291ba0e0b4c9e96e9e740ba43f370c8b127ef681fe5ea22c21d6611e710ed2a
Jul 22 16:21:22.348: INFO: Started container "e291ba0e0b4c9e96e9e740ba43f370c8b127ef681fe5ea22c21d6611e710ed2a"
STEP: Get container status for containerID: e291ba0e0b4c9e96e9e740ba43f370c8b127ef681fe5ea22c21d6611e710ed2a
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:37
[It] should support unsafe sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:68
STEP: create a PodSandbox with sysctls
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:22.416: INFO: Created container "96e834032381679b94230dc1107a5809bae8b505be3489e63ea83784edad6629"
STEP: start container
STEP: Start container for containerID: 96e834032381679b94230dc1107a5809bae8b505be3489e63ea83784edad6629
Jul 22 16:21:22.575: INFO: Started container "96e834032381679b94230dc1107a5809bae8b505be3489e63ea83784edad6629"
STEP: check sysctls fs.mqueue.msg_max
[AfterEach] runtime should support sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:46
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should create containers with the same process label
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:100
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 625e321c0ea5c4262457528c2cb6152b6f48f6627265522a515a1d9d991b250a
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 4e116ffbe5565bccfe80d469f9aec61507ae1287a18cca106267c776a767dacc
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:726
STEP: create a PodSandbox with log directory
[It] should allow privilege escalation when false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:761
STEP: create container alpine-nnp-false-0bd0341c-cc72-11ea-bcfd-5254001ff4e5
STEP: Get image status for image: gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Pull image : gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Create container.
Jul 22 16:21:20.319: INFO: Created container "430a9af86aab94a59ab4d9daee7ebab261572e1b7142f82d8057961aaab0261b"
STEP: Start container for containerID: 430a9af86aab94a59ab4d9daee7ebab261572e1b7142f82d8057961aaab0261b
Jul 22 16:21:20.491: INFO: Started container "430a9af86aab94a59ab4d9daee7ebab261572e1b7142f82d8057961aaab0261b"
STEP: Get container status for containerID: 430a9af86aab94a59ab4d9daee7ebab261572e1b7142f82d8057961aaab0261b
STEP: Get container status for containerID: 430a9af86aab94a59ab4d9daee7ebab261572e1b7142f82d8057961aaab0261b
STEP: check container output
STEP: verify log contents
Jul 22 16:21:24.518: INFO: Open log file /tmp/podLogTest932138843/PodSandbox-with-log-directory-0af15473-cc72-11ea-bcfd-5254001ff4e5/alpine-nnp-false-0bd0341c-cc72-11ea-bcfd-5254001ff4e5.log
Jul 22 16:21:24.518: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:7.716 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:725
should allow privilege escalation when false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:761
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp unconfined on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:588
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:24.579: INFO: Created container "046460ab1ab9ce8ddf586e24b0315ebe79c4b1122f73cc55813bbe6bd9ff394c"
STEP: start container
STEP: Start container for containerID: 046460ab1ab9ce8ddf586e24b0315ebe79c4b1122f73cc55813bbe6bd9ff394c
Jul 22 16:21:24.639: INFO: Started container "046460ab1ab9ce8ddf586e24b0315ebe79c4b1122f73cc55813bbe6bd9ff394c"
STEP: Get container status for containerID: 046460ab1ab9ce8ddf586e24b0315ebe79c4b1122f73cc55813bbe6bd9ff394c
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support SupplementalGroups
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:288
STEP: create pod
STEP: create container for security context SupplementalGroups
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:24.973: INFO: Created container "fec48b5c2b74d8f589601e609ee1a2a725bb180bd32277f5ea7a50568e244fc7"
STEP: start container
STEP: Start container for containerID: fec48b5c2b74d8f589601e609ee1a2a725bb180bd32277f5ea7a50568e244fc7
Jul 22 16:21:25.028: INFO: Started container "fec48b5c2b74d8f589601e609ee1a2a725bb180bd32277f5ea7a50568e244fc7"
STEP: Get container status for containerID: fec48b5c2b74d8f589601e609ee1a2a725bb180bd32277f5ea7a50568e244fc7
STEP: verify SupplementalGroups for container
STEP: execSync for containerID: fec48b5c2b74d8f589601e609ee1a2a725bb180bd32277f5ea7a50568e244fc7
Jul 22 16:21:25.058: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:40
[BeforeEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:49
STEP: create Privileged podSandbox
[It] mount with 'rprivate' should not support propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:60
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:25.259: INFO: Created container "766494c394e2d6112c18008d022b4a5ec71068bb5c9f63c8e68412f44d1b8603"
STEP: test start container with volume
STEP: Start container for containerID: 766494c394e2d6112c18008d022b4a5ec71068bb5c9f63c8e68412f44d1b8603
Jul 22 16:21:25.333: INFO: Started container "766494c394e2d6112c18008d022b4a5ec71068bb5c9f63c8e68412f44d1b8603"
STEP: Get container status for containerID: 766494c394e2d6112c18008d022b4a5ec71068bb5c9f63c8e68412f44d1b8603
STEP: create a propatation mount point in host
STEP: check whether propagationMntPoint contains file or dir in container
STEP: execSync for containerID: 766494c394e2d6112c18008d022b4a5ec71068bb5c9f63c8e68412f44d1b8603
Jul 22 16:21:25.409: INFO: Execsync succeed
STEP: create a directory named containerMntPoint as a mount point in container
STEP: execSync for containerID: 766494c394e2d6112c18008d022b4a5ec71068bb5c9f63c8e68412f44d1b8603
Jul 22 16:21:25.449: INFO: Execsync succeed
STEP: mount /etc to the mount point in container
STEP: execSync for containerID: 766494c394e2d6112c18008d022b4a5ec71068bb5c9f63c8e68412f44d1b8603
Jul 22 16:21:25.489: INFO: Execsync succeed
STEP: check whether containerMntPoint contains file or dir in host
STEP: clean up the TempDir
[AfterEach] runtime should support mount propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container_linux.go:53
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container Mount Propagation
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] process label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:95
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 5d909b3b2fc20871910cc4fce43f3169b19e1fa09c1c5d4d387372bd52a9a0ea
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•S
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing created container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:111
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:26.826: INFO: Created container "67c9f3f337cc22d52a60f02331357f949e3fca42da21bb36f18a44b8d6fc6158"
STEP: test remove container
STEP: Remove container for containerID: 67c9f3f337cc22d52a60f02331357f949e3fca42da21bb36f18a44b8d6fc6158
Jul 22 16:21:26.829: INFO: Removed container "67c9f3f337cc22d52a60f02331357f949e3fca42da21bb36f18a44b8d6fc6158"
STEP: List containers for containerID: 67c9f3f337cc22d52a60f02331357f949e3fca42da21bb36f18a44b8d6fc6158
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should return error if RunAsGroup is set without RunAsUser
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:375
STEP: create pod
STEP: create container with invalid RunAsGroup
STEP: create invalid RunAsGroup container
STEP: create a container with RunAsGroup without RunAsUser
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0722 16:21:26.980452 93583 remote_runtime.go:200] CreateContainer in sandbox "6447b48d0904929d75c67b57d92fce65ad5108daabe3bb0e5d362756946e4f25" from runtime service failed: rpc error: code = Unknown desc = : failed to generate user string: user group "1002" is specified without user
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
•S
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should not block setting host name with unconfined seccomp and SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:621
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create unconfined Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:27.164: INFO: Created container "f15e3ca987107fb8f0e3b4baf13bf4c4253385a514464796b69f27e5ec3d1bfb"
STEP: Start container for containerID: f15e3ca987107fb8f0e3b4baf13bf4c4253385a514464796b69f27e5ec3d1bfb
Jul 22 16:21:27.222: INFO: Started container "f15e3ca987107fb8f0e3b4baf13bf4c4253385a514464796b69f27e5ec3d1bfb"
STEP: Get container status for containerID: f15e3ca987107fb8f0e3b4baf13bf4c4253385a514464796b69f27e5ec3d1bfb
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support set hostname [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:70
STEP: create a PodSandbox with hostname
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:27.582: INFO: Created container "641a8f08e35731876f2227227c0a0eca12ffc869d46a52ebbcbe9da8effa275f"
STEP: start container
STEP: Start container for containerID: 641a8f08e35731876f2227227c0a0eca12ffc869d46a52ebbcbe9da8effa275f
Jul 22 16:21:27.644: INFO: Started container "641a8f08e35731876f2227227c0a0eca12ffc869d46a52ebbcbe9da8effa275f"
STEP: check hostname
STEP: get the current hostname via execSync
Jul 22 16:21:27.670: INFO: check hostname succeed
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should create containers with the same process label
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:100
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: bf6952a6f9048157728a694c09921050bf46b86ca73fb26b3f344c2c3b06cc6d
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 4be8143302e7f71241519353ee177edfd6b61343445e3df4229e143ebd225cc4
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] process label should have category
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:95
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 3280b6aa160b7de16fe2c303a861d03b02723e121554211e4ae4511cd8eae717
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when multiple pod sandboxes are not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:137
[It] should create containers with different process labels
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:147
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: f2525b70a82d79ba7471bd4a963767b2b480aa9bf89b80af857434becfb1553b
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 20b62246df2db7deb21d5583d646e50bee5bcc6c988d1fcbeda7e43cc01adbd9
[AfterEach] when multiple pod sandboxes are not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:142
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support stopping container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:100
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:32.054: INFO: Created container "6b798ca8215a1bb8ec395bae62a1ca7e4b2b819352975f26bfed338f90d40224"
STEP: start container
STEP: Start container for containerID: 6b798ca8215a1bb8ec395bae62a1ca7e4b2b819352975f26bfed338f90d40224
Jul 22 16:21:32.102: INFO: Started container "6b798ca8215a1bb8ec395bae62a1ca7e4b2b819352975f26bfed338f90d40224"
STEP: test stop container
STEP: Stop container for containerID: 6b798ca8215a1bb8ec395bae62a1ca7e4b2b819352975f26bfed338f90d40224
Jul 22 16:21:32.140: INFO: Stopped container "6b798ca8215a1bb8ec395bae62a1ca7e4b2b819352975f26bfed338f90d40224"
STEP: Get container status for containerID: 6b798ca8215a1bb8ec395bae62a1ca7e4b2b819352975f26bfed338f90d40224
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support attach [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:109
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:28.047: INFO: Created container "ee61242fd50bd2731c47c4a6ce6432f72d2c0544a3fe311c2e598ab796912177"
STEP: start container
STEP: Start container for containerID: ee61242fd50bd2731c47c4a6ce6432f72d2c0544a3fe311c2e598ab796912177
Jul 22 16:21:28.099: INFO: Started container "ee61242fd50bd2731c47c4a6ce6432f72d2c0544a3fe311c2e598ab796912177"
STEP: attach container: ee61242fd50bd2731c47c4a6ce6432f72d2c0544a3fe311c2e598ab796912177
Jul 22 16:21:28.099: INFO: Get attach url: http://127.0.0.1:46207/attach/0ita7q60
STEP: check the output of attach
Jul 22 16:21:28.099: INFO: Parse url "http://127.0.0.1:46207/attach/0ita7q60" succeed
Jul 22 16:21:33.107: INFO: Check attach url "http://127.0.0.1:46207/attach/0ita7q60" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:7.554 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:55
runtime should support attach [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:109
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support that ReadOnlyRootfs is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:402
STEP: create pod with log
STEP: create a PodSandbox with log directory
STEP: create container with ReadOnlyRootfs_true
STEP: create ReadOnlyRootfs container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:29.335: INFO: Created container "857041c66b2382ae7cb3a436e7304830263aad9202449a5c642b5a6845006657"
STEP: start container
STEP: Start container for containerID: 857041c66b2382ae7cb3a436e7304830263aad9202449a5c642b5a6845006657
Jul 22 16:21:29.403: INFO: Started container "857041c66b2382ae7cb3a436e7304830263aad9202449a5c642b5a6845006657"
STEP: Get container status for containerID: 857041c66b2382ae7cb3a436e7304830263aad9202449a5c642b5a6845006657
STEP: Get container status for containerID: 857041c66b2382ae7cb3a436e7304830263aad9202449a5c642b5a6845006657
STEP: Check whether rootfs is read-only
STEP: verify log contents
Jul 22 16:21:33.409: INFO: Open log file /tmp/podLogTest161418976/PodSandbox-with-log-directory-10eaf094-cc72-11ea-bcfd-5254001ff4e5/container-with-ReadOnlyRootfs-true-test-12455574-cc72-11ea-bcfd-5254001ff4e5.log
Jul 22 16:21:33.410: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:6.568 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support that ReadOnlyRootfs is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:402
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support Privileged is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:420
STEP: create pod
STEP: create Privileged podSandbox
STEP: create container for security context Privileged is true
STEP: create Privileged container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:33.307: INFO: Created container "6abb7ab24dea5df4811b67ad7372eb5edf34e67d5112e1625f2f6d36967a9959"
STEP: start container
STEP: Start container for containerID: 6abb7ab24dea5df4811b67ad7372eb5edf34e67d5112e1625f2f6d36967a9959
Jul 22 16:21:33.373: INFO: Started container "6abb7ab24dea5df4811b67ad7372eb5edf34e67d5112e1625f2f6d36967a9959"
STEP: Get container status for containerID: 6abb7ab24dea5df4811b67ad7372eb5edf34e67d5112e1625f2f6d36967a9959
STEP: check the Privileged container
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] public image with tag should be pulled and removed [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:41
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Pull image : gcr.io/cri-tools/test-image-tag:test
STEP: Check image list to make sure pulling image success : gcr.io/cri-tools/test-image-tag:test
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:test
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Remove image : gcr.io/cri-tools/test-image-tag:test
STEP: Remove image by ID : sha256:4bd50f4efcffaa1046da7381bb768edc06a5e73f2e34e48a6241ef999859db6b
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:test
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support ContainerPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:220
STEP: create podSandbox with PID set to container
Jul 22 16:21:29.583: INFO: Pid namespace is "CONTAINER"
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Pull image : docker.io/library/nginx:1.18
STEP: Create container.
Jul 22 16:21:35.449: INFO: Created container "69c2ab5927fa12fc50b60008bb96733b61c491d18a0f490e923582531dd143ad"
STEP: start container
STEP: Start container for containerID: 69c2ab5927fa12fc50b60008bb96733b61c491d18a0f490e923582531dd143ad
Jul 22 16:21:35.520: INFO: Started container "69c2ab5927fa12fc50b60008bb96733b61c491d18a0f490e923582531dd143ad"
STEP: Get container status for containerID: 69c2ab5927fa12fc50b60008bb96733b61c491d18a0f490e923582531dd143ad
STEP: get nginx container pid
STEP: execSync for containerID: 69c2ab5927fa12fc50b60008bb96733b61c491d18a0f490e923582531dd143ad
E0722 16:21:35.588670 93621 remote_runtime.go:351] ExecSync 69c2ab5927fa12fc50b60008bb96733b61c491d18a0f490e923582531dd143ad 'sh -c while ! cat /proc/1/cmdline | grep "master process"; do sleep 1; done' from runtime service failed: rpc error: code = Unknown desc = failed to exec in container: failed to start exec "85391006dd76ad43eea2d210ff86d39c93fac6248a7a9173f89fd7bceb15f505": OCI runtime exec failed: exec failed: cannot exec a container that has stopped: unknown
Jul 22 16:21:35.588: INFO: Unexpected error occurred: rpc error: code = Unknown desc = failed to exec in container: failed to start exec "85391006dd76ad43eea2d210ff86d39c93fac6248a7a9173f89fd7bceb15f505": OCI runtime exec failed: exec failed: cannot exec a container that has stopped: unknown
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• Failure [6.287 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support ContainerPID [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:220
failed to execSync in container "69c2ab5927fa12fc50b60008bb96733b61c491d18a0f490e923582531dd143ad"
Unexpected error:
<*status.statusError | 0xc000246c80>: {
Code: 2,
Message: "failed to exec in container: failed to start exec \"85391006dd76ad43eea2d210ff86d39c93fac6248a7a9173f89fd7bceb15f505\": OCI runtime exec failed: exec failed: cannot exec a container that has stopped: unknown",
Details: nil,
XXX_NoUnkeyedLiteral: {},
XXX_unrecognized: nil,
XXX_sizecache: 0,
}
rpc error: code = Unknown desc = failed to exec in container: failed to start exec "85391006dd76ad43eea2d210ff86d39c93fac6248a7a9173f89fd7bceb15f505": OCI runtime exec failed: exec failed: cannot exec a container that has stopped: unknown
occurred
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] listImage should get exactly 3 repoTags in the result image [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:148
STEP: Remove image : gcr.io/cri-tools/test-image-tags:1
STEP: Remove image : gcr.io/cri-tools/test-image-tags:2
STEP: Remove image : gcr.io/cri-tools/test-image-tags:3
STEP: Pull image : gcr.io/cri-tools/test-image-tags:1
STEP: Pull image : gcr.io/cri-tools/test-image-tags:2
STEP: Pull image : gcr.io/cri-tools/test-image-tags:3
STEP: Remove image : gcr.io/cri-tools/test-image-tags:1
STEP: Remove image by ID : sha256:0e64e9ed908ed85297adef4b4a17894e98c22412af400fb4460cc3dbb0c31248
STEP: Remove image : gcr.io/cri-tools/test-image-tags:2
STEP: Remove image : gcr.io/cri-tools/test-image-tags:3
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing stopped container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:134
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:35.548: INFO: Created container "7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0"
STEP: start container
STEP: Start container for containerID: 7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0
Jul 22 16:21:35.657: INFO: Started container "7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0"
STEP: test stop container
STEP: Stop container for containerID: 7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0
Jul 22 16:21:35.713: INFO: Stopped container "7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0"
STEP: Get container status for containerID: 7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0
STEP: test remove container
STEP: Remove container for containerID: 7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0
Jul 22 16:21:35.719: INFO: Removed container "7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0"
STEP: List containers for containerID: 7af589a07cdf4d41f4efae19c3ae3d66c5aaa8d25ec13ad005aa322b1381d0f0
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:37
[It] should support safe sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:53
STEP: create a PodSandbox with sysctls
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:36.038: INFO: Created container "799b9e27f270abedab6b049686f1855ba1389c4810132cc50a9427076e8a6dc5"
STEP: start container
STEP: Start container for containerID: 799b9e27f270abedab6b049686f1855ba1389c4810132cc50a9427076e8a6dc5
Jul 22 16:21:36.125: INFO: Started container "799b9e27f270abedab6b049686f1855ba1389c4810132cc50a9427076e8a6dc5"
STEP: check sysctls kernel.shm_rmid_forced
[AfterEach] runtime should support sysctls
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod_linux.go:46
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] process label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:90
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 27e32ce61c474745e7aa60a09b5081aba2b04570854aa89e63f290899b803567
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support stopping PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:60
STEP: run PodSandbox
STEP: test stop PodSandbox
STEP: Stop PodSandbox for podID: a3938dfd4ad5e37a50cc85444a87b22ed1d76f565e4912741051d04e9923e221
Jul 22 16:21:38.156: INFO: Stopped PodSandbox "a3938dfd4ad5e37a50cc85444a87b22ed1d76f565e4912741051d04e9923e221"
STEP: Get PodSandbox status for podID: a3938dfd4ad5e37a50cc85444a87b22ed1d76f565e4912741051d04e9923e221
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] listImage should get exactly 3 image in the result list [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:126
STEP: Remove image : gcr.io/cri-tools/test-image-1:latest
STEP: Remove image : gcr.io/cri-tools/test-image-2:latest
STEP: Remove image : gcr.io/cri-tools/test-image-3:latest
STEP: Pull image : gcr.io/cri-tools/test-image-1:latest
STEP: Pull image : gcr.io/cri-tools/test-image-2:latest
STEP: Pull image : gcr.io/cri-tools/test-image-3:latest
STEP: Remove image : gcr.io/cri-tools/test-image-1:latest
STEP: Remove image by ID : sha256:6e7cd506a324a5bcc6cf92d6e5d902d44b55bf34864eb530ab87468d0941bbdc
STEP: Remove image : gcr.io/cri-tools/test-image-2:latest
STEP: Remove image by ID : sha256:393af497be6667b8953fe5909d97afc9f65d1eef10f89abe3fac412c859e4bcf
STEP: Remove image : gcr.io/cri-tools/test-image-3:latest
STEP: Remove image by ID : sha256:139f6b5051cbce8782b74253e8ca8ceebd8116fdb8ad88d4168fefe61cac2579
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:726
STEP: create a PodSandbox with log directory
[It] should not allow privilege escalation when true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:755
STEP: create container alpine-nnp-true-163fa385-cc72-11ea-948f-5254001ff4e5
STEP: Get image status for image: gcr.io/kubernetes-e2e-test-images/nonewprivs:1.1
STEP: Create container.
Jul 22 16:21:36.017: INFO: Created container "715749f82c088bcbac50c2442bb5d09b9b569193df39462271bebc4ee5d8e2f1"
STEP: Start container for containerID: 715749f82c088bcbac50c2442bb5d09b9b569193df39462271bebc4ee5d8e2f1
Jul 22 16:21:36.084: INFO: Started container "715749f82c088bcbac50c2442bb5d09b9b569193df39462271bebc4ee5d8e2f1"
STEP: Get container status for containerID: 715749f82c088bcbac50c2442bb5d09b9b569193df39462271bebc4ee5d8e2f1
STEP: Get container status for containerID: 715749f82c088bcbac50c2442bb5d09b9b569193df39462271bebc4ee5d8e2f1
STEP: check container output
STEP: verify log contents
Jul 22 16:21:40.086: INFO: Open log file /tmp/podLogTest591777334/PodSandbox-with-log-directory-14ed4823-cc72-11ea-948f-5254001ff4e5/alpine-nnp-true-163fa385-cc72-11ea-948f-5254001ff4e5.log
Jul 22 16:21:40.086: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:6.761 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NoNewPrivs
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:725
should not allow privilege escalation when true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:755
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support listing container stats [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:180
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:40.476: INFO: Created container "30caca15a1142a0a4f54c215c979bb3cf169d127ae3d6e5d46c7a4c7ec50af66"
STEP: start container
STEP: Start container for containerID: 30caca15a1142a0a4f54c215c979bb3cf169d127ae3d6e5d46c7a4c7ec50af66
Jul 22 16:21:40.549: INFO: Started container "30caca15a1142a0a4f54c215c979bb3cf169d127ae3d6e5d46c7a4c7ec50af66"
STEP: test container stats
STEP: List container stats for containerID: 30caca15a1142a0a4f54c215c979bb3cf169d127ae3d6e5d46c7a4c7ec50af66
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:200
[It] runtime should support starting container with volume when host path is a symlink [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:228
STEP: create host path and flag file
STEP: create symlink
STEP: create volume container with symlink host path
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:41.852: INFO: Created container "4fc2371a695b150df8882268252ff5bff95ffb392b4d8fbf2004c223f2d96270"
STEP: test start volume container with symlink host path
STEP: Start container for containerID: 4fc2371a695b150df8882268252ff5bff95ffb392b4d8fbf2004c223f2d96270
Jul 22 16:21:41.905: INFO: Started container "4fc2371a695b150df8882268252ff5bff95ffb392b4d8fbf2004c223f2d96270"
STEP: Get container status for containerID: 4fc2371a695b150df8882268252ff5bff95ffb392b4d8fbf2004c223f2d96270
STEP: check whether 'symlink' contains file or dir in container
STEP: execSync for containerID: 4fc2371a695b150df8882268252ff5bff95ffb392b4d8fbf2004c223f2d96270
Jul 22 16:21:41.929: INFO: Execsync succeed
[AfterEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:204
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should block sethostname with docker/default seccomp profile and no extra caps
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:708
STEP: create pod
STEP: create container with docker/default seccomp profile and test
STEP: create docker/default Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:42.165: INFO: Created container "778e85d104a93756a1cbd9011f0f8facf82d335d9f4960bd1afab4685f257107"
STEP: Start container for containerID: 778e85d104a93756a1cbd9011f0f8facf82d335d9f4960bd1afab4685f257107
Jul 22 16:21:42.351: INFO: Started container "778e85d104a93756a1cbd9011f0f8facf82d335d9f4960bd1afab4685f257107"
STEP: Get container status for containerID: 778e85d104a93756a1cbd9011f0f8facf82d335d9f4960bd1afab4685f257107
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support Privileged is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:438
STEP: create pod
STEP: create Privileged podSandbox
STEP: create container for security context Privileged is true
STEP: create Privileged container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:44.353: INFO: Created container "0e7acdd38713b4ed653e9267e45f480aacae796661b26fe3934682bb94127f4e"
STEP: start container
STEP: Start container for containerID: 0e7acdd38713b4ed653e9267e45f480aacae796661b26fe3934682bb94127f4e
Jul 22 16:21:44.415: INFO: Started container "0e7acdd38713b4ed653e9267e45f480aacae796661b26fe3934682bb94127f4e"
STEP: Get container status for containerID: 0e7acdd38713b4ed653e9267e45f480aacae796661b26fe3934682bb94127f4e
STEP: check the Privileged container
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostIpc is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:130
STEP: create shared memory segment on the host
STEP: create podSandbox for security context HostIPC is true
STEP: create NamespaceOption podSandbox
STEP: create a default container with namespace
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:46.861: INFO: Created container "168e9780d63eb6daa82b538ea81300ee5675596f04b0fd017cd5b333c7ced04f"
STEP: start container
STEP: Start container for containerID: 168e9780d63eb6daa82b538ea81300ee5675596f04b0fd017cd5b333c7ced04f
Jul 22 16:21:46.917: INFO: Started container "168e9780d63eb6daa82b538ea81300ee5675596f04b0fd017cd5b333c7ced04f"
STEP: Get container status for containerID: 168e9780d63eb6daa82b538ea81300ee5675596f04b0fd017cd5b333c7ced04f
STEP: check if the shared memory segment is included in the container
STEP: execSync for containerID: 168e9780d63eb6daa82b538ea81300ee5675596f04b0fd017cd5b333c7ced04f
Jul 22 16:21:46.940: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] image status get image fields should not have Uid|Username empty [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:84
Jul 22 16:21:42.681: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-uid:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-uid
Jul 22 16:21:44.316: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-username:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-username
Jul 22 16:21:45.246: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-uid-group:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-uid-group
Jul 22 16:21:46.268: INFO: Use latest as default image tag.
STEP: Pull image : gcr.io/cri-tools/test-image-user-username-group:latest
STEP: Get image status for image: gcr.io/cri-tools/test-image-user-username-group
STEP: Remove image : gcr.io/cri-tools/test-image-user-username-group
STEP: Remove image by ID : sha256:1cc15385ed98cb0d06136918ebb45fa2e796d250240fe558bb8ddcfac3f5149e
STEP: Remove image : gcr.io/cri-tools/test-image-user-uid-group
STEP: Remove image by ID : sha256:e65a2dfd1afc697086ed1b7d5050efec8983899512c3b1089de3ba2898f24665
STEP: Remove image : gcr.io/cri-tools/test-image-user-username
STEP: Remove image by ID : sha256:9372c06109c0dbe22dc32580caf650f2a972ff0ab279d675b4a3d29a9c86e9cf
STEP: Remove image : gcr.io/cri-tools/test-image-user-uid
STEP: Remove image by ID : sha256:89a192dd06da1227184921679d6d31bb8659ac5eec995f2a0b89c7649938d41f
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostNetwork is true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:244
STEP: creating a podSandbox with hostNetwork true
STEP: create NamespaceOption podSandbox
STEP: create a container in the sandbox
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:47.381: INFO: Created container "3078ff25990465fff85fe9e31ea82d5b8030eb14e64a657e9cbb574f49fde379"
STEP: start container
STEP: Start container for containerID: 3078ff25990465fff85fe9e31ea82d5b8030eb14e64a657e9cbb574f49fde379
Jul 22 16:21:47.444: INFO: Started container "3078ff25990465fff85fe9e31ea82d5b8030eb14e64a657e9cbb574f49fde379"
STEP: checking host http service port in the container
Jul 22 16:21:47.444: INFO: Open log file /tmp/podLogTest608835233/NamespaceOption-PodSandbox-f9b6ccf9-cc71-11ea-948f-5254001ff4e5/container-with-HostNetwork-test-1d05daef-cc72-11ea-948f-5254001ff4e5.log
Jul 22 16:21:47.444: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support exec with tty=false and stdin=false [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:66
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:49.208: INFO: Created container "33d8c9f3a456c753c6875261cab2b66bb3227f08ac978d11ca5725e13027aa60"
STEP: start container
STEP: Start container for containerID: 33d8c9f3a456c753c6875261cab2b66bb3227f08ac978d11ca5725e13027aa60
Jul 22 16:21:49.257: INFO: Started container "33d8c9f3a456c753c6875261cab2b66bb3227f08ac978d11ca5725e13027aa60"
STEP: exec given command in container: 33d8c9f3a456c753c6875261cab2b66bb3227f08ac978d11ca5725e13027aa60
Jul 22 16:21:49.258: INFO: Get exec url: http://127.0.0.1:46207/exec/deKIR0Jt
STEP: check the output of exec
Jul 22 16:21:49.258: INFO: Parse url "http://127.0.0.1:46207/exec/deKIR0Jt" succeed
Jul 22 16:21:49.284: INFO: Check exec url "http://127.0.0.1:46207/exec/deKIR0Jt" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:37
[It] runtime should support running PodSandbox [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:51
STEP: test run a default PodSandbox
STEP: Get PodSandbox status for podID: dfdd093a5f84a05aba7009b5a38cb4f10029749dc99735045a716e8c6447893c
STEP: test list PodSandbox
STEP: List PodSandbox for podID: dfdd093a5f84a05aba7009b5a38cb4f10029749dc99735045a716e8c6447893c
STEP: List PodSandbox.
Jul 22 16:21:49.422: INFO: List PodSandbox succeed
[AfterEach] runtime should support basic operations on PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/pod.go:44
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] PodSandbox
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support removing running container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:121
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:51.502: INFO: Created container "2a67bd5a426a603e3315532b847a0e166c6bed39c5114d6e2a40649afbd7d1f5"
STEP: start container
STEP: Start container for containerID: 2a67bd5a426a603e3315532b847a0e166c6bed39c5114d6e2a40649afbd7d1f5
Jul 22 16:21:51.578: INFO: Started container "2a67bd5a426a603e3315532b847a0e166c6bed39c5114d6e2a40649afbd7d1f5"
STEP: test remove container
STEP: Remove container for containerID: 2a67bd5a426a603e3315532b847a0e166c6bed39c5114d6e2a40649afbd7d1f5
Jul 22 16:21:51.626: INFO: Removed container "2a67bd5a426a603e3315532b847a0e166c6bed39c5114d6e2a40649afbd7d1f5"
STEP: List containers for containerID: 2a67bd5a426a603e3315532b847a0e166c6bed39c5114d6e2a40649afbd7d1f5
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support DNS config [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:54
STEP: create a PodSandbox with DNS config
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:51.624: INFO: Created container "cbe077f4900d766d577aa5301dd8a661108e667e4ed07eecce84b365acc9efc8"
STEP: start container
STEP: Start container for containerID: cbe077f4900d766d577aa5301dd8a661108e667e4ed07eecce84b365acc9efc8
Jul 22 16:21:51.682: INFO: Started container "cbe077f4900d766d577aa5301dd8a661108e667e4ed07eecce84b365acc9efc8"
STEP: check DNS config
STEP: get the current dns config via execSync
Jul 22 16:21:51.717: INFO: check DNS config succeed
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support ReadonlyPaths
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:510
STEP: create pod
STEP: create container with ReadonlyPaths
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:53.484: INFO: Created container "3e1d3471a6236a894e106bde2fd47ec56aad78ecb209bd4ca34312f53414f1e0"
STEP: Start container for containerID: 3e1d3471a6236a894e106bde2fd47ec56aad78ecb209bd4ca34312f53414f1e0
Jul 22 16:21:53.534: INFO: Started container "3e1d3471a6236a894e106bde2fd47ec56aad78ecb209bd4ca34312f53414f1e0"
STEP: Get container status for containerID: 3e1d3471a6236a894e106bde2fd47ec56aad78ecb209bd4ca34312f53414f1e0
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] should support seccomp docker/default on the container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:682
STEP: create seccomp sandbox and container
STEP: create seccomp sandbox
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:54.257: INFO: Created container "002a9234d621a192b241e0c351c533683cf1a8bc685f81a2bc0b50027d59e8bd"
STEP: start container
STEP: Start container for containerID: 002a9234d621a192b241e0c351c533683cf1a8bc685f81a2bc0b50027d59e8bd
Jul 22 16:21:54.431: INFO: Started container "002a9234d621a192b241e0c351c533683cf1a8bc685f81a2bc0b50027d59e8bd"
STEP: Get container status for containerID: 002a9234d621a192b241e0c351c533683cf1a8bc685f81a2bc0b50027d59e8bd
STEP: verify seccomp profile
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:76
STEP: create podSandbox for security context HostPID
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Create container.
Jul 22 16:21:55.848: INFO: Created container "df598f685dbf6e2597b3aa75367f22b18fa2b1922add55ead8d311b5328a2cdc"
STEP: start container
STEP: Start container for containerID: df598f685dbf6e2597b3aa75367f22b18fa2b1922add55ead8d311b5328a2cdc
Jul 22 16:21:55.905: INFO: Started container "df598f685dbf6e2597b3aa75367f22b18fa2b1922add55ead8d311b5328a2cdc"
STEP: Get container status for containerID: df598f685dbf6e2597b3aa75367f22b18fa2b1922add55ead8d311b5328a2cdc
STEP: get nginx container pid
STEP: execSync for containerID: df598f685dbf6e2597b3aa75367f22b18fa2b1922add55ead8d311b5328a2cdc
E0722 16:21:55.951572 93601 remote_runtime.go:351] ExecSync df598f685dbf6e2597b3aa75367f22b18fa2b1922add55ead8d311b5328a2cdc 'sh -c while [ ! -f /var/run/nginx.pid ]; do sleep 1; done && cat /var/run/nginx.pid' from runtime service failed: rpc error: code = Unknown desc = failed to exec in container: failed to start exec "903f0f9f3f3eed35abdf2cf849cd0e82a46071480b46b7d4d12f0932c8da51b1": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
Jul 22 16:21:55.951: INFO: Unexpected error occurred: rpc error: code = Unknown desc = failed to exec in container: failed to start exec "903f0f9f3f3eed35abdf2cf849cd0e82a46071480b46b7d4d12f0932c8da51b1": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• Failure [2.374 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support HostPID [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:76
failed to execSync in container "df598f685dbf6e2597b3aa75367f22b18fa2b1922add55ead8d311b5328a2cdc"
Unexpected error:
<*status.statusError | 0xc0000c1ae0>: {
Code: 2,
Message: "failed to exec in container: failed to start exec \"903f0f9f3f3eed35abdf2cf849cd0e82a46071480b46b7d4d12f0932c8da51b1\": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused \"process_linux.go:101: executing setns process caused \\\"exit status 1\\\"\": unknown",
Details: nil,
XXX_NoUnkeyedLiteral: {},
XXX_unrecognized: nil,
XXX_sizecache: 0,
}
rpc error: code = Unknown desc = failed to exec in container: failed to start exec "903f0f9f3f3eed35abdf2cf849cd0e82a46071480b46b7d4d12f0932c8da51b1": OCI runtime exec failed: exec failed: container_linux.go:349: starting container process caused "process_linux.go:101: executing setns process caused \"exit status 1\"": unknown
occurred
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] process label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:90
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 22d364f865ff7d3dc8d4aecd100f310ca0a3ed8fde0ce8de1e16d83fc801570c
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support setting Capability
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:456
STEP: create pod
STEP: create container with security context Capability and test
STEP: create Capability container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:58.007: INFO: Created container "1fea32e2405680317ea2d7ce3a15f6d89a53ffda70cdb5de9f55a2d458e92924"
STEP: Start container for containerID: 1fea32e2405680317ea2d7ce3a15f6d89a53ffda70cdb5de9f55a2d458e92924
Jul 22 16:21:58.059: INFO: Started container "1fea32e2405680317ea2d7ce3a15f6d89a53ffda70cdb5de9f55a2d458e92924"
STEP: Get container status for containerID: 1fea32e2405680317ea2d7ce3a15f6d89a53ffda70cdb5de9f55a2d458e92924
STEP: create container without security context Capability and test
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:58.095: INFO: Created container "00aee19af050332ed141e31cd82d65bd1908f753977740a6041158d108fdbdba"
STEP: Start container for containerID: 00aee19af050332ed141e31cd82d65bd1908f753977740a6041158d108fdbdba
Jul 22 16:21:58.143: INFO: Started container "00aee19af050332ed141e31cd82d65bd1908f753977740a6041158d108fdbdba"
STEP: Get container status for containerID: 00aee19af050332ed141e31cd82d65bd1908f753977740a6041158d108fdbdba
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support execSync [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:150
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:59.274: INFO: Created container "8571212bd8b3648b86bbefca170f461fef9c9e400b6122860bfe87b6f9ffd83a"
STEP: start container
STEP: Start container for containerID: 8571212bd8b3648b86bbefca170f461fef9c9e400b6122860bfe87b6f9ffd83a
Jul 22 16:21:59.320: INFO: Started container "8571212bd8b3648b86bbefca170f461fef9c9e400b6122860bfe87b6f9ffd83a"
STEP: test execSync
STEP: verify execSync output
STEP: execSync for containerID: 8571212bd8b3648b86bbefca170f461fef9c9e400b6122860bfe87b6f9ffd83a
Jul 22 16:21:59.342: INFO: Execsync succeed
Jul 22 16:21:59.342: INFO: verify Execsync output succeed
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should support an seccomp profile that blocks setting hostname with SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:638
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create localhost//tmp/seccomp-tests199335665/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:00.706: INFO: Created container "1eb87403a685ad876afb859062787d1e98dff007981a28ba85590c78f76ffb7d"
STEP: Start container for containerID: 1eb87403a685ad876afb859062787d1e98dff007981a28ba85590c78f76ffb7d
Jul 22 16:22:00.753: INFO: Started container "1eb87403a685ad876afb859062787d1e98dff007981a28ba85590c78f76ffb7d"
STEP: Get container status for containerID: 1eb87403a685ad876afb859062787d1e98dff007981a28ba85590c78f76ffb7d
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should support setting hostname with docker/default seccomp profile and SYS_ADMIN
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:693
STEP: create pod
STEP: create container with docker/default seccomp profile and test
STEP: create docker/default Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:01.391: INFO: Created container "83dce0be15cefe847b7d142a1146755a14db88ff89fa75f25998e76c360a933c"
STEP: Start container for containerID: 83dce0be15cefe847b7d142a1146755a14db88ff89fa75f25998e76c360a933c
Jul 22 16:22:01.586: INFO: Started container "83dce0be15cefe847b7d142a1146755a14db88ff89fa75f25998e76c360a933c"
STEP: Get container status for containerID: 83dce0be15cefe847b7d142a1146755a14db88ff89fa75f25998e76c360a933c
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should work with selinux set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:58
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 2f92480499f7bc893f8aaf6a9b941eda0c7d977e097e8a14b533bc2bd40b1d36
STEP: get container status
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] should error on create with wrong options
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:69
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0722 16:22:06.229816 93591 remote_runtime.go:200] CreateContainer in sandbox "704199f9cc0113f63cb49159f49fff3ebf19808be34123d8d160bd7ace1fd3a6" from runtime service failed: rpc error: code = Unknown desc = failed to generate container "dd8a322a142a7f39192829fbbe2555d5a105abe0bfbf7baaea724db7770ff9e3" spec: the format of 'level' "s0,c4,c5" is not correct
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostIpc is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:162
STEP: create shared memory segment on the host
STEP: create podSandbox for security context HostIpc is false
STEP: create NamespaceOption podSandbox
STEP: create a default container with namespace
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:08.558: INFO: Created container "47ae15dbc88313d33a3085efaa56c9438929c05abd9e80d0188848fde7d4c861"
STEP: start container
STEP: Start container for containerID: 47ae15dbc88313d33a3085efaa56c9438929c05abd9e80d0188848fde7d4c861
Jul 22 16:22:08.606: INFO: Started container "47ae15dbc88313d33a3085efaa56c9438929c05abd9e80d0188848fde7d4c861"
STEP: Get container status for containerID: 47ae15dbc88313d33a3085efaa56c9438929c05abd9e80d0188848fde7d4c861
STEP: check if the shared memory segment is not included in the container
STEP: execSync for containerID: 47ae15dbc88313d33a3085efaa56c9438929c05abd9e80d0188848fde7d4c861
Jul 22 16:22:08.631: INFO: Execsync succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:256
STEP: create a PodSandbox with log directory
[It] runtime should support reopening container log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:285
STEP: create container with log
STEP: create a container with log and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:03.197: INFO: Created container "757ce445facaa98fe257e1f5c5a2ef3c8c7051c2e774fbd71c112d661910fa90"
STEP: start container with log
STEP: Start container for containerID: 757ce445facaa98fe257e1f5c5a2ef3c8c7051c2e774fbd71c112d661910fa90
Jul 22 16:22:03.243: INFO: Started container "757ce445facaa98fe257e1f5c5a2ef3c8c7051c2e774fbd71c112d661910fa90"
Jul 22 16:22:03.243: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log
Jul 22 16:22:03.243: INFO: Parse container log succeed
STEP: rename container log
STEP: reopen container log
Jul 22 16:22:03.243: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log
Jul 22 16:22:03.243: INFO: Parse container log succeed
Jul 22 16:22:04.244: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log
Jul 22 16:22:04.244: INFO: Parse container log succeed
Jul 22 16:22:04.244: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log.new
Jul 22 16:22:04.244: INFO: Parse container log succeed
Jul 22 16:22:04.244: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log.new
Jul 22 16:22:04.244: INFO: Parse container log succeed
Jul 22 16:22:05.245: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log.new
Jul 22 16:22:05.245: INFO: Parse container log succeed
Jul 22 16:22:06.245: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log.new
Jul 22 16:22:06.245: INFO: Parse container log succeed
Jul 22 16:22:07.245: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log.new
Jul 22 16:22:07.245: INFO: Parse container log succeed
Jul 22 16:22:08.246: INFO: Open log file /tmp/podLogTest685973067/PodSandbox-with-log-directory-25254e5c-cc72-11ea-ab25-5254001ff4e5/container-reopen-log-test-26760f65-cc72-11ea-ab25-5254001ff4e5.log.new
Jul 22 16:22:08.246: INFO: Parse container log succeed
[AfterEach] runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:260
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: clean up the TempDir
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• [SLOW TEST:8.466 seconds]
[k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:252
runtime should support reopening container log [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:285
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] mount label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:80
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 2e53243ef76d8e4911a92f769a908507625bf4294d71fb5dd45ce5f89d638bdd
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support PodPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:194
STEP: create podSandbox for sharing process namespace
Jul 22 16:22:08.825: INFO: Pid namespace is "POD"
STEP: create NamespaceOption podSandbox
STEP: create nginx container
STEP: create NamespaceOption container
STEP: Get image status for image: nginx:1.18
STEP: Create container.
Jul 22 16:22:10.950: INFO: Created container "9c6282cafcbca52bc766ae53ec12308e2a50c68d9c4fe05c0cb012b207263a85"
STEP: start container
STEP: Start container for containerID: 9c6282cafcbca52bc766ae53ec12308e2a50c68d9c4fe05c0cb012b207263a85
Jul 22 16:22:11.005: INFO: Started container "9c6282cafcbca52bc766ae53ec12308e2a50c68d9c4fe05c0cb012b207263a85"
STEP: Get container status for containerID: 9c6282cafcbca52bc766ae53ec12308e2a50c68d9c4fe05c0cb012b207263a85
STEP: get nginx container pid
STEP: execSync for containerID: 9c6282cafcbca52bc766ae53ec12308e2a50c68d9c4fe05c0cb012b207263a85
E0722 16:22:12.006950 93591 remote_runtime.go:351] ExecSync 9c6282cafcbca52bc766ae53ec12308e2a50c68d9c4fe05c0cb012b207263a85 'cat /proc/1/cmdline' from runtime service failed: rpc error: code = Unknown desc = failed to exec in container: container is in CONTAINER_EXITED state
Jul 22 16:22:12.006: INFO: Unexpected error occurred: rpc error: code = Unknown desc = failed to exec in container: container is in CONTAINER_EXITED state
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• Failure [3.427 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
NamespaceOption
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:73
runtime should support PodPID [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:194
failed to execSync in container "9c6282cafcbca52bc766ae53ec12308e2a50c68d9c4fe05c0cb012b207263a85"
Unexpected error:
<*status.statusError | 0xc0009722d0>: {
Code: 2,
Message: "failed to exec in container: container is in CONTAINER_EXITED state",
Details: nil,
XXX_NoUnkeyedLiteral: {},
XXX_unrecognized: nil,
XXX_sizecache: 0,
}
rpc error: code = Unknown desc = failed to exec in container: container is in CONTAINER_EXITED state
occurred
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support creating container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:83
STEP: test create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:14.021: INFO: Created container "95c39d31910ca9b6570aad6da894ca7ef80914131982f3785718b89408aecbfb"
STEP: test list container
STEP: List containers for containerID: 95c39d31910ca9b6570aad6da894ca7ef80914131982f3785718b89408aecbfb
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should work with selinux set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:58
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 96a69afa3fde60cbfa0f11fbd128ac69d8380f432b94b7562720d93bc378f9c7
STEP: get container status
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:110
[It] should work with just selinux level set
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:50
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: 0569a754c0e430965e66a925a81b9f749b5ffca8cc1b82ab834fefc376f67204
STEP: get container status
[AfterEach] when single pod sandbox is not privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:114
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support RunAsUserName
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:339
STEP: create pod
STEP: create container for security context RunAsUser
STEP: create RunAsUserName container
STEP: create a container with RunAsUserName
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:16.764: INFO: Created container "be415ea2438e053a589f8ea1dcbef9b88d1467ddea690f2ad05503afd114e722"
STEP: start container
STEP: Start container for containerID: be415ea2438e053a589f8ea1dcbef9b88d1467ddea690f2ad05503afd114e722
Jul 22 16:22:16.821: INFO: Started container "be415ea2438e053a589f8ea1dcbef9b88d1467ddea690f2ad05503afd114e722"
STEP: Get container status for containerID: be415ea2438e053a589f8ea1dcbef9b88d1467ddea690f2ad05503afd114e722
STEP: verify RunAsUserName for container
STEP: verify execSync output
STEP: execSync for containerID: be415ea2438e053a589f8ea1dcbef9b88d1467ddea690f2ad05503afd114e722
Jul 22 16:22:16.844: INFO: Execsync succeed
Jul 22 16:22:16.844: INFO: verify Execsync output succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support HostNetwork is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:265
STEP: creating a podSandbox with hostNetwork false
STEP: create NamespaceOption podSandbox
STEP: create a container in the sandbox
STEP: create NamespaceOption container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:19.010: INFO: Created container "6f390091794730fb32978772d7fd2d74dc3339e3fecece4448a3f1268ad185e1"
STEP: start container
STEP: Start container for containerID: 6f390091794730fb32978772d7fd2d74dc3339e3fecece4448a3f1268ad185e1
Jul 22 16:22:19.064: INFO: Started container "6f390091794730fb32978772d7fd2d74dc3339e3fecece4448a3f1268ad185e1"
STEP: checking host http service port in the container
Jul 22 16:22:19.064: INFO: Open log file /tmp/podLogTest989348145/NamespaceOption-PodSandbox-f9b6ccf9-cc71-11ea-948f-5254001ff4e5/container-with-HostNetwork-test-2fe1eba0-cc72-11ea-948f-5254001ff4e5.log
Jul 22 16:22:19.064: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 22 16:21:02.423: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Pull image : docker.io/library/httpd:latest
STEP: Create container.
Jul 22 16:21:19.263: INFO: Created container "0b478ccb38d0f66c2670ce42c8e8bd0acf52ef5d09150263666967e17bbf61be"
STEP: start the httpd container
STEP: Start container for containerID: 0b478ccb38d0f66c2670ce42c8e8bd0acf52ef5d09150263666967e17bbf61be
Jul 22 16:21:19.399: INFO: Started container "0b478ccb38d0f66c2670ce42c8e8bd0acf52ef5d09150263666967e17bbf61be"
STEP: Get container status for containerID: 0b478ccb38d0f66c2670ce42c8e8bd0acf52ef5d09150263666967e17bbf61be
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:19.468: INFO: Created container "b93f47640393c7eea54fc212b7b8ff22bf61afd694957a177ef745a7ec0ed8fe"
STEP: start the busybox container
STEP: Start container for containerID: b93f47640393c7eea54fc212b7b8ff22bf61afd694957a177ef745a7ec0ed8fe
Jul 22 16:21:19.621: INFO: Started container "b93f47640393c7eea54fc212b7b8ff22bf61afd694957a177ef745a7ec0ed8fe"
STEP: Get container status for containerID: b93f47640393c7eea54fc212b7b8ff22bf61afd694957a177ef745a7ec0ed8fe
[It] should support container log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:82
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: cleanup log path
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [91.725 seconds]
[k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:50
should support container log [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:82
Timed out after 60.000s.
Expected
<bool>: false
to be true
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:95
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support execSync with timeout [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:161
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:21.008: INFO: Created container "25845777627ac8437a72def05c9db4d087e111983e03736be755af14d00245b2"
STEP: start container
STEP: Start container for containerID: 25845777627ac8437a72def05c9db4d087e111983e03736be755af14d00245b2
Jul 22 16:22:21.058: INFO: Started container "25845777627ac8437a72def05c9db4d087e111983e03736be755af14d00245b2"
STEP: test execSync with timeout
E0722 16:22:22.082004 93591 remote_runtime.go:351] ExecSync 25845777627ac8437a72def05c9db4d087e111983e03736be755af14d00245b2 'sleep 4321' from runtime service failed: rpc error: code = DeadlineExceeded desc = failed to exec in container: timeout 1s exceeded: context deadline exceeded
STEP: timeout exec process should be gone
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:200
[It] runtime should support starting container with volume [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:211
STEP: create host path and flag file
STEP: create container with volume
STEP: create a container with volume and name
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:22.128: INFO: Created container "29190873b49b59d7cb5a55c4bdd33ff9dcbeb16ed9762c5d882f50be4dd86c9c"
STEP: test start container with volume
STEP: Start container for containerID: 29190873b49b59d7cb5a55c4bdd33ff9dcbeb16ed9762c5d882f50be4dd86c9c
Jul 22 16:22:22.192: INFO: Started container "29190873b49b59d7cb5a55c4bdd33ff9dcbeb16ed9762c5d882f50be4dd86c9c"
STEP: Get container status for containerID: 29190873b49b59d7cb5a55c4bdd33ff9dcbeb16ed9762c5d882f50be4dd86c9c
STEP: check whether 'hostPath' contains file or dir in container
STEP: execSync for containerID: 29190873b49b59d7cb5a55c4bdd33ff9dcbeb16ed9762c5d882f50be4dd86c9c
Jul 22 16:22:22.230: INFO: Execsync succeed
[AfterEach] runtime should support adding volume and device
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:204
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[It] runtime should support that ReadOnlyRootfs is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:384
STEP: create pod with log
STEP: create a PodSandbox with log directory
STEP: create container with ReadOnlyRootfs_false
STEP: create ReadOnlyRootfs container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:18.802: INFO: Created container "84caadc24cae9eb289f6b08202fd2aecebea6c201b04d40b563d08b783397010"
STEP: start container
STEP: Start container for containerID: 84caadc24cae9eb289f6b08202fd2aecebea6c201b04d40b563d08b783397010
Jul 22 16:22:18.857: INFO: Started container "84caadc24cae9eb289f6b08202fd2aecebea6c201b04d40b563d08b783397010"
STEP: Get container status for containerID: 84caadc24cae9eb289f6b08202fd2aecebea6c201b04d40b563d08b783397010
STEP: Get container status for containerID: 84caadc24cae9eb289f6b08202fd2aecebea6c201b04d40b563d08b783397010
STEP: Check whether rootfs is writable
STEP: verify log contents
Jul 22 16:22:22.858: INFO: Open log file /tmp/podLogTest489825346/PodSandbox-with-log-directory-2e712363-cc72-11ea-ab25-5254001ff4e5/container-with-ReadOnlyRootfs-false-test-2fc1a70f-cc72-11ea-ab25-5254001ff4e5.log
Jul 22 16:22:22.858: INFO: Parse container log succeed
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
• [SLOW TEST:6.454 seconds]
[k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
bucket
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:287
runtime should support that ReadOnlyRootfs is false
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:384
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 22 16:21:22.352: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Create container.
Jul 22 16:21:22.422: INFO: Created container "19c71107aaebc246b7cac5c9005ac30dbaf2337a04bd2c39c35ed07473ef7867"
STEP: start the httpd container
STEP: Start container for containerID: 19c71107aaebc246b7cac5c9005ac30dbaf2337a04bd2c39c35ed07473ef7867
Jul 22 16:21:22.610: INFO: Started container "19c71107aaebc246b7cac5c9005ac30dbaf2337a04bd2c39c35ed07473ef7867"
STEP: Get container status for containerID: 19c71107aaebc246b7cac5c9005ac30dbaf2337a04bd2c39c35ed07473ef7867
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:21:22.679: INFO: Created container "b3776d8609b7a05a79b292871f041e48818497538350b21ac6f1569b1e142d40"
STEP: start the busybox container
STEP: Start container for containerID: b3776d8609b7a05a79b292871f041e48818497538350b21ac6f1569b1e142d40
Jul 22 16:21:22.795: INFO: Started container "b3776d8609b7a05a79b292871f041e48818497538350b21ac6f1569b1e142d40"
STEP: Get container status for containerID: b3776d8609b7a05a79b292871f041e48818497538350b21ac6f1569b1e142d40
[It] should support network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:78
STEP: get the IP:port needed to be checked
STEP: Get PodSandbox status for podID: 090c25e8daa1421a528aa108084f2df4181dbc0ec83b5db7832fd08ec2f968f5
Jul 22 16:21:22.796: INFO: the IP:port is http://10.88.0.97:80
STEP: check the content of http://10.88.0.97:80
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
STEP: delete PodSandbox
STEP: cleanup log path
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [62.801 seconds]
[k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:50
should support network [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:78
Timed out after 60.000s.
Expected
<*url.Error | 0xc00024a450>: {
Op: "Get",
URL: "http://10.88.0.97:80",
Err: {
Op: "dial",
Net: "tcp",
Source: nil,
Addr: {
IP: [0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 255, 255, 10, 88, 0, 97],
Port: 80,
Zone: "",
},
Err: {Syscall: "connect", Err: 0x6f},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:63
[BeforeEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:72
[It] runtime should support starting container [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:92
STEP: create container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:24.110: INFO: Created container "3ac911e21e4adad282d2c4cdc3badef9b9af84d242c9026cdfcab7a97ab5e09a"
STEP: test start container
STEP: Start container for containerID: 3ac911e21e4adad282d2c4cdc3badef9b9af84d242c9026cdfcab7a97ab5e09a
Jul 22 16:22:24.222: INFO: Started container "3ac911e21e4adad282d2c4cdc3badef9b9af84d242c9026cdfcab7a97ab5e09a"
STEP: Get container status for containerID: 3ac911e21e4adad282d2c4cdc3badef9b9af84d242c9026cdfcab7a97ab5e09a
[AfterEach] runtime should support basic operations on container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:76
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Container
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•S
------------------------------
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:40
[BeforeEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:122
STEP: create Privileged podSandbox
[It] mount label should have correct role and type
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:80
STEP: create a container with selinux
STEP: Get image status for image: busybox:1.28
STEP: Create container.
STEP: start container with selinux
STEP: Get container status for containerID: b3688adf22f459acb828e701ec033406d059da7ef4953b9aa56a0eb9917cac7f
[AfterEach] when single pod sandbox is privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/selinux_linux.go:126
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] SELinux
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
•S
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should not support a custom seccomp profile without using localhost/ as a prefix
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:654
STEP: create pod
STEP: create container with seccompBlockHostNameProfile and test
STEP: create /tmp/seccomp-tests963084484/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
E0722 16:22:24.798978 93601 remote_runtime.go:200] CreateContainer in sandbox "f5fb04027ad2d9c03b571c5f8df4d75900d598bbd266a59cfddbe1522b63c3e8" from runtime service failed: rpc error: code = Unknown desc = : failed to generate seccomp spec opts: invalid seccomp profile "/tmp/seccomp-tests963084484/block-host-name.json"
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:45
[BeforeEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:54
STEP: create a PodSandbox
STEP: create a httpd container
Jul 22 16:22:25.042: INFO: Use latest as default image tag.
STEP: Get image status for image: httpd:latest
STEP: Create container.
Jul 22 16:22:25.061: INFO: Created container "c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4"
STEP: start the httpd container
STEP: Start container for containerID: c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4
Jul 22 16:22:25.104: INFO: Started container "c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4"
STEP: Get container status for containerID: c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4
STEP: create a busybox container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:25.131: INFO: Created container "eae382bea43f0da815953250f01cbd4cdc314080b00c318c2b881793cdb4d413"
STEP: start the busybox container
STEP: Start container for containerID: eae382bea43f0da815953250f01cbd4cdc314080b00c318c2b881793cdb4d413
Jul 22 16:22:25.193: INFO: Started container "eae382bea43f0da815953250f01cbd4cdc314080b00c318c2b881793cdb4d413"
STEP: Get container status for containerID: eae382bea43f0da815953250f01cbd4cdc314080b00c318c2b881793cdb4d413
[It] should support container exec
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:103
STEP: execSync for containerID: c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4
E0722 16:22:25.220562 93638 remote_runtime.go:351] ExecSync c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4 'echo httpd' from runtime service failed: rpc error: code = Unknown desc = failed to exec in container: failed to create exec "279910399ad42b94663fb6ba0131f74cdea5ef0e77dda419c04d9d10c93c66dd": cannot exec in a stopped state: unknown
Jul 22 16:22:25.220: INFO: Unexpected error occurred: rpc error: code = Unknown desc = failed to exec in container: failed to create exec "279910399ad42b94663fb6ba0131f74cdea5ef0e77dda419c04d9d10c93c66dd": cannot exec in a stopped state: unknown
[AfterEach] when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:69
STEP: stop PodSandbox
E0722 16:22:25.231703 93638 remote_runtime.go:128] StopPodSandbox "6b0efcc26f6c18377c19863cba0317e4c3b093c391d34c5dffc1a313ff52cd47" from runtime service failed: rpc error: code = Unknown desc = failed to stop container "c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4": failed to kill container "c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4": context canceled: unknown
[AfterEach] [k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [2.141 seconds]
[k8s.io] Multiple Containers [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
when running multiple containers in a pod
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:50
should support container exec [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:103
failed to execSync in container "c2e116a62a0e61c5a572fd6cb69156d17e6ed76fed6d75081da53954669d17c4"
Unexpected error:
<*status.statusError | 0xc000223ae0>: {
Code: 2,
Message: "failed to exec in container: failed to create exec \"279910399ad42b94663fb6ba0131f74cdea5ef0e77dda419c04d9d10c93c66dd\": cannot exec in a stopped state: unknown",
Details: nil,
XXX_NoUnkeyedLiteral: {},
XXX_unrecognized: nil,
XXX_sizecache: 0,
}
rpc error: code = Unknown desc = failed to exec in container: failed to create exec "279910399ad42b94663fb6ba0131f74cdea5ef0e77dda419c04d9d10c93c66dd": cannot exec in a stopped state: unknown
occurred
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
------------------------------
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:37
[It] image status should support all kinds of references [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/image.go:60
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Pull image : gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: sha256:2d4bd5735ff286d2879cfb24a6f284a174c470f10e5d21adc4427c6bbc2c2c36
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag@sha256:e10179315117cd3d9ef6902d464b4f3efb3c45f61079e0de81e215ea5ef6e5ce
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Remove image : gcr.io/cri-tools/test-image-tag:all
STEP: Remove image by ID : sha256:2d4bd5735ff286d2879cfb24a6f284a174c470f10e5d21adc4427c6bbc2c2c36
STEP: Check image list empty
STEP: Get image status for image: gcr.io/cri-tools/test-image-tag:all
[AfterEach] [k8s.io] Image Manager
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support exec with tty=true and stdin=true [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:87
STEP: create a default container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:26.481: INFO: Created container "2fa9f40916b3894d989b723a683eb863d839ed4bf55c079c118e657e5ef99128"
STEP: start container
STEP: Start container for containerID: 2fa9f40916b3894d989b723a683eb863d839ed4bf55c079c118e657e5ef99128
Jul 22 16:22:26.541: INFO: Started container "2fa9f40916b3894d989b723a683eb863d839ed4bf55c079c118e657e5ef99128"
STEP: exec given command in container: 2fa9f40916b3894d989b723a683eb863d839ed4bf55c079c118e657e5ef99128
Jul 22 16:22:26.542: INFO: Get exec url: http://127.0.0.1:46207/exec/duUkfHnz
STEP: check the output of exec
Jul 22 16:22:26.542: INFO: Parse url "http://127.0.0.1:46207/exec/duUkfHnz" succeed
Jul 22 16:22:26.578: INFO: Check exec url "http://127.0.0.1:46207/exec/duUkfHnz" succeed
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
------------------------------
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:53
[BeforeEach] SeccompProfilePath
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:569
[It] runtime should ignore a seccomp profile that blocks setting hostname when privileged
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:665
STEP: create privileged pod
STEP: create Privileged podSandbox
STEP: create privileged container with seccompBlockHostNameProfile and test
STEP: create localhost//tmp/seccomp-tests736826518/block-host-name.json Seccomp container
STEP: Get image status for image: busybox:1.28
STEP: Create container.
Jul 22 16:22:26.671: INFO: Created container "248607e0efefcf127e5aadc10edc3963ca75cd0b26f89d6b44436e5182356249"
STEP: Start container for containerID: 248607e0efefcf127e5aadc10edc3963ca75cd0b26f89d6b44436e5182356249
Jul 22 16:22:26.736: INFO: Started container "248607e0efefcf127e5aadc10edc3963ca75cd0b26f89d6b44436e5182356249"
STEP: Get container status for containerID: 248607e0efefcf127e5aadc10edc3963ca75cd0b26f89d6b44436e5182356249
STEP: set hostname in container to determine whether sethostname is blocked
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
[AfterEach] [k8s.io] Security Context
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/security_context_linux.go:58
STEP: stop PodSandbox
STEP: delete PodSandbox
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:33
[It] runtime should support portforward in host network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:48
STEP: create a PodSandbox with container port port mapping in host network
STEP: create a web server container
Jul 22 16:21:18.883: INFO: Use latest as default image tag.
STEP: Get image status for image: gcr.io/cri-tools/hostnet-nginx-amd64:latest
STEP: Pull image : gcr.io/cri-tools/hostnet-nginx-amd64:latest
STEP: Create container.
Jul 22 16:21:23.066: INFO: Created container "1ec03d12ae39cd1428fbf9b1382f46526957c9bf1912fa0f447f3f0f7d8b82e9"
STEP: start the web server container
STEP: Start container for containerID: 1ec03d12ae39cd1428fbf9b1382f46526957c9bf1912fa0f447f3f0f7d8b82e9
Jul 22 16:21:23.164: INFO: Started container "1ec03d12ae39cd1428fbf9b1382f46526957c9bf1912fa0f447f3f0f7d8b82e9"
STEP: port forward PodSandbox: a852cab4ce060b32569bde2da794f37ce769c7c9b9e19024033e623122663e68
Jul 22 16:21:23.165: INFO: Get port forward url: http://127.0.0.1:46207/portforward/PfMWFN4r
STEP: check the output of portforward
Jul 22 16:21:23.165: INFO: Parse url "http://127.0.0.1:46207/portforward/PfMWFN4r" succeed
STEP: check if we can get nginx main page via localhost:12002
STEP: get the IP:port needed to be checked
Jul 22 16:21:23.165: INFO: the IP:port is http://127.0.0.1:12002
STEP: check the content of http://127.0.0.1:12002
STEP: start port forward
Forwarding from 127.0.0.1:12002 -> 12003
Forwarding from [::1]:12002 -> 12003
Handling connection for 12002
E0722 16:21:24.184014 93632 portforward.go:400] an error occurred forwarding 12002 -> 12003: error forwarding port 12003 to pod a852cab4ce060b32569bde2da794f37ce769c7c9b9e19024033e623122663e68, uid : failed to execute portforward in network namespace "host": failed to dial 12003: dial tcp4 127.0.0.1:12003: connect: connection refused
Handling connection for 12002
E0722 16:21:25.187238 93632 portforward.go:400] an error occurred forwarding 12002 -> 12003: error forwarding port 12003 to pod a852cab4ce060b32569bde2da794f37ce769c7c9b9e19024033e623122663e68, uid : failed to execute portforward in network namespace "host": failed to dial 12003: dial tcp4 127.0.0.1:12003: connect: connection refused
Handling connection for 12002
E0722 16:21:26.190975 93632 portforward.go:400] an error occurred forwarding 12002 -> 12003: error forwarding port 12003 to pod a852cab4ce060b32569bde2da794f37ce769c7c9b9e19024033e623122663e68, uid : failed to execute portforward in network namespace "host": failed to dial 12003: dial tcp4 127.0.0.1:12003: connect: connection refused
Handling connection for 12002
E0722 16:21:57.195049 93632 portforward.go:340] error creating error stream for port 12002 -> 12003: Timeout occured
Handling connection for 12002
E0722 16:22:28.197172 93632 portforward.go:362] error creating forwarding stream for port 12002 -> 12003: Timeout occured
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:41
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [69.504 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:38
runtime should support portforward in host network [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming_linux.go:48
Timed out after 65.032s.
Expected
<*url.Error | 0xc0004de570>: {
Op: "Get",
URL: "http://127.0.0.1:12002",
Err: {
Op: "read",
Net: "tcp",
Source: {IP: [127, 0, 0, 1], Port: 50398, Zone: ""},
Addr: {IP: [127, 0, 0, 1], Port: 12002, Zone: ""},
Err: {Syscall: "read", Err: 0x68},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support port mapping with only container port [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:86
STEP: create a PodSandbox with container port port mapping
STEP: create a web server container
Jul 22 16:21:37.773: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Pull image : docker.io/library/nginx:latest
STEP: Create container.
Jul 22 16:21:41.418: INFO: Created container "708472dde070d9240bafbc5399b89c4c848726150eb4a71632cbf6112268616a"
STEP: start the web server container
STEP: Start container for containerID: 708472dde070d9240bafbc5399b89c4c848726150eb4a71632cbf6112268616a
Jul 22 16:21:41.493: INFO: Started container "708472dde070d9240bafbc5399b89c4c848726150eb4a71632cbf6112268616a"
STEP: check the port mapping with only container port
STEP: get the IP:port needed to be checked
STEP: Get PodSandbox status for podID: 8ed7cdf02ed90ec14c212a5313102491c425234e2af2db2b4a239ae66195dea6
Jul 22 16:21:41.493: INFO: the IP:port is http://10.88.0.122:80
STEP: check the content of http://10.88.0.122:80
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [65.356 seconds]
[k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:44
runtime should support port mapping with only container port [Conformance] [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:86
Timed out after 60.004s.
Expected
<*url.Error | 0xc0000851d0>: {
Op: "Get",
URL: "http://10.88.0.122:80",
Err: {
Op: "dial",
Net: "tcp",
Source: nil,
Addr: {
IP: [0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 255, 255, 10, 88, 0, 122],
Port: 80,
Zone: "",
},
Err: {Syscall: "connect", Err: 0x6f},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:39
[It] runtime should support port mapping with host port and container port [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:106
STEP: create a PodSandbox with host port and container port port mapping
STEP: create a web server container
Jul 22 16:21:40.420: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Pull image : docker.io/library/nginx:latest
STEP: Create container.
Jul 22 16:21:41.422: INFO: Created container "857b835e743825dd0d7c8c1ea1d27f37da15f8f5171cd05c44f7de123bea6126"
STEP: start the web server container
STEP: Start container for containerID: 857b835e743825dd0d7c8c1ea1d27f37da15f8f5171cd05c44f7de123bea6126
Jul 22 16:21:41.508: INFO: Started container "857b835e743825dd0d7c8c1ea1d27f37da15f8f5171cd05c44f7de123bea6126"
STEP: check the port mapping with host port and container port
STEP: get the IP:port needed to be checked
Jul 22 16:21:41.508: INFO: the IP:port is http://127.0.0.1:12000
STEP: check the content of http://127.0.0.1:12000
[AfterEach] runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:47
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [63.606 seconds]
[k8s.io] Networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support networking
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:44
runtime should support port mapping with host port and container port [Conformance] [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:106
Timed out after 60.001s.
Expected
<*url.Error | 0xc0003b9c20>: {
Op: "Get",
URL: "http://127.0.0.1:12000",
Err: {
Op: "dial",
Net: "tcp",
Source: nil,
Addr: {
IP: [0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 255, 255, 127, 0, 0, 1],
Port: 12000,
Zone: "",
},
Err: {Syscall: "connect", Err: 0x6f},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:50
[BeforeEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:50
[It] runtime should support portforward [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:124
STEP: create a PodSandbox with container port port mapping
STEP: create a web server container
Jul 22 16:21:43.095: INFO: Use latest as default image tag.
STEP: Get image status for image: nginx:latest
STEP: Create container.
Jul 22 16:21:43.118: INFO: Created container "271ba301e2e303458c8725e56062c1297b39c0aa7a68331668a0ff540da29469"
STEP: start the web server container
STEP: Start container for containerID: 271ba301e2e303458c8725e56062c1297b39c0aa7a68331668a0ff540da29469
Jul 22 16:21:43.170: INFO: Started container "271ba301e2e303458c8725e56062c1297b39c0aa7a68331668a0ff540da29469"
STEP: port forward PodSandbox: 22b538f0fb3bf0eff5df38368bb37051e92feca750628fd1a258255254b0c658
Jul 22 16:21:43.171: INFO: Get port forward url: http://127.0.0.1:46207/portforward/RS9NOETC
STEP: check the output of portforward
Jul 22 16:21:43.171: INFO: Parse url "http://127.0.0.1:46207/portforward/RS9NOETC" succeed
STEP: check if we can get nginx main page via localhost:12001
STEP: get the IP:port needed to be checked
Jul 22 16:21:43.171: INFO: the IP:port is http://127.0.0.1:12001
STEP: check the content of http://127.0.0.1:12001
STEP: start port forward
Forwarding from 127.0.0.1:12001 -> 80
Forwarding from [::1]:12001 -> 80
Handling connection for 12001
E0722 16:21:44.174100 93621 portforward.go:400] an error occurred forwarding 12001 -> 80: error forwarding port 80 to pod 22b538f0fb3bf0eff5df38368bb37051e92feca750628fd1a258255254b0c658, uid : failed to execute portforward in network namespace "/var/run/netns/cni-10282711-ca23-b850-56b5-603cfce04ad0": failed to dial 80: dial tcp4 127.0.0.1:80: connect: connection refused
Handling connection for 12001
E0722 16:21:45.189429 93621 portforward.go:400] an error occurred forwarding 12001 -> 80: error forwarding port 80 to pod 22b538f0fb3bf0eff5df38368bb37051e92feca750628fd1a258255254b0c658, uid : failed to execute portforward in network namespace "/var/run/netns/cni-10282711-ca23-b850-56b5-603cfce04ad0": failed to dial 80: dial tcp4 127.0.0.1:80: connect: connection refused
Handling connection for 12001
E0722 16:21:46.193401 93621 portforward.go:400] an error occurred forwarding 12001 -> 80: error forwarding port 80 to pod 22b538f0fb3bf0eff5df38368bb37051e92feca750628fd1a258255254b0c658, uid : failed to execute portforward in network namespace "/var/run/netns/cni-10282711-ca23-b850-56b5-603cfce04ad0": failed to dial 80: dial tcp4 127.0.0.1:80: connect: connection refused
Handling connection for 12001
E0722 16:22:17.194348 93621 portforward.go:340] error creating error stream for port 12001 -> 80: Timeout occured
Handling connection for 12001
E0722 16:22:48.197243 93621 portforward.go:362] error creating forwarding stream for port 12001 -> 80: Timeout occured
[AfterEach] runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:59
STEP: stop PodSandbox
STEP: delete PodSandbox
[AfterEach] [k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:51
• Failure [67.437 seconds]
[k8s.io] Streaming
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/framework/framework.go:72
runtime should support streaming interfaces
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:55
runtime should support portforward [Conformance] [It]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/streaming.go:124
Timed out after 65.026s.
Expected
<*url.Error | 0xc0001f87e0>: {
Op: "Get",
URL: "http://127.0.0.1:12001",
Err: {
Op: "read",
Net: "tcp",
Source: {IP: [127, 0, 0, 1], Port: 37510, Zone: ""},
Addr: {IP: [127, 0, 0, 1], Port: 12001, Zone: ""},
Err: {Syscall: "read", Err: 0x68},
},
}
to be nil
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
------------------------------
Summarizing 10 Failures:
[Fail] [k8s.io] Security Context NamespaceOption [It] runtime should support ContainerPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
[Fail] [k8s.io] Security Context NamespaceOption [It] runtime should support HostPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
[Fail] [k8s.io] Security Context NamespaceOption [It] runtime should support PodPID
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
[Fail] [k8s.io] Multiple Containers [Conformance] when running multiple containers in a pod [It] should support container log
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/multi_container_linux.go:95
[Fail] [k8s.io] Multiple Containers [Conformance] when running multiple containers in a pod [It] should support network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
[Fail] [k8s.io] Multiple Containers [Conformance] when running multiple containers in a pod [It] should support container exec
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/container.go:418
[Fail] [k8s.io] Streaming runtime should support streaming interfaces [It] runtime should support portforward in host network
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
[Fail] [k8s.io] Networking runtime should support networking [It] runtime should support port mapping with only container port [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
[Fail] [k8s.io] Networking runtime should support networking [It] runtime should support port mapping with host port and container port [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
[Fail] [k8s.io] Streaming runtime should support streaming interfaces [It] runtime should support portforward [Conformance]
/go/src/github.com/kubernetes-sigs/cri-tools/pkg/validate/networking.go:253
Ran 90 of 97 Specs in 120.269 seconds
FAIL! -- 80 Passed | 10 Failed | 0 Pending | 7 Skipped
Ginkgo ran 1 suite in 2m0.289589115s
Test Suite Failed
--- FAIL: TestCRISuite (120.29s)
cri_test.go:126: critest path: /go/bin/critest
cri_test.go:161: Failed to run tests in parallel: exit status 1
FAIL
./hack/test-utils.sh: line 107: 93531 Terminated keepalive "sudo PATH=${PATH} ${GOBIN%/}/${CONTAINERD_BIN} ${CONTAINERD_FLAGS}" ${RESTART_WAIT_PERIOD} &> ${report_dir}/containerd.log
make: *** [Makefile:108: test-cri] Error 1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment