Triggered by Gerrit: https://gerrit.o-ran-sc.org/r/c/nonrtric/rapp/ransliceassurance/+/12706 Running as SYSTEM [EnvInject] - Loading node environment variables. Building remotely on prd-ubuntu1804-docker-4c-4g-1077 (ubuntu1804-docker-4c-4g) in workspace /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master [ssh-agent] Looking for ssh-agent implementation... [ssh-agent] Exec ssh-agent (binary ssh-agent on a remote machine) $ ssh-agent SSH_AUTH_SOCK=/tmp/ssh-ecKGkDROUkuO/agent.2090 SSH_AGENT_PID=2092 [ssh-agent] Started. Running ssh-add (command line suppressed) Identity added: /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master@tmp/private_key_17885290063874119876.key (jenkins-ssh) [ssh-agent] Using credentials jenkins (jenkins) The recommended git tool is: NONE using credential jenkins Wiping out workspace first. Cloning the remote Git repository Cloning repository ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/nonrtric/rapp/ransliceassurance > git init /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master # timeout=10 Fetching upstream changes from ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/nonrtric/rapp/ransliceassurance > git --version # timeout=10 > git --version # 'git version 2.17.1' using GIT_SSH to set credentials jenkins > git fetch --tags --progress -- ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/nonrtric/rapp/ransliceassurance +refs/heads/*:refs/remotes/origin/* # timeout=10 > git config remote.origin.url ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/nonrtric/rapp/ransliceassurance # timeout=10 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 > git config remote.origin.url ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/nonrtric/rapp/ransliceassurance # timeout=10 Fetching upstream changes from ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/nonrtric/rapp/ransliceassurance using GIT_SSH to set credentials jenkins > git fetch --tags --progress -- ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/nonrtric/rapp/ransliceassurance refs/changes/06/12706/1 # timeout=10 > git rev-parse 4487b8de3ad6df015c48e67b1356fd0a67347aaf^{commit} # timeout=10 Checking out Revision 4487b8de3ad6df015c48e67b1356fd0a67347aaf (refs/changes/06/12706/1) > git config core.sparsecheckout # timeout=10 > git checkout -f 4487b8de3ad6df015c48e67b1356fd0a67347aaf # timeout=10 Commit message: "CI: Add silent prescan SonarCloud job" > git rev-parse FETCH_HEAD^{commit} # timeout=10 > git rev-list --no-walk 5bc22dfb5fc6d8effe089d8846139ad4cd7c5104 # timeout=10 provisioning config files... copy managed file [npmrc] to file:/home/jenkins/.npmrc copy managed file [pipconf] to file:/home/jenkins/.config/pip/pip.conf [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins256014048982313423.sh ---> python-tools-install.sh Setup pyenv: * system (set by /opt/pyenv/version) * 3.8.13 (set by /opt/pyenv/version) * 3.9.13 (set by /opt/pyenv/version) * 3.10.6 (set by /opt/pyenv/version) lf-activate-venv(): INFO: Creating python3 venv at /tmp/venv-C5jE lf-activate-venv(): INFO: Save venv in file: /tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: lftools lf-activate-venv(): INFO: Adding /tmp/venv-C5jE/bin to PATH Generating Requirements File Python 3.10.6 pip 24.0 from /tmp/venv-C5jE/lib/python3.10/site-packages/pip (python 3.10) appdirs==1.4.4 argcomplete==3.2.3 aspy.yaml==1.3.0 attrs==23.2.0 autopage==0.5.2 beautifulsoup4==4.12.3 boto3==1.34.80 botocore==1.34.80 bs4==0.0.2 cachetools==5.3.3 certifi==2024.2.2 cffi==1.16.0 cfgv==3.4.0 chardet==5.2.0 charset-normalizer==3.3.2 click==8.1.7 cliff==4.6.0 cmd2==2.4.3 cryptography==3.3.2 debtcollector==3.0.0 decorator==5.1.1 defusedxml==0.7.1 Deprecated==1.2.14 distlib==0.3.8 dnspython==2.6.1 docker==4.2.2 dogpile.cache==1.3.2 email_validator==2.1.1 filelock==3.13.3 future==1.0.0 gitdb==4.0.11 GitPython==3.1.43 google-auth==2.29.0 httplib2==0.22.0 identify==2.5.35 idna==3.6 importlib-resources==1.5.0 iso8601==2.1.0 Jinja2==3.1.3 jmespath==1.0.1 jsonpatch==1.33 jsonpointer==2.4 jsonschema==4.21.1 jsonschema-specifications==2023.12.1 keystoneauth1==5.6.0 kubernetes==29.0.0 lftools==0.37.10 lxml==5.2.1 MarkupSafe==2.1.5 msgpack==1.0.8 multi_key_dict==2.0.3 munch==4.0.0 netaddr==1.2.1 netifaces==0.11.0 niet==1.4.2 nodeenv==1.8.0 oauth2client==4.1.3 oauthlib==3.2.2 openstacksdk==3.0.0 os-client-config==2.1.0 os-service-types==1.7.0 osc-lib==3.0.1 oslo.config==9.4.0 oslo.context==5.5.0 oslo.i18n==6.3.0 oslo.log==5.5.1 oslo.serialization==5.4.0 oslo.utils==7.1.0 packaging==24.0 pbr==6.0.0 platformdirs==4.2.0 prettytable==3.10.0 pyasn1==0.6.0 pyasn1_modules==0.4.0 pycparser==2.22 pygerrit2==2.0.15 PyGithub==2.3.0 pyinotify==0.9.6 PyJWT==2.8.0 PyNaCl==1.5.0 pyparsing==2.4.7 pyperclip==1.8.2 pyrsistent==0.20.0 python-cinderclient==9.5.0 python-dateutil==2.9.0.post0 python-heatclient==3.5.0 python-jenkins==1.8.2 python-keystoneclient==5.4.0 python-magnumclient==4.4.0 python-novaclient==18.6.0 python-openstackclient==6.6.0 python-swiftclient==4.5.0 PyYAML==6.0.1 referencing==0.34.0 requests==2.31.0 requests-oauthlib==2.0.0 requestsexceptions==1.4.0 rfc3986==2.0.0 rpds-py==0.18.0 rsa==4.9 ruamel.yaml==0.18.6 ruamel.yaml.clib==0.2.8 s3transfer==0.10.1 simplejson==3.19.2 six==1.16.0 smmap==5.0.1 soupsieve==2.5 stevedore==5.2.0 tabulate==0.9.0 toml==0.10.2 tomlkit==0.12.4 tqdm==4.66.2 typing_extensions==4.11.0 tzdata==2024.1 urllib3==1.26.18 virtualenv==20.25.1 wcwidth==0.2.13 websocket-client==1.7.0 wrapt==1.16.0 xdg==6.0.0 xmltodict==0.13.0 yq==3.2.3 provisioning config files... copy managed file [global-settings] to file:/w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master@tmp/config13123133326363294503tmp copy managed file [nonrtric-rapp-ransliceassurance-settings] to file:/w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master@tmp/config2345530044506334647tmp [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins7648759284200401498.sh ---> docker-login.sh nexus3.o-ran-sc.org:10001 WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded nexus3.o-ran-sc.org:10002 WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded nexus3.o-ran-sc.org:10003 WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded nexus3.o-ran-sc.org:10004 WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded ---> docker-login.sh ends [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins12359216847919040531.sh [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/sh -xe /tmp/jenkins8929455519535028665.sh [EnvInject] - Injecting environment variables from a build step. [EnvInject] - Injecting as environment variables the properties content DOCKER_ROOT=smoversion CONTAINER_TAG_YAML_DIR= CONTAINER_TAG_METHOD=yaml-file [EnvInject] - Variables injected successfully. [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash -l /tmp/jenkins6176807436614333796.sh ---> docker-get-container-tag.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-C5jE from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: yq lf-activate-venv(): INFO: Adding /tmp/venv-C5jE/bin to PATH ---> Docker image tag found: 1.4.0 [EnvInject] - Injecting environment variables from a build step. [EnvInject] - Injecting as environment variables the properties file path 'env_docker_inject.txt' [EnvInject] - Variables injected successfully. [EnvInject] - Injecting environment variables from a build step. [EnvInject] - Injecting as environment variables the properties content DOCKER_ARGS=--network=host DOCKER_ROOT=smoversion CONTAINER_PULL_REGISTRY=nexus3.o-ran-sc.org:10001 CONTAINER_PUSH_REGISTRY=nexus3.o-ran-sc.org:10004 DOCKER_NAME=o-ran-sc/nonrtric-rapp-ransliceassurance [EnvInject] - Variables injected successfully. [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins11827458801420237554.sh ---> docker-build.sh Docker version 24.0.2, build cb74dfc Building image: nexus3.o-ran-sc.org:10004/o-ran-sc/nonrtric-rapp-ransliceassurance:1.4.0 docker build --network=host -t nexus3.o-ran-sc.org:10004/o-ran-sc/nonrtric-rapp-ransliceassurance:1.4.0 . #1 [internal] load build definition from Dockerfile #1 transferring dockerfile: 1.23kB done #1 DONE 0.1s #2 [internal] load .dockerignore #2 transferring context: 2B done #2 DONE 0.1s #3 [internal] load metadata for nexus3.o-ran-sc.org:10001/golang:1.19.2-bullseye #3 DONE 0.2s #4 [internal] load metadata for gcr.io/distroless/base-debian10:latest #4 DONE 1.1s #5 [internal] load build context #5 DONE 0.0s #6 [stage-1 1/3] FROM gcr.io/distroless/base-debian10@sha256:101798a3b76599762d3528635113f0466dc9655ecba82e8e33d410e2bf5cd319 #6 resolve gcr.io/distroless/base-debian10@sha256:101798a3b76599762d3528635113f0466dc9655ecba82e8e33d410e2bf5cd319 #6 ... #5 [internal] load build context #5 transferring context: 144.88kB done #5 DONE 0.1s #6 [stage-1 1/3] FROM gcr.io/distroless/base-debian10@sha256:101798a3b76599762d3528635113f0466dc9655ecba82e8e33d410e2bf5cd319 #6 resolve gcr.io/distroless/base-debian10@sha256:101798a3b76599762d3528635113f0466dc9655ecba82e8e33d410e2bf5cd319 0.1s done #6 sha256:101798a3b76599762d3528635113f0466dc9655ecba82e8e33d410e2bf5cd319 1.67kB / 1.67kB done #6 sha256:53f10bd6414ed3ac80d202184ec89f826a0c2430310405604a4ac0eaaa49a718 590B / 590B done #6 sha256:fd7fe75216cc5ed82b18abe5ebc3e63d2f3d4133dbaa39e784c0320a226a775b 619B / 619B done #6 sha256:2445dbf7678f5ec17f5654ac2b7ad14d7b1ea3af638423fc68f5b38721f25fa4 0B / 657.02kB 1.4s #6 sha256:2445dbf7678f5ec17f5654ac2b7ad14d7b1ea3af638423fc68f5b38721f25fa4 657.02kB / 657.02kB 1.5s done #6 extracting sha256:2445dbf7678f5ec17f5654ac2b7ad14d7b1ea3af638423fc68f5b38721f25fa4 #6 extracting sha256:2445dbf7678f5ec17f5654ac2b7ad14d7b1ea3af638423fc68f5b38721f25fa4 0.2s done #6 sha256:f291067d32d8d06c3b996ba726b9aa93a71f6f573098880e05d16660cfc44491 0B / 8.12MB 1.6s #6 sha256:f291067d32d8d06c3b996ba726b9aa93a71f6f573098880e05d16660cfc44491 7.34MB / 8.12MB 1.8s #6 sha256:f291067d32d8d06c3b996ba726b9aa93a71f6f573098880e05d16660cfc44491 8.12MB / 8.12MB 1.8s done #6 extracting sha256:f291067d32d8d06c3b996ba726b9aa93a71f6f573098880e05d16660cfc44491 #6 extracting sha256:f291067d32d8d06c3b996ba726b9aa93a71f6f573098880e05d16660cfc44491 0.3s done #6 DONE 2.9s #7 [build 1/7] FROM nexus3.o-ran-sc.org:10001/golang:1.19.2-bullseye@sha256:8b9971c37678d2c4c04e7dd4e430baec049647d72ed97bf5e6a41ef8e77e74a5 #7 resolve nexus3.o-ran-sc.org:10001/golang:1.19.2-bullseye@sha256:8b9971c37678d2c4c04e7dd4e430baec049647d72ed97bf5e6a41ef8e77e74a5 0.1s done #7 sha256:2fddf0539591f8e364c9adb3d495d1ba2ca8a8df420ad23b58e7bcee7986ea6c 1.80kB / 1.80kB done #7 sha256:17c9e6141fdb3387e5a1c07d4f9b6a05ac1498e96029fa3ea55470d4504f7770 55.05MB / 55.05MB 0.8s done #7 sha256:8b9971c37678d2c4c04e7dd4e430baec049647d72ed97bf5e6a41ef8e77e74a5 1.86kB / 1.86kB done #7 sha256:dce494d5814b5644d6ab2321aa466ef7a3c54ba46141b1efce6184fb7c63d360 7.11kB / 7.11kB done #7 sha256:4edced8587e6c18412817019074f5e04a8ede4e2fc89d06af13df3f80d78a70d 10.88MB / 10.88MB 0.4s done #7 sha256:de4a4c6caea8801bb0b7377e10220a914da403bc93fa79663cbf2dcf1800b6f1 5.16MB / 5.16MB 0.3s done #7 sha256:a7969cffbf46e6a91291fd76b19ecbe93c03ea4ded0d14042aecb4c0c4211a43 54.59MB / 54.59MB 1.3s done #7 sha256:efa7548a174d51c2cadd24f9e629f436fbf1f501daba3e757d78c32f31c7fe83 85.97MB / 85.97MB 1.6s done #7 extracting sha256:17c9e6141fdb3387e5a1c07d4f9b6a05ac1498e96029fa3ea55470d4504f7770 2.0s #7 sha256:a86067690e454a7f294329b6cc83502da1e3748726c0f1819d37f6dd3a69884c 148.88MB / 148.88MB 2.7s done #7 sha256:d0a75b47d9366434d29afda0a459a52f8c199b1150e2343fcbe727d87648afb5 156B / 156B 1.3s done #7 extracting sha256:17c9e6141fdb3387e5a1c07d4f9b6a05ac1498e96029fa3ea55470d4504f7770 2.4s done #7 extracting sha256:de4a4c6caea8801bb0b7377e10220a914da403bc93fa79663cbf2dcf1800b6f1 #7 extracting sha256:de4a4c6caea8801bb0b7377e10220a914da403bc93fa79663cbf2dcf1800b6f1 0.2s done #7 extracting sha256:4edced8587e6c18412817019074f5e04a8ede4e2fc89d06af13df3f80d78a70d #7 extracting sha256:4edced8587e6c18412817019074f5e04a8ede4e2fc89d06af13df3f80d78a70d 0.2s done #7 extracting sha256:a7969cffbf46e6a91291fd76b19ecbe93c03ea4ded0d14042aecb4c0c4211a43 #7 extracting sha256:a7969cffbf46e6a91291fd76b19ecbe93c03ea4ded0d14042aecb4c0c4211a43 2.1s done #7 extracting sha256:efa7548a174d51c2cadd24f9e629f436fbf1f501daba3e757d78c32f31c7fe83 #7 extracting sha256:efa7548a174d51c2cadd24f9e629f436fbf1f501daba3e757d78c32f31c7fe83 2.1s done #7 extracting sha256:a86067690e454a7f294329b6cc83502da1e3748726c0f1819d37f6dd3a69884c #7 extracting sha256:a86067690e454a7f294329b6cc83502da1e3748726c0f1819d37f6dd3a69884c 5.2s #7 extracting sha256:a86067690e454a7f294329b6cc83502da1e3748726c0f1819d37f6dd3a69884c 5.3s done #7 extracting sha256:d0a75b47d9366434d29afda0a459a52f8c199b1150e2343fcbe727d87648afb5 done #7 DONE 14.4s #8 [build 2/7] WORKDIR /app #8 DONE 1.0s #9 [build 3/7] COPY go.mod ./ #9 DONE 0.1s #10 [build 4/7] COPY go.sum ./ #10 DONE 0.1s #11 [build 5/7] RUN go mod download #11 DONE 2.5s #12 [build 6/7] COPY . ./ #12 DONE 0.2s #13 [build 7/7] RUN go build -o /oduclosedloop-sliceassurance #13 DONE 1.6s #14 [stage-1 2/3] COPY --from=build /oduclosedloop-sliceassurance . #14 DONE 0.2s #15 exporting to image #15 exporting layers #15 exporting layers 0.1s done #15 writing image sha256:e6ddf671aa4d03425d4333f7c2cc5e0e8460a0d68d0b3872ea05ec66c3644572 done #15 naming to nexus3.o-ran-sc.org:10004/o-ran-sc/nonrtric-rapp-ransliceassurance:1.4.0 done #15 DONE 0.1s ---> docker-build.sh ends [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/sh -xe /tmp/jenkins6538976220461936129.sh [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins2011731097475796529.sh $ ssh-agent -k unset SSH_AUTH_SOCK; unset SSH_AGENT_PID; echo Agent pid 2092 killed; [ssh-agent] Stopped. [PostBuildScript] - [INFO] Executing post build scripts. [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins13269496018344302048.sh ---> sysstat.sh [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins3277103357804433425.sh ---> package-listing.sh ++ facter osfamily ++ tr '[:upper:]' '[:lower:]' + OS_FAMILY=debian + workspace=/w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master + START_PACKAGES=/tmp/packages_start.txt + END_PACKAGES=/tmp/packages_end.txt + DIFF_PACKAGES=/tmp/packages_diff.txt + PACKAGES=/tmp/packages_start.txt + '[' /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master ']' + PACKAGES=/tmp/packages_end.txt + case "${OS_FAMILY}" in + dpkg -l + grep '^ii' + '[' -f /tmp/packages_start.txt ']' + '[' -f /tmp/packages_end.txt ']' + diff /tmp/packages_start.txt /tmp/packages_end.txt + '[' /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master ']' + mkdir -p /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master/archives/ + cp -f /tmp/packages_diff.txt /tmp/packages_end.txt /tmp/packages_start.txt /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master/archives/ [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins3257206757293699307.sh ---> capture-instance-metadata.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-C5jE from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: lftools lf-activate-venv(): INFO: Adding /tmp/venv-C5jE/bin to PATH INFO: Running in OpenStack, capturing instance metadata [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins8383729810291700225.sh provisioning config files... copy managed file [jenkins-log-archives-settings] to file:/w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master@tmp/config15402532916444214288tmp Regular expression run condition: Expression=[^.*logs-s3.*], Label=[] Run condition [Regular expression match] preventing perform for step [Provide Configuration files] [EnvInject] - Injecting environment variables from a build step. [EnvInject] - Injecting as environment variables the properties content SERVER_ID=logs [EnvInject] - Variables injected successfully. [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins457927416639287004.sh ---> create-netrc.sh [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins2938408298754712625.sh ---> python-tools-install.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-C5jE from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: lftools lf-activate-venv(): INFO: Adding /tmp/venv-C5jE/bin to PATH [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins10420617895845465923.sh ---> sudo-logs.sh Archiving 'sudo' log.. [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash /tmp/jenkins15229488669806289330.sh ---> job-cost.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-C5jE from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: zipp==1.1.0 python-openstackclient urllib3~=1.26.15 lf-activate-venv(): INFO: Adding /tmp/venv-C5jE/bin to PATH INFO: No Stack... INFO: Retrieving Pricing Info for: v2-highcpu-4 INFO: Archiving Costs [nonrtric-rapp-ransliceassurance-docker-verify-master] $ /bin/bash -l /tmp/jenkins11228512906317562684.sh ---> logs-deploy.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/nonrtric-rapp-ransliceassurance-docker-verify-master/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-C5jE from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: lftools lf-activate-venv(): INFO: Adding /tmp/venv-C5jE/bin to PATH INFO: Nexus URL https://nexus.o-ran-sc.org path production/vex-sjc-oran-jenkins-prod-1/nonrtric-rapp-ransliceassurance-docker-verify-master/75 INFO: archiving workspace using pattern(s): Archives upload complete. INFO: archiving logs to Nexus ---> uname -a: Linux prd-ubuntu1804-docker-4c-4g-1077 4.15.0-213-generic #224-Ubuntu SMP Mon Jun 19 13:30:12 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux ---> lscpu: Architecture: x86_64 CPU op-mode(s): 32-bit, 64-bit Byte Order: Little Endian CPU(s): 4 On-line CPU(s) list: 0-3 Thread(s) per core: 1 Core(s) per socket: 1 Socket(s): 4 NUMA node(s): 1 Vendor ID: AuthenticAMD CPU family: 23 Model: 49 Model name: AMD EPYC-Rome Processor Stepping: 0 CPU MHz: 2799.998 BogoMIPS: 5599.99 Virtualization: AMD-V Hypervisor vendor: KVM Virtualization type: full L1d cache: 32K L1i cache: 32K L2 cache: 512K L3 cache: 16384K NUMA node0 CPU(s): 0-3 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm rep_good nopl xtopology cpuid extd_apicid tsc_known_freq pni pclmulqdq ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm cmp_legacy svm cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw topoext perfctr_core ssbd ibrs ibpb stibp vmmcall fsgsbase tsc_adjust bmi1 avx2 smep bmi2 rdseed adx smap clflushopt clwb sha_ni xsaveopt xsavec xgetbv1 xsaves clzero xsaveerptr arat npt nrip_save umip rdpid arch_capabilities ---> nproc: 4 ---> df -h: Filesystem Size Used Avail Use% Mounted on udev 2.0G 0 2.0G 0% /dev tmpfs 395M 696K 394M 1% /run /dev/vda1 20G 10G 9.2G 53% / tmpfs 2.0G 0 2.0G 0% /dev/shm tmpfs 5.0M 0 5.0M 0% /run/lock tmpfs 2.0G 0 2.0G 0% /sys/fs/cgroup /dev/vda15 105M 5.3M 100M 5% /boot/efi tmpfs 395M 0 395M 0% /run/user/1001 ---> free -m: total used free shared buff/cache available Mem: 3943 489 260 0 3193 3171 Swap: 1023 0 1023 ---> ip addr: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever inet6 ::1/128 scope host valid_lft forever preferred_lft forever 2: ens3: mtu 1450 qdisc fq_codel state UP group default qlen 1000 link/ether fa:16:3e:42:94:8b brd ff:ff:ff:ff:ff:ff inet 10.32.7.118/23 brd 10.32.7.255 scope global dynamic ens3 valid_lft 86212sec preferred_lft 86212sec inet6 fe80::f816:3eff:fe42:948b/64 scope link valid_lft forever preferred_lft forever 3: docker0: mtu 1500 qdisc noqueue state DOWN group default link/ether 02:42:98:ef:6a:66 brd ff:ff:ff:ff:ff:ff inet 10.250.0.254/24 brd 10.250.0.255 scope global docker0 valid_lft forever preferred_lft forever ---> sar -b -r -n DEV: Linux 4.15.0-213-generic (prd-ubuntu1804-docker-4c-4g-1077) 04/09/24 _x86_64_ (4 CPU) 00:57:33 LINUX RESTART (4 CPU) 00:58:02 tps rtps wtps bread/s bwrtn/s 00:59:01 155.84 67.67 88.17 5053.38 29993.70 01:00:01 191.03 12.80 178.24 2252.16 63323.45 Average: 173.58 40.00 133.58 3641.00 46798.59 00:58:02 kbmemfree kbavail kbmemused %memused kbbuffers kbcached kbcommit %commit kbactive kbinact kbdirty 00:59:01 1660456 3357172 2378196 58.89 51836 1800528 868776 17.08 564820 1633716 138240 01:00:01 142512 3224800 3896140 96.47 91464 3070188 1004256 19.74 798552 2800848 6188 Average: 901484 3290986 3137168 77.68 71650 2435358 936516 18.41 681686 2217282 72214 00:58:02 IFACE rxpck/s txpck/s rxkB/s txkB/s rxcmp/s txcmp/s rxmcst/s %ifutil 00:59:01 ens3 379.12 241.06 1350.52 69.18 0.00 0.00 0.00 0.00 00:59:01 lo 1.02 1.02 0.09 0.09 0.00 0.00 0.00 0.00 00:59:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 01:00:01 ens3 299.22 189.40 6488.14 21.11 0.00 0.00 0.00 0.00 01:00:01 lo 2.47 2.47 0.22 0.22 0.00 0.00 0.00 0.00 01:00:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 Average: ens3 338.83 215.01 3940.91 44.94 0.00 0.00 0.00 0.00 Average: lo 1.75 1.75 0.16 0.16 0.00 0.00 0.00 0.00 Average: docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 ---> sar -P ALL: Linux 4.15.0-213-generic (prd-ubuntu1804-docker-4c-4g-1077) 04/09/24 _x86_64_ (4 CPU) 00:57:33 LINUX RESTART (4 CPU) 00:58:02 CPU %user %nice %system %iowait %steal %idle 00:59:01 all 21.20 0.00 2.03 4.70 0.06 71.99 00:59:01 0 15.48 0.00 2.22 7.66 0.07 74.57 00:59:01 1 13.06 0.00 1.55 4.76 0.07 80.56 00:59:01 2 31.92 0.00 2.40 3.63 0.09 61.97 00:59:01 3 24.36 0.00 1.95 2.77 0.05 70.87 01:00:01 all 22.33 0.00 4.22 3.96 0.08 69.42 01:00:01 0 14.89 0.00 3.41 7.36 0.07 74.27 01:00:01 1 21.40 0.00 4.73 2.09 0.07 71.71 01:00:01 2 34.32 0.00 4.29 4.36 0.08 56.95 01:00:01 3 18.70 0.00 4.44 2.01 0.07 74.78 Average: all 21.77 0.00 3.13 4.33 0.07 70.70 Average: 0 15.18 0.00 2.82 7.51 0.07 74.42 Average: 1 17.25 0.00 3.14 3.42 0.07 76.12 Average: 2 33.12 0.00 3.35 4.00 0.08 59.44 Average: 3 21.53 0.00 3.20 2.39 0.06 72.83