openshift / os

89 stars 107 forks source link

SCOS: ext.config.shared.chrony.dhcp-propagation failed #1090

Closed travier closed 1 year ago

travier commented 1 year ago
Error: creating locker directory: mkdir /etc/containers/networks: permission denied
Dec  9 09:52:38.404429 kola-runext-dhcp-propagation[1808]: + . /var/opt/kola/extdata/commonlib.sh
Dec  9 09:52:38.405037 kola-runext-dhcp-propagation[1808]: ++ cmdline=($(</proc/cmdline))
Dec  9 09:52:38.407108 kola-runext-dhcp-propagation[1808]: + main
Dec  9 09:52:38.408496 kola-runext-dhcp-propagation[1808]: + test_setup
Dec  9 09:52:38.408618 kola-runext-dhcp-propagation[1808]: + setsebool container_manage_cgroup 1
Dec  9 09:52:38.423756 unknown[1803]: Awaiting events
Dec  9 09:52:38.425026 dbus-broker-launch[1354]: avc:  op=load_policy lsm=selinux seqno=2 res=1
Dec  9 09:52:38.429708 unknown[1803]: Dispatching kola-runext.service
Dec  9 09:52:38.432565 unknown[1803]: Done dispatching kola-runext.service
Dec  9 09:52:38.432668 unknown[1803]: Awaiting events
Dec  9 09:52:38.434081 setsebool[1810]: The container_manage_cgroup policy boolean was changed to 1 by root
Dec  9 09:52:38.434959 kola-runext-dhcp-propagation[1808]: + ip netns add container
Dec  9 09:52:38.450669 kola-runext-dhcp-propagation[1808]: + ip link add veth-host type veth peer name veth-container
Dec  9 09:52:38.464349 NetworkManager[1314]: <info>  [1670579558.4642] manager: (veth-container): new Veth device (/org/freedesktop/NetworkManager/Devices/3)
Dec  9 09:52:38.465963 kola-runext-dhcp-propagation[1808]: + ip link set veth-container netns container
Dec  9 09:52:38.469008 kola-runext-dhcp-propagation[1808]: + ip netns exec container ip address add 172.16.0.1/24 dev veth-container
Dec  9 09:52:38.471705 NetworkManager[1314]: <info>  [1670579558.4716] manager: (veth-host): new Veth device (/org/freedesktop/NetworkManager/Devices/4)
Dec  9 09:52:38.476500 kola-runext-dhcp-propagation[1808]: + ip netns exec container ip link set veth-container up
Dec  9 09:52:38.482294 kola-runext-dhcp-propagation[1820]: ++ mktemp -d
Dec  9 09:52:38.485547 kola-runext-dhcp-propagation[1808]: + pushd /tmp/tmp.PtV4kLfHvH
Dec  9 09:52:38.485645 kola-runext-dhcp-propagation[1808]: /tmp/tmp.PtV4kLfHvH /
Dec  9 09:52:38.486310 kola-runext-dhcp-propagation[1823]: ++ cut -d ' ' -f 1
Dec  9 09:52:38.486811 kola-runext-dhcp-propagation[1822]: ++ getent hosts time-c-g.nist.gov
Dec  9 09:52:38.488250 systemd-udevd[1819]: Using default interface naming scheme 'rhel-9.1'.
Dec  9 09:52:38.602474 kola-runext-dhcp-propagation[1808]: + NTPHOSTIP=129.6.15.30
Dec  9 09:52:38.602786 kola-runext-dhcp-propagation[1808]: + cat
Dec  9 09:52:38.605348 kola-runext-dhcp-propagation[1808]: + is_fcos
Dec  9 09:52:38.605584 kola-runext-dhcp-propagation[1808]: + source /etc/os-release
Dec  9 09:52:38.605863 kola-runext-dhcp-propagation[1808]: ++ NAME='CentOS Stream CoreOS'
Dec  9 09:52:38.606000 kola-runext-dhcp-propagation[1808]: ++ ID=scos
Dec  9 09:52:38.606122 kola-runext-dhcp-propagation[1808]: ++ ID_LIKE='rhel fedora'
Dec  9 09:52:38.606273 kola-runext-dhcp-propagation[1808]: ++ VERSION=413.9.202212090936-0
Dec  9 09:52:38.606414 kola-runext-dhcp-propagation[1808]: ++ VERSION_ID=4.13
Dec  9 09:52:38.606586 kola-runext-dhcp-propagation[1808]: ++ VARIANT=CoreOS
Dec  9 09:52:38.606715 kola-runext-dhcp-propagation[1808]: ++ VARIANT_ID=coreos
Dec  9 09:52:38.606848 kola-runext-dhcp-propagation[1808]: ++ PLATFORM_ID=platform:el9
Dec  9 09:52:38.606977 kola-runext-dhcp-propagation[1808]: ++ PRETTY_NAME='CentOS Stream CoreOS 413.9.202212090936-0'
Dec  9 09:52:38.607089 kola-runext-dhcp-propagation[1808]: ++ ANSI_COLOR='0;31'
Dec  9 09:52:38.607198 kola-runext-dhcp-propagation[1808]: ++ CPE_NAME=cpe:/o:centos:centos:9::coreos
Dec  9 09:52:38.607340 kola-runext-dhcp-propagation[1808]: ++ HOME_URL=https://centos.org/
Dec  9 09:52:38.607528 kola-runext-dhcp-propagation[1808]: ++ DOCUMENTATION_URL=https://docs.okd.io/latest/welcome/index.html
Dec  9 09:52:38.607668 kola-runext-dhcp-propagation[1808]: ++ BUG_REPORT_URL=https://access.redhat.com/labs/rhir/
Dec  9 09:52:38.607791 kola-runext-dhcp-propagation[1808]: ++ REDHAT_BUGZILLA_PRODUCT='OpenShift Container Platform'
Dec  9 09:52:38.607912 kola-runext-dhcp-propagation[1808]: ++ REDHAT_BUGZILLA_PRODUCT_VERSION=4.13
Dec  9 09:52:38.608034 kola-runext-dhcp-propagation[1808]: ++ REDHAT_SUPPORT_PRODUCT='OpenShift Container Platform'
Dec  9 09:52:38.608141 kola-runext-dhcp-propagation[1808]: ++ REDHAT_SUPPORT_PRODUCT_VERSION=4.13
Dec  9 09:52:38.608247 kola-runext-dhcp-propagation[1808]: ++ OPENSHIFT_VERSION=4.13
Dec  9 09:52:38.608372 kola-runext-dhcp-propagation[1808]: ++ OSTREE_VERSION=413.9.202212090936-0
Dec  9 09:52:38.608617 kola-runext-dhcp-propagation[1808]: + '[' scos == fedora ']'
Dec  9 09:52:38.608790 kola-runext-dhcp-propagation[1808]: + is_rhcos8
Dec  9 09:52:38.608934 kola-runext-dhcp-propagation[1808]: + source /etc/os-release
Dec  9 09:52:38.609105 kola-runext-dhcp-propagation[1808]: ++ NAME='CentOS Stream CoreOS'
Dec  9 09:52:38.609242 kola-runext-dhcp-propagation[1808]: ++ ID=scos
Dec  9 09:52:38.609377 kola-runext-dhcp-propagation[1808]: ++ ID_LIKE='rhel fedora'
Dec  9 09:52:38.609585 kola-runext-dhcp-propagation[1808]: ++ VERSION=413.9.202212090936-0
Dec  9 09:52:38.609709 kola-runext-dhcp-propagation[1808]: ++ VERSION_ID=4.13
Dec  9 09:52:38.609824 kola-runext-dhcp-propagation[1808]: ++ VARIANT=CoreOS
Dec  9 09:52:38.609939 kola-runext-dhcp-propagation[1808]: ++ VARIANT_ID=coreos
Dec  9 09:52:38.610052 kola-runext-dhcp-propagation[1808]: ++ PLATFORM_ID=platform:el9
Dec  9 09:52:38.610167 kola-runext-dhcp-propagation[1808]: ++ PRETTY_NAME='CentOS Stream CoreOS 413.9.202212090936-0'
Dec  9 09:52:38.610283 kola-runext-dhcp-propagation[1808]: ++ ANSI_COLOR='0;31'
Dec  9 09:52:38.610400 kola-runext-dhcp-propagation[1808]: ++ CPE_NAME=cpe:/o:centos:centos:9::coreos
Dec  9 09:52:38.610586 kola-runext-dhcp-propagation[1808]: ++ HOME_URL=https://centos.org/
Dec  9 09:52:38.610729 kola-runext-dhcp-propagation[1808]: ++ DOCUMENTATION_URL=https://docs.okd.io/latest/welcome/index.html
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: ++ BUG_REPORT_URL=https://access.redhat.com/labs/rhir/
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: ++ REDHAT_BUGZILLA_PRODUCT='OpenShift Container Platform'
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: ++ REDHAT_BUGZILLA_PRODUCT_VERSION=4.13
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: ++ REDHAT_SUPPORT_PRODUCT='OpenShift Container Platform'
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: ++ REDHAT_SUPPORT_PRODUCT_VERSION=4.13
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: ++ OPENSHIFT_VERSION=4.13
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: ++ OSTREE_VERSION=413.9.202212090936-0
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: + '[' scos == rhcos ']'
Dec  9 09:52:38.611467 kola-runext-dhcp-propagation[1808]: + podman build --security-opt seccomp=/usr/share/containers/seccomp.json -t dnsmasq .
Dec  9 09:52:38.805896 systemd[1]: var-lib-containers-storage-overlay-compat375533580-merged.mount: Deactivated successfully.
Dec  9 09:52:38.842396 kola-runext-dhcp-propagation[1831]: Error: creating locker directory: mkdir /etc/containers/networks: permission denied
travier commented 1 year ago

Closing as this is passing for me on latest SCOS: ext.config.shared.ntp.chrony.dhcp-propagation.