09:39:14 Started by timer 09:39:14 Running as SYSTEM 09:39:14 [EnvInject] - Loading node environment variables. 09:39:14 Building remotely on prd-ubuntu1804-docker-4c-4g-6119 (ubuntu1804-docker-4c-4g) in workspace /w/workspace/ric-app-bouncer-docker-merge-master 09:39:14 [ssh-agent] Looking for ssh-agent implementation... 09:39:14 [ssh-agent] Exec ssh-agent (binary ssh-agent on a remote machine) 09:39:14 $ ssh-agent 09:39:14 SSH_AUTH_SOCK=/tmp/ssh-DeOPT4kHn28E/agent.2124 09:39:14 SSH_AGENT_PID=2126 09:39:14 [ssh-agent] Started. 09:39:14 Running ssh-add (command line suppressed) 09:39:14 Identity added: /w/workspace/ric-app-bouncer-docker-merge-master@tmp/private_key_8051406032393545224.key (jenkins-ssh) 09:39:14 [ssh-agent] Using credentials jenkins (jenkins) 09:39:14 The recommended git tool is: NONE 09:39:16 using credential jenkins 09:39:16 Wiping out workspace first. 09:39:16 Cloning the remote Git repository 09:39:16 Cloning repository ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/ric-app/bouncer 09:39:16 > git init /w/workspace/ric-app-bouncer-docker-merge-master # timeout=10 09:39:16 Fetching upstream changes from ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/ric-app/bouncer 09:39:16 > git --version # timeout=10 09:39:16 > git --version # 'git version 2.17.1' 09:39:16 using GIT_SSH to set credentials jenkins 09:39:16 > git fetch --tags --progress -- ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/ric-app/bouncer +refs/heads/*:refs/remotes/origin/* # timeout=10 09:39:17 > git config remote.origin.url ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/ric-app/bouncer # timeout=10 09:39:17 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 09:39:17 Avoid second fetch 09:39:17 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 09:39:17 Checking out Revision fbc7e3ad84fc7269233a2f0b5d416cb1c6f8a6ea (refs/remotes/origin/master) 09:39:17 > git config core.sparsecheckout # timeout=10 09:39:18 > git checkout -f fbc7e3ad84fc7269233a2f0b5d416cb1c6f8a6ea # timeout=10 09:39:18 Commit message: "ISSUE ID:- RICAPP-216 This bouncer is written using C++ xApp framework functionality and have E2AP 2.0 , E2SM KPM 2.0 , E2SM RC 1.0.3 support." 09:39:18 > git rev-list --no-walk fbc7e3ad84fc7269233a2f0b5d416cb1c6f8a6ea # timeout=10 09:39:21 provisioning config files... 09:39:21 copy managed file [npmrc] to file:/home/jenkins/.npmrc 09:39:21 copy managed file [pipconf] to file:/home/jenkins/.config/pip/pip.conf 09:39:21 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins4127295549218235451.sh 09:39:21 ---> python-tools-install.sh 09:39:21 Setup pyenv: 09:39:21 * system (set by /opt/pyenv/version) 09:39:21 * 3.8.13 (set by /opt/pyenv/version) 09:39:21 * 3.9.13 (set by /opt/pyenv/version) 09:39:21 * 3.10.6 (set by /opt/pyenv/version) 09:39:26 lf-activate-venv(): INFO: Creating python3 venv at /tmp/venv-EGBo 09:39:26 lf-activate-venv(): INFO: Save venv in file: /tmp/.os_lf_venv 09:39:30 lf-activate-venv(): INFO: Installing: lftools 09:39:59 lf-activate-venv(): INFO: Adding /tmp/venv-EGBo/bin to PATH 09:39:59 Generating Requirements File 09:40:20 Python 3.10.6 09:40:20 pip 24.1.2 from /tmp/venv-EGBo/lib/python3.10/site-packages/pip (python 3.10) 09:40:21 appdirs==1.4.4 09:40:21 argcomplete==3.4.0 09:40:21 aspy.yaml==1.3.0 09:40:21 attrs==23.2.0 09:40:21 autopage==0.5.2 09:40:21 beautifulsoup4==4.12.3 09:40:21 boto3==1.34.141 09:40:21 botocore==1.34.141 09:40:21 bs4==0.0.2 09:40:21 cachetools==5.3.3 09:40:21 certifi==2024.7.4 09:40:21 cffi==1.16.0 09:40:21 cfgv==3.4.0 09:40:21 chardet==5.2.0 09:40:21 charset-normalizer==3.3.2 09:40:21 click==8.1.7 09:40:21 cliff==4.7.0 09:40:21 cmd2==2.4.3 09:40:21 cryptography==3.3.2 09:40:21 debtcollector==3.0.0 09:40:21 decorator==5.1.1 09:40:21 defusedxml==0.7.1 09:40:21 Deprecated==1.2.14 09:40:21 distlib==0.3.8 09:40:21 dnspython==2.6.1 09:40:21 docker==4.2.2 09:40:21 dogpile.cache==1.3.3 09:40:21 email_validator==2.2.0 09:40:21 filelock==3.15.4 09:40:21 future==1.0.0 09:40:21 gitdb==4.0.11 09:40:21 GitPython==3.1.43 09:40:21 google-auth==2.32.0 09:40:21 httplib2==0.22.0 09:40:21 identify==2.6.0 09:40:21 idna==3.7 09:40:21 importlib-resources==1.5.0 09:40:21 iso8601==2.1.0 09:40:21 Jinja2==3.1.4 09:40:21 jmespath==1.0.1 09:40:21 jsonpatch==1.33 09:40:21 jsonpointer==3.0.0 09:40:21 jsonschema==4.23.0 09:40:21 jsonschema-specifications==2023.12.1 09:40:21 keystoneauth1==5.7.0 09:40:21 kubernetes==30.1.0 09:40:21 lftools==0.37.10 09:40:21 lxml==5.2.2 09:40:21 MarkupSafe==2.1.5 09:40:21 msgpack==1.0.8 09:40:21 multi_key_dict==2.0.3 09:40:21 munch==4.0.0 09:40:21 netaddr==1.3.0 09:40:21 netifaces==0.11.0 09:40:21 niet==1.4.2 09:40:21 nodeenv==1.9.1 09:40:21 oauth2client==4.1.3 09:40:21 oauthlib==3.2.2 09:40:21 openstacksdk==3.2.0 09:40:21 os-client-config==2.1.0 09:40:21 os-service-types==1.7.0 09:40:21 osc-lib==3.1.0 09:40:21 oslo.config==9.5.0 09:40:21 oslo.context==5.5.0 09:40:21 oslo.i18n==6.3.0 09:40:21 oslo.log==6.1.0 09:40:21 oslo.serialization==5.4.0 09:40:21 oslo.utils==7.2.0 09:40:21 packaging==24.1 09:40:21 pbr==6.0.0 09:40:21 platformdirs==4.2.2 09:40:21 prettytable==3.10.0 09:40:21 pyasn1==0.6.0 09:40:21 pyasn1_modules==0.4.0 09:40:21 pycparser==2.22 09:40:21 pygerrit2==2.0.15 09:40:21 PyGithub==2.3.0 09:40:21 PyJWT==2.8.0 09:40:21 PyNaCl==1.5.0 09:40:21 pyparsing==2.4.7 09:40:21 pyperclip==1.9.0 09:40:21 pyrsistent==0.20.0 09:40:21 python-cinderclient==9.5.0 09:40:21 python-dateutil==2.9.0.post0 09:40:21 python-heatclient==3.5.0 09:40:21 python-jenkins==1.8.2 09:40:21 python-keystoneclient==5.4.0 09:40:21 python-magnumclient==4.6.0 09:40:21 python-novaclient==18.6.0 09:40:21 python-openstackclient==6.6.0 09:40:21 python-swiftclient==4.6.0 09:40:21 PyYAML==6.0.1 09:40:21 referencing==0.35.1 09:40:21 requests==2.32.3 09:40:21 requests-oauthlib==2.0.0 09:40:21 requestsexceptions==1.4.0 09:40:21 rfc3986==2.0.0 09:40:21 rpds-py==0.19.0 09:40:21 rsa==4.9 09:40:21 ruamel.yaml==0.18.6 09:40:21 ruamel.yaml.clib==0.2.8 09:40:21 s3transfer==0.10.2 09:40:21 simplejson==3.19.2 09:40:21 six==1.16.0 09:40:21 smmap==5.0.1 09:40:21 soupsieve==2.5 09:40:21 stevedore==5.2.0 09:40:21 tabulate==0.9.0 09:40:21 toml==0.10.2 09:40:21 tomlkit==0.12.5 09:40:21 tqdm==4.66.4 09:40:21 typing_extensions==4.12.2 09:40:21 tzdata==2024.1 09:40:21 urllib3==1.26.19 09:40:21 virtualenv==20.26.3 09:40:21 wcwidth==0.2.13 09:40:21 websocket-client==1.8.0 09:40:21 wrapt==1.16.0 09:40:21 xdg==6.0.0 09:40:21 xmltodict==0.13.0 09:40:21 yq==3.4.3 09:40:21 provisioning config files... 09:40:21 copy managed file [global-settings] to file:/w/workspace/ric-app-bouncer-docker-merge-master@tmp/config4641791781438971923tmp 09:40:21 copy managed file [ric-app-bouncer-settings] to file:/w/workspace/ric-app-bouncer-docker-merge-master@tmp/config7215653995096909411tmp 09:40:21 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins12558459191496133033.sh 09:40:21 ---> docker-login.sh 09:40:21 nexus3.o-ran-sc.org:10001 09:40:21 WARNING! Using --password via the CLI is insecure. Use --password-stdin. 09:40:21 WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. 09:40:21 Configure a credential helper to remove this warning. See 09:40:21 https://docs.docker.com/engine/reference/commandline/login/#credentials-store 09:40:21 09:40:21 Login Succeeded 09:40:21 nexus3.o-ran-sc.org:10002 09:40:21 WARNING! Using --password via the CLI is insecure. Use --password-stdin. 09:40:21 WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. 09:40:21 Configure a credential helper to remove this warning. See 09:40:21 https://docs.docker.com/engine/reference/commandline/login/#credentials-store 09:40:21 09:40:21 Login Succeeded 09:40:21 nexus3.o-ran-sc.org:10003 09:40:21 WARNING! Using --password via the CLI is insecure. Use --password-stdin. 09:40:21 WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. 09:40:21 Configure a credential helper to remove this warning. See 09:40:21 https://docs.docker.com/engine/reference/commandline/login/#credentials-store 09:40:21 09:40:21 Login Succeeded 09:40:21 nexus3.o-ran-sc.org:10004 09:40:21 WARNING! Using --password via the CLI is insecure. Use --password-stdin. 09:40:21 WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. 09:40:21 Configure a credential helper to remove this warning. See 09:40:21 https://docs.docker.com/engine/reference/commandline/login/#credentials-store 09:40:21 09:40:21 Login Succeeded 09:40:21 ---> docker-login.sh ends 09:40:21 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins15636892659083087236.sh 09:40:21 [ric-app-bouncer-docker-merge-master] $ /bin/sh -xe /tmp/jenkins16914256024014253365.sh 09:40:21 [EnvInject] - Injecting environment variables from a build step. 09:40:21 [EnvInject] - Injecting as environment variables the properties content 09:40:21 DOCKER_ROOT=Bouncer 09:40:21 CONTAINER_TAG_YAML_DIR=Bouncer 09:40:21 CONTAINER_TAG_METHOD=yaml-file 09:40:21 09:40:21 [EnvInject] - Variables injected successfully. 09:40:21 [ric-app-bouncer-docker-merge-master] $ /bin/bash -l /tmp/jenkins12319999985316133295.sh 09:40:22 ---> docker-get-container-tag.sh 09:40:22 Setup pyenv: 09:40:22 system 09:40:22 3.8.13 09:40:22 3.9.13 09:40:22 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:40:22 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-EGBo from file:/tmp/.os_lf_venv 09:40:23 lf-activate-venv(): INFO: Installing: yq 09:40:24 lf-activate-venv(): INFO: Adding /tmp/venv-EGBo/bin to PATH 09:40:24 ---> Docker image tag found: 2.0.0 09:40:24 [EnvInject] - Injecting environment variables from a build step. 09:40:24 [EnvInject] - Injecting as environment variables the properties file path 'env_docker_inject.txt' 09:40:24 [EnvInject] - Variables injected successfully. 09:40:24 [EnvInject] - Injecting environment variables from a build step. 09:40:24 [EnvInject] - Injecting as environment variables the properties content 09:40:24 DOCKER_ARGS=--network=host 09:40:24 DOCKER_ROOT=Bouncer 09:40:24 CONTAINER_PULL_REGISTRY=nexus3.o-ran-sc.org:10001 09:40:24 CONTAINER_PUSH_REGISTRY=nexus3.o-ran-sc.org:10004 09:40:24 DOCKER_NAME=o-ran-sc/ric-app-bouncer 09:40:24 09:40:24 [EnvInject] - Variables injected successfully. 09:40:24 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins8978172136069291994.sh 09:40:24 ---> docker-build.sh 09:40:24 Docker version 24.0.2, build cb74dfc 09:40:24 Building image: nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 09:40:24 docker build --network=host -t nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 . 09:40:25 #1 [internal] load .dockerignore 09:40:25 #1 transferring context: 2B done 09:40:25 #1 DONE 0.1s 09:40:25 09:40:25 #2 [internal] load build definition from Dockerfile 09:40:25 #2 transferring dockerfile: 2.41kB done 09:40:25 #2 DONE 0.1s 09:40:25 09:40:25 #3 [internal] load metadata for docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0 09:40:26 #3 DONE 1.1s 09:40:26 09:40:26 #4 [internal] load metadata for docker.io/library/ubuntu:20.04 09:40:26 #4 DONE 1.1s 09:40:26 09:40:26 #5 [internal] load build context 09:40:26 #5 DONE 0.0s 09:40:26 09:40:26 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:26 #6 resolve docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 0.1s done 09:40:26 #6 sha256:eee23cb5a59ef9841665352e3d8d8fe5cb236619361716c40bd3f764103f057d 13.67kB / 13.67kB done 09:40:26 #6 sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 0B / 28.57MB 0.1s 09:40:26 #6 sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 5.80kB / 5.80kB done 09:40:26 #6 sha256:04d0e85b5cd09b2b3bd67c8db51e66ea72fcc0f011d8ed831af28ccf68dad6c8 0B / 143B 0.1s 09:40:26 #6 ... 09:40:26 09:40:26 #5 [internal] load build context 09:40:26 #5 transferring context: 5.82MB 0.1s done 09:40:26 #5 DONE 0.2s 09:40:26 09:40:26 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:26 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 0B / 328.92MB 0.2s 09:40:26 #6 sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 18.87MB / 28.57MB 0.5s 09:40:26 #6 sha256:04d0e85b5cd09b2b3bd67c8db51e66ea72fcc0f011d8ed831af28ccf68dad6c8 143B / 143B 0.4s done 09:40:26 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 0B / 129.05MB 0.5s 09:40:27 #6 sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 28.57MB / 28.57MB 0.7s 09:40:27 #6 sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 28.57MB / 28.57MB 0.8s done 09:40:27 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 7.34MB / 129.05MB 1.0s 09:40:27 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 16.78MB / 129.05MB 1.1s 09:40:27 #6 extracting sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 0.1s 09:40:27 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 25.17MB / 129.05MB 1.2s 09:40:27 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 0B / 134.79MB 1.2s 09:40:27 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 18.87MB / 328.92MB 1.3s 09:40:27 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 32.51MB / 129.05MB 1.3s 09:40:27 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 36.70MB / 328.92MB 1.5s 09:40:27 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 45.09MB / 129.05MB 1.5s 09:40:27 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 54.53MB / 129.05MB 1.6s 09:40:28 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 62.91MB / 129.05MB 1.7s 09:40:28 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 10.49MB / 134.79MB 1.8s 09:40:28 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 57.67MB / 328.92MB 2.0s 09:40:28 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 76.55MB / 129.05MB 2.0s 09:40:28 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 17.83MB / 134.79MB 2.0s 09:40:28 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 84.93MB / 129.05MB 2.1s 09:40:28 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 92.27MB / 129.05MB 2.2s 09:40:28 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 27.26MB / 134.79MB 2.2s 09:40:28 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 79.69MB / 328.92MB 2.4s 09:40:28 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 102.76MB / 129.05MB 2.4s 09:40:28 #6 extracting sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 1.4s done 09:40:28 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 35.65MB / 134.79MB 2.5s 09:40:29 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 114.29MB / 129.05MB 2.6s 09:40:29 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 124.78MB / 129.05MB 2.8s 09:40:29 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 52.43MB / 134.79MB 2.8s 09:40:29 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 102.76MB / 328.92MB 2.9s 09:40:29 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 60.82MB / 134.79MB 2.9s 09:40:29 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 121.63MB / 328.92MB 3.2s 09:40:29 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 129.05MB / 129.05MB 3.1s done 09:40:29 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 81.79MB / 134.79MB 3.2s 09:40:29 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 0B / 27.08MB 3.2s 09:40:29 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 139.46MB / 328.92MB 3.5s 09:40:29 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 103.81MB / 134.79MB 3.5s 09:40:29 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 2.10MB / 27.08MB 3.6s 09:40:30 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 156.24MB / 328.92MB 3.8s 09:40:30 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 120.59MB / 134.79MB 3.8s 09:40:30 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 11.23MB / 27.08MB 3.8s 09:40:30 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 127.93MB / 134.79MB 4.0s 09:40:30 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 17.83MB / 27.08MB 4.0s 09:40:30 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 25.17MB / 27.08MB 4.1s 09:40:30 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 177.21MB / 328.92MB 4.2s 09:40:30 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 134.79MB / 134.79MB 4.2s 09:40:30 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 27.08MB / 27.08MB 4.2s 09:40:30 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 134.79MB / 134.79MB 4.3s done 09:40:30 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 27.08MB / 27.08MB 4.3s done 09:40:30 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 0B / 8.47MB 4.4s 09:40:30 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 0B / 42.84MB 4.4s 09:40:30 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 198.18MB / 328.92MB 4.5s 09:40:31 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 218.14MB / 328.92MB 4.7s 09:40:31 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 235.93MB / 328.92MB 4.9s 09:40:31 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 257.95MB / 328.92MB 5.1s 09:40:31 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 1.05MB / 8.47MB 5.1s 09:40:31 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 6.29MB / 42.84MB 5.1s 09:40:31 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 3.15MB / 8.47MB 5.2s 09:40:31 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 11.53MB / 42.84MB 5.2s 09:40:31 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 279.97MB / 328.92MB 5.4s 09:40:31 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 6.29MB / 8.47MB 5.3s 09:40:31 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 25.17MB / 42.84MB 5.4s 09:40:31 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 8.47MB / 8.47MB 5.4s done 09:40:31 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 35.65MB / 42.84MB 5.5s 09:40:31 #6 sha256:630331b52662e4871f93086fd6edc514f691fc4369b203aa090d1df8b33133e0 0B / 176B 5.5s 09:40:31 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 301.99MB / 328.92MB 5.6s 09:40:31 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 42.84MB / 42.84MB 5.6s 09:40:31 #6 sha256:630331b52662e4871f93086fd6edc514f691fc4369b203aa090d1df8b33133e0 176B / 176B 5.6s 09:40:32 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 326.11MB / 328.92MB 5.8s 09:40:32 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 42.84MB / 42.84MB 5.7s done 09:40:32 #6 sha256:630331b52662e4871f93086fd6edc514f691fc4369b203aa090d1df8b33133e0 176B / 176B 5.7s done 09:40:32 #6 sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1 0B / 32B 5.8s 09:40:32 #6 sha256:2177ee7f063c0a011154c45f5ba60b6a6b7ee2e5da26d2bedba523384fcb4357 0B / 992.71kB 5.8s 09:40:32 #6 sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1 32B / 32B 5.9s 09:40:32 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 328.92MB / 328.92MB 6.1s done 09:40:32 #6 sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1 32B / 32B 6.1s done 09:40:32 #6 sha256:2177ee7f063c0a011154c45f5ba60b6a6b7ee2e5da26d2bedba523384fcb4357 992.71kB / 992.71kB 6.2s 09:40:32 #6 sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 0B / 16.33MB 6.2s 09:40:32 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 0B / 26.47MB 6.2s 09:40:32 #6 sha256:2177ee7f063c0a011154c45f5ba60b6a6b7ee2e5da26d2bedba523384fcb4357 992.71kB / 992.71kB 6.2s done 09:40:32 #6 extracting sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 09:40:32 #6 sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 0B / 6.50MB 6.3s 09:40:32 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 2.10MB / 26.47MB 6.4s 09:40:32 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 11.53MB / 26.47MB 6.5s 09:40:32 #6 sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 6.29MB / 6.50MB 6.5s 09:40:33 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 23.07MB / 26.47MB 6.6s 09:40:33 #6 sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 6.50MB / 6.50MB 6.5s done 09:40:33 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 0B / 17.66MB 6.6s 09:40:33 #6 sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 9.44MB / 16.33MB 6.7s 09:40:33 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 26.47MB / 26.47MB 6.7s 09:40:33 #6 sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 16.33MB / 16.33MB 6.8s 09:40:33 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 26.47MB / 26.47MB 6.7s done 09:40:33 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 2.10MB / 17.66MB 6.8s 09:40:33 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 0B / 24.46MB 6.8s 09:40:33 #6 sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 16.33MB / 16.33MB 6.8s done 09:40:33 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 17.66MB / 17.66MB 7.0s 09:40:33 #6 sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 0B / 11.03MB 7.0s 09:40:33 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 17.66MB / 17.66MB 7.0s done 09:40:33 #6 sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 0B / 2.63MB 7.1s 09:40:33 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 5.24MB / 24.46MB 7.2s 09:40:33 #6 sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 5.24MB / 11.03MB 7.2s 09:40:33 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 16.78MB / 24.46MB 7.4s 09:40:33 #6 sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 11.03MB / 11.03MB 7.4s 09:40:33 #6 sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 2.63MB / 2.63MB 7.3s done 09:40:33 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 0B / 40.48MB 7.4s 09:40:33 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 22.02MB / 24.46MB 7.5s 09:40:33 #6 sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 11.03MB / 11.03MB 7.4s done 09:40:33 #6 sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 0B / 6.99MB 7.5s 09:40:34 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 24.46MB / 24.46MB 7.6s done 09:40:34 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 5.24MB / 40.48MB 7.7s 09:40:34 #6 sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 2.10MB / 6.99MB 7.7s 09:40:34 #6 sha256:4b87ccd19e63bcab27510a8b3573095ef2651f7feacd9c23e66d1b87386f1f32 0B / 1.85MB 7.7s 09:40:34 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 13.63MB / 40.48MB 7.8s 09:40:34 #6 sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 6.99MB / 6.99MB 7.8s 09:40:34 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 24.12MB / 40.48MB 7.9s 09:40:34 #6 sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 6.99MB / 6.99MB 7.8s done 09:40:34 #6 sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 0B / 18.97MB 7.9s 09:40:34 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 34.60MB / 40.48MB 8.0s 09:40:34 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 40.48MB / 40.48MB 8.1s done 09:40:34 #6 sha256:4b87ccd19e63bcab27510a8b3573095ef2651f7feacd9c23e66d1b87386f1f32 1.85MB / 1.85MB 8.0s done 09:40:34 #6 sha256:f769f204a590c9ff03c6fdf2d98d1042f5366f7287836b05d52a33b9a6727047 0B / 1.51MB 8.2s 09:40:34 #6 sha256:e0da18b3a1e596611d49350236ff9e4cb6d5ba0e07d9f887b9ade03b503f7ff4 0B / 426B 8.2s 09:40:34 #6 sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 1.05MB / 18.97MB 8.3s 09:40:34 #6 sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 5.24MB / 18.97MB 8.4s 09:40:34 #6 sha256:e0da18b3a1e596611d49350236ff9e4cb6d5ba0e07d9f887b9ade03b503f7ff4 426B / 426B 8.3s done 09:40:34 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 0B / 236.80MB 8.4s 09:40:34 #6 sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 18.97MB / 18.97MB 8.6s done 09:40:34 #6 sha256:f769f204a590c9ff03c6fdf2d98d1042f5366f7287836b05d52a33b9a6727047 1.51MB / 1.51MB 8.5s done 09:40:34 #6 sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 0B / 7.06MB 8.6s 09:40:35 #6 sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 7.06MB / 7.06MB 8.9s 09:40:35 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 19.92MB / 236.80MB 9.0s 09:40:35 #6 sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 7.06MB / 7.06MB 8.9s done 09:40:35 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 36.70MB / 236.80MB 9.2s 09:40:35 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 56.62MB / 236.80MB 9.4s 09:40:35 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 70.25MB / 236.80MB 9.6s 09:40:36 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 85.98MB / 236.80MB 9.8s 09:40:36 #6 ... 09:40:36 09:40:36 #7 [stage-1 1/9] FROM docker.io/library/ubuntu:20.04@sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc 09:40:36 #7 resolve docker.io/library/ubuntu:20.04@sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc 0.1s done 09:40:36 #7 sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc 1.13kB / 1.13kB done 09:40:36 #7 sha256:d86db849e59626d94f768c679aba441163c996caf7a3426f44924d0239ffe03f 424B / 424B done 09:40:36 #7 sha256:5f5250218d28ad6612bf653eced407165dd6475a4daf9210b299fed991e172e9 2.30kB / 2.30kB done 09:40:36 #7 sha256:9ea8908f47652b59b8055316d9c0e16b365e2b5cee15d3efcb79e2957e3e7cad 27.51MB / 27.51MB 9.1s done 09:40:36 #7 extracting sha256:9ea8908f47652b59b8055316d9c0e16b365e2b5cee15d3efcb79e2957e3e7cad 0.6s 09:40:36 #7 ... 09:40:36 09:40:36 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:36 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 105.91MB / 236.80MB 10.0s 09:40:36 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 126.88MB / 236.80MB 10.2s 09:40:36 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 147.85MB / 236.80MB 10.4s 09:40:37 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 181.40MB / 236.80MB 10.7s 09:40:37 #6 ... 09:40:37 09:40:37 #7 [stage-1 1/9] FROM docker.io/library/ubuntu:20.04@sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc 09:40:37 #7 extracting sha256:9ea8908f47652b59b8055316d9c0e16b365e2b5cee15d3efcb79e2957e3e7cad 1.3s done 09:40:37 #7 DONE 10.9s 09:40:37 09:40:37 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:37 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 203.42MB / 236.80MB 10.9s 09:40:37 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 226.49MB / 236.80MB 11.1s 09:40:37 #6 extracting sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 5.0s 09:40:38 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 236.80MB / 236.80MB 11.5s done 09:40:38 #6 ... 09:40:38 09:40:38 #8 [stage-1 2/9] RUN mkdir -p /lite 09:40:38 #8 DONE 1.2s 09:40:38 09:40:38 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:38 #6 ... 09:40:38 09:40:38 #9 [stage-1 3/9] WORKDIR /lite 09:40:38 #9 DONE 0.3s 09:40:38 09:40:38 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:42 #6 extracting sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 10.0s 09:40:47 #6 extracting sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 14.4s done 09:40:47 #6 extracting sha256:04d0e85b5cd09b2b3bd67c8db51e66ea72fcc0f011d8ed831af28ccf68dad6c8 done 09:40:47 #6 extracting sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 09:40:51 #6 extracting sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 4.2s done 09:40:51 #6 extracting sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 09:40:56 #6 extracting sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 4.4s done 09:40:56 #6 extracting sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 0.1s 09:40:57 #6 extracting sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 1.1s done 09:40:57 #6 extracting sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 0.1s 09:40:58 #6 extracting sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 0.8s done 09:40:58 #6 extracting sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 09:40:58 #6 extracting sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 0.2s done 09:40:58 #6 extracting sha256:630331b52662e4871f93086fd6edc514f691fc4369b203aa090d1df8b33133e0 done 09:40:58 #6 extracting sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1 09:40:58 #6 extracting sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1 done 09:40:58 #6 extracting sha256:2177ee7f063c0a011154c45f5ba60b6a6b7ee2e5da26d2bedba523384fcb4357 0.1s done 09:40:58 #6 extracting sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 0.1s 09:40:59 #6 extracting sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 0.7s done 09:40:59 #6 extracting sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 09:40:59 #6 extracting sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 0.3s done 09:40:59 #6 extracting sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 09:41:00 #6 extracting sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 0.3s done 09:41:00 #6 extracting sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 09:41:00 #6 extracting sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 0.3s done 09:41:00 #6 extracting sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 09:41:01 #6 extracting sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 0.6s done 09:41:01 #6 extracting sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 09:41:02 #6 extracting sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 0.7s done 09:41:02 #6 extracting sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 09:41:02 #6 extracting sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 0.2s done 09:41:02 #6 extracting sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 09:41:03 #6 extracting sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 0.7s done 09:41:03 #6 extracting sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 09:41:03 #6 extracting sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 0.1s done 09:41:03 #6 extracting sha256:4b87ccd19e63bcab27510a8b3573095ef2651f7feacd9c23e66d1b87386f1f32 0.1s done 09:41:03 #6 extracting sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 09:41:04 #6 extracting sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 0.5s done 09:41:04 #6 extracting sha256:f769f204a590c9ff03c6fdf2d98d1042f5366f7287836b05d52a33b9a6727047 09:41:04 #6 extracting sha256:f769f204a590c9ff03c6fdf2d98d1042f5366f7287836b05d52a33b9a6727047 0.1s done 09:41:04 #6 extracting sha256:e0da18b3a1e596611d49350236ff9e4cb6d5ba0e07d9f887b9ade03b503f7ff4 done 09:41:04 #6 extracting sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 0.1s 09:41:09 #6 extracting sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 5.2s 09:41:09 #6 extracting sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 5.3s done 09:41:09 #6 extracting sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 09:41:10 #6 extracting sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 0.3s done 09:41:11 #6 DONE 45.2s 09:41:11 09:41:11 #10 [buildenv 2/14] RUN mkdir -p /lite 09:41:12 #10 DONE 0.9s 09:41:12 09:41:12 #11 [buildenv 3/14] WORKDIR /lite 09:41:12 #11 DONE 0.2s 09:41:12 09:41:12 #12 [buildenv 4/14] COPY e2ap/ e2ap/ 09:41:13 #12 DONE 0.7s 09:41:13 09:41:13 #13 [buildenv 5/14] COPY e2sm_kpm/ e2sm_kpm/ 09:41:14 #13 DONE 1.0s 09:41:14 09:41:14 #14 [buildenv 6/14] COPY e2sm_rc/ e2sm_rc/ 09:41:15 #14 DONE 1.2s 09:41:15 09:41:15 #15 [buildenv 7/14] RUN cd e2ap && gcc -c -fPIC -Iheaders/ lib/*.c wrapper.c && gcc *.o -shared -o libe2apwrapper.so && cp libe2apwrapper.so /usr/local/lib/ && mkdir /usr/local/include/e2ap && cp wrapper.h headers/*.h /usr/local/include/e2ap && ldconfig 09:41:21 #15 5.846 wrapper.c: In function 'e2ap_decode_ric_indication_m': 09:41:21 #15 5.846 wrapper.c:664:17: warning: format not a string literal and no format arguments [-Wformat-security] 09:41:21 #15 5.846 664 | printf(text); 09:41:21 #15 5.846 | ^~~~~~ 09:41:21 #15 6.036 /sbin/ldconfig.real: /usr/local/lib/libpistache.so.0 is not a symbolic link 09:41:21 #15 6.036 09:41:22 #15 DONE 6.8s 09:41:22 09:41:22 #16 [buildenv 8/14] RUN cd e2sm_kpm && gcc -c -fPIC -Iheaders/ lib/*.c wrapper.c && gcc *.o -shared -o libe2smkpmwrapper.so&& cp libe2smkpmwrapper.so /usr/local/lib/ && mkdir /usr/local/include/e2sm_kpm && cp wrapper.h headers/*.h /usr/local/include/e2sm_kpm && ldconfig 09:41:31 #16 9.176 /sbin/ldconfig.real: /usr/local/lib/libpistache.so.0 is not a symbolic link 09:41:31 #16 9.176 09:41:31 #16 DONE 9.3s 09:41:31 09:41:31 #17 [buildenv 9/14] RUN cd e2sm_rc && gcc -c -fPIC -Iheaders/ lib/*.c wrapper.c && gcc *.o -shared -o libe2smrcwrapper.so&& cp libe2smrcwrapper.so /usr/local/lib/ && mkdir /usr/local/include/e2sm_rc && cp wrapper.h headers/*.h /usr/local/include/e2sm_rc && ldconfig 09:41:41 #17 10.18 /sbin/ldconfig.real: /usr/local/lib/libpistache.so.0 is not a symbolic link 09:41:41 #17 10.18 09:41:42 #17 DONE 10.3s 09:41:42 09:41:42 #18 [buildenv 10/14] COPY routes.txt . 09:41:42 #18 DONE 0.2s 09:41:42 09:41:42 #19 [buildenv 11/14] COPY xapp-descriptor/ xapp-descriptor/ 09:41:42 #19 DONE 0.2s 09:41:42 09:41:42 #20 [buildenv 12/14] COPY src/ src/ 09:41:42 #20 DONE 0.2s 09:41:42 09:41:42 #21 [buildenv 13/14] RUN g++ -std=c++17 /lite/src/*.cpp -I /lite/src/ -I /lite/e2ap/headers -I /lite/e2sm_kpm/headers -I /lite/e2sm_rc/headers -o bouncer-xapp -lricxfcpp -lrmr_si -lpthread -lm -lboost_system -lcrypto -lssl -lcpprest -lpistache -lnlohmann_json_schema_validator -le2apwrapper -le2smrcwrapper -le2smrcwrapper 09:41:56 #21 DONE 14.0s 09:41:56 09:41:56 #22 [buildenv 14/14] RUN cp bouncer-xapp /usr/local/bin/ 09:41:56 #22 DONE 0.3s 09:41:58 09:41:58 #23 [stage-1 4/9] COPY --from=buildenv /usr/local/lib /usr/local/lib/ 09:41:58 #23 DONE 0.3s 09:41:58 09:41:58 #24 [stage-1 5/9] COPY --from=buildenv /lib/x86_64-linux-gnu/libcrypto.so.1.1 /lib/x86_64-linux-gnu/libcrypto.so.1.1 09:41:59 #24 DONE 0.2s 09:41:59 09:41:59 #25 [stage-1 6/9] COPY --from=buildenv /lib/x86_64-linux-gnu/libssl.so.1.1 /lib/x86_64-linux-gnu/libssl.so.1.1 09:41:59 #25 DONE 0.2s 09:41:59 09:41:59 #26 [stage-1 7/9] COPY --from=buildenv /usr/local/include /usr/local/include 09:41:59 #26 DONE 0.3s 09:41:59 09:41:59 #27 [stage-1 8/9] COPY --from=buildenv /usr/local/bin/ /usr/local/bin/ 09:41:59 #27 DONE 0.2s 09:41:59 09:41:59 #28 [stage-1 9/9] COPY --from=buildenv /lite/routes.txt /lite/routes.txt 09:42:00 #28 DONE 0.2s 09:42:00 09:42:00 #29 exporting to image 09:42:00 #29 exporting layers 09:42:00 #29 exporting layers 0.6s done 09:42:00 #29 writing image sha256:67fba05f8e5b561bedad23a516906e5761c5f3fe949d57f01d3d513651cdb9e8 done 09:42:00 #29 naming to nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 0.0s done 09:42:00 #29 DONE 0.6s 09:42:00 ---> docker-build.sh ends 09:42:00 [ric-app-bouncer-docker-merge-master] $ /bin/sh -xe /tmp/jenkins441242723574173273.sh 09:42:00 [EnvInject] - Injecting environment variables from a build step. 09:42:00 [EnvInject] - Injecting as environment variables the properties content 09:42:00 CONTAINER_PUSH_REGISTRY=nexus3.o-ran-sc.org:10004 09:42:00 09:42:00 [EnvInject] - Variables injected successfully. 09:42:00 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins384198081839783073.sh 09:42:00 ---> docker-push.sh 09:42:00 Docker version 24.0.2, build cb74dfc 09:42:00 Pushing image: nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 09:42:00 docker push nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 09:42:00 The push refers to repository [nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer] 09:42:00 9cb0be1ef50d: Preparing 09:42:00 5f7230d46a7e: Preparing 09:42:00 fc21ffd5e0d7: Preparing 09:42:00 9e010bb73c70: Preparing 09:42:00 34a9ff27d2c2: Preparing 09:42:00 3cbe7582c31b: Preparing 09:42:00 5f70bf18a086: Preparing 09:42:00 e1ffd31c50da: Preparing 09:42:00 3ec3ded77c0c: Preparing 09:42:00 5f70bf18a086: Waiting 09:42:00 e1ffd31c50da: Waiting 09:42:00 3ec3ded77c0c: Waiting 09:42:00 3cbe7582c31b: Waiting 09:42:01 9e010bb73c70: Pushed 09:42:01 9cb0be1ef50d: Pushed 09:42:01 5f70bf18a086: Layer already exists 09:42:01 34a9ff27d2c2: Pushed 09:42:01 fc21ffd5e0d7: Pushed 09:42:01 e1ffd31c50da: Pushed 09:42:01 5f7230d46a7e: Pushed 09:42:07 3cbe7582c31b: Pushed 09:42:09 3ec3ded77c0c: Pushed 09:42:09 2.0.0: digest: sha256:d701e3817ebe3a7e9c2a45cf3d9aaed2b12823cacf297f0c0f151cd796ebbba9 size: 2203 09:42:09 ---> docker-push.sh ends 09:42:09 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins15225073288622627303.sh 09:42:09 $ ssh-agent -k 09:42:09 unset SSH_AUTH_SOCK; 09:42:09 unset SSH_AGENT_PID; 09:42:09 echo Agent pid 2126 killed; 09:42:09 [ssh-agent] Stopped. 09:42:09 [PostBuildScript] - [INFO] Executing post build scripts. 09:42:09 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins9474342594963958881.sh 09:42:09 ---> sysstat.sh 09:42:10 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins10727978307071167773.sh 09:42:10 ---> package-listing.sh 09:42:10 ++ facter osfamily 09:42:10 ++ tr '[:upper:]' '[:lower:]' 09:42:10 + OS_FAMILY=debian 09:42:10 + workspace=/w/workspace/ric-app-bouncer-docker-merge-master 09:42:10 + START_PACKAGES=/tmp/packages_start.txt 09:42:10 + END_PACKAGES=/tmp/packages_end.txt 09:42:10 + DIFF_PACKAGES=/tmp/packages_diff.txt 09:42:10 + PACKAGES=/tmp/packages_start.txt 09:42:10 + '[' /w/workspace/ric-app-bouncer-docker-merge-master ']' 09:42:10 + PACKAGES=/tmp/packages_end.txt 09:42:10 + case "${OS_FAMILY}" in 09:42:10 + dpkg -l 09:42:10 + grep '^ii' 09:42:10 + '[' -f /tmp/packages_start.txt ']' 09:42:10 + '[' -f /tmp/packages_end.txt ']' 09:42:10 + diff /tmp/packages_start.txt /tmp/packages_end.txt 09:42:10 + '[' /w/workspace/ric-app-bouncer-docker-merge-master ']' 09:42:10 + mkdir -p /w/workspace/ric-app-bouncer-docker-merge-master/archives/ 09:42:10 + cp -f /tmp/packages_diff.txt /tmp/packages_end.txt /tmp/packages_start.txt /w/workspace/ric-app-bouncer-docker-merge-master/archives/ 09:42:10 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins3730224121024599113.sh 09:42:10 ---> capture-instance-metadata.sh 09:42:10 Setup pyenv: 09:42:11 system 09:42:11 3.8.13 09:42:11 3.9.13 09:42:11 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:42:11 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-EGBo from file:/tmp/.os_lf_venv 09:42:13 lf-activate-venv(): INFO: Installing: lftools 09:42:22 lf-activate-venv(): INFO: Adding /tmp/venv-EGBo/bin to PATH 09:42:22 INFO: Running in OpenStack, capturing instance metadata 09:42:23 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins9016193575846199446.sh 09:42:23 provisioning config files... 09:42:23 copy managed file [jenkins-log-archives-settings] to file:/w/workspace/ric-app-bouncer-docker-merge-master@tmp/config10806317768161153014tmp 09:42:23 Regular expression run condition: Expression=[^.*logs-s3.*], Label=[] 09:42:23 Run condition [Regular expression match] preventing perform for step [Provide Configuration files] 09:42:23 [EnvInject] - Injecting environment variables from a build step. 09:42:23 [EnvInject] - Injecting as environment variables the properties content 09:42:23 SERVER_ID=logs 09:42:23 09:42:23 [EnvInject] - Variables injected successfully. 09:42:23 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins16132430116668809846.sh 09:42:23 ---> create-netrc.sh 09:42:23 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins12927306877628301597.sh 09:42:23 ---> python-tools-install.sh 09:42:23 Setup pyenv: 09:42:23 system 09:42:23 3.8.13 09:42:23 3.9.13 09:42:23 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:42:23 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-EGBo from file:/tmp/.os_lf_venv 09:42:24 lf-activate-venv(): INFO: Installing: lftools 09:42:33 lf-activate-venv(): INFO: Adding /tmp/venv-EGBo/bin to PATH 09:42:33 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins7790791974821646972.sh 09:42:33 ---> sudo-logs.sh 09:42:33 Archiving 'sudo' log.. 09:42:33 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins10505094731216800822.sh 09:42:33 ---> job-cost.sh 09:42:33 Setup pyenv: 09:42:33 system 09:42:33 3.8.13 09:42:33 3.9.13 09:42:33 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:42:33 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-EGBo from file:/tmp/.os_lf_venv 09:42:34 lf-activate-venv(): INFO: Installing: zipp==1.1.0 python-openstackclient urllib3~=1.26.15 09:42:38 lf-activate-venv(): INFO: Adding /tmp/venv-EGBo/bin to PATH 09:42:38 INFO: No Stack... 09:42:39 INFO: Retrieving Pricing Info for: v2-highcpu-4 09:42:39 INFO: Archiving Costs 09:42:39 [ric-app-bouncer-docker-merge-master] $ /bin/bash -l /tmp/jenkins7882613248700673720.sh 09:42:39 ---> logs-deploy.sh 09:42:39 Setup pyenv: 09:42:39 system 09:42:39 3.8.13 09:42:39 3.9.13 09:42:39 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:42:39 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-EGBo from file:/tmp/.os_lf_venv 09:42:40 lf-activate-venv(): INFO: Installing: lftools 09:42:49 lf-activate-venv(): INFO: Adding /tmp/venv-EGBo/bin to PATH 09:42:49 INFO: Nexus URL https://nexus.o-ran-sc.org path production/vex-sjc-oran-jenkins-prod-1/ric-app-bouncer-docker-merge-master/171 09:42:49 INFO: archiving workspace using pattern(s): 09:42:53 Archives upload complete. 09:42:53 INFO: archiving logs to Nexus 09:42:54 ---> uname -a: 09:42:54 Linux prd-ubuntu1804-docker-4c-4g-6119 4.15.0-213-generic #224-Ubuntu SMP Mon Jun 19 13:30:12 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux 09:42:54 09:42:54 09:42:54 ---> lscpu: 09:42:54 Architecture: x86_64 09:42:54 CPU op-mode(s): 32-bit, 64-bit 09:42:54 Byte Order: Little Endian 09:42:54 CPU(s): 4 09:42:54 On-line CPU(s) list: 0-3 09:42:54 Thread(s) per core: 1 09:42:54 Core(s) per socket: 1 09:42:54 Socket(s): 4 09:42:54 NUMA node(s): 1 09:42:54 Vendor ID: AuthenticAMD 09:42:54 CPU family: 23 09:42:54 Model: 49 09:42:54 Model name: AMD EPYC-Rome Processor 09:42:54 Stepping: 0 09:42:54 CPU MHz: 2800.000 09:42:54 BogoMIPS: 5600.00 09:42:54 Virtualization: AMD-V 09:42:54 Hypervisor vendor: KVM 09:42:54 Virtualization type: full 09:42:54 L1d cache: 32K 09:42:54 L1i cache: 32K 09:42:54 L2 cache: 512K 09:42:54 L3 cache: 16384K 09:42:54 NUMA node0 CPU(s): 0-3 09:42:54 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm rep_good nopl xtopology cpuid extd_apicid tsc_known_freq pni pclmulqdq ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm cmp_legacy svm cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw topoext perfctr_core ssbd ibrs ibpb stibp vmmcall fsgsbase tsc_adjust bmi1 avx2 smep bmi2 rdseed adx smap clflushopt clwb sha_ni xsaveopt xsavec xgetbv1 xsaves clzero xsaveerptr arat npt nrip_save umip rdpid arch_capabilities 09:42:54 09:42:54 09:42:54 ---> nproc: 09:42:54 4 09:42:54 09:42:54 09:42:54 ---> df -h: 09:42:54 Filesystem Size Used Avail Use% Mounted on 09:42:54 udev 2.0G 0 2.0G 0% /dev 09:42:54 tmpfs 395M 696K 394M 1% /run 09:42:54 /dev/vda1 20G 13G 6.9G 65% / 09:42:54 tmpfs 2.0G 0 2.0G 0% /dev/shm 09:42:54 tmpfs 5.0M 0 5.0M 0% /run/lock 09:42:54 tmpfs 2.0G 0 2.0G 0% /sys/fs/cgroup 09:42:54 /dev/vda15 105M 5.3M 100M 5% /boot/efi 09:42:54 tmpfs 395M 0 395M 0% /run/user/1001 09:42:54 09:42:54 09:42:54 ---> free -m: 09:42:54 total used free shared buff/cache available 09:42:54 Mem: 3943 505 508 0 2930 3155 09:42:54 Swap: 1023 1 1022 09:42:54 09:42:54 09:42:54 ---> ip addr: 09:42:54 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 09:42:54 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 09:42:54 inet 127.0.0.1/8 scope host lo 09:42:54 valid_lft forever preferred_lft forever 09:42:54 inet6 ::1/128 scope host 09:42:54 valid_lft forever preferred_lft forever 09:42:54 2: ens3: mtu 1450 qdisc fq_codel state UP group default qlen 1000 09:42:54 link/ether fa:16:3e:f3:2a:d0 brd ff:ff:ff:ff:ff:ff 09:42:54 inet 10.32.6.176/23 brd 10.32.7.255 scope global dynamic ens3 09:42:54 valid_lft 86144sec preferred_lft 86144sec 09:42:54 inet6 fe80::f816:3eff:fef3:2ad0/64 scope link 09:42:54 valid_lft forever preferred_lft forever 09:42:54 3: docker0: mtu 1500 qdisc noqueue state DOWN group default 09:42:54 link/ether 02:42:42:bd:50:3a brd ff:ff:ff:ff:ff:ff 09:42:54 inet 10.250.0.254/24 brd 10.250.0.255 scope global docker0 09:42:54 valid_lft forever preferred_lft forever 09:42:54 09:42:54 09:42:54 ---> sar -b -r -n DEV: 09:42:54 Linux 4.15.0-213-generic (prd-ubuntu1804-docker-4c-4g-6119) 07/09/24 _x86_64_ (4 CPU) 09:42:54 09:42:54 09:38:39 LINUX RESTART (4 CPU) 09:42:54 09:42:54 09:39:01 tps rtps wtps bread/s bwrtn/s 09:42:54 09:40:02 197.28 85.32 111.96 6597.40 42783.89 09:42:54 09:41:01 263.17 24.78 238.40 4171.94 133731.87 09:42:54 09:42:01 250.47 116.11 134.36 14748.34 41545.61 09:42:54 Average: 236.84 75.66 161.18 8528.05 72371.91 09:42:54 09:42:54 09:39:01 kbmemfree kbavail kbmemused %memused kbbuffers kbcached kbcommit %commit kbactive kbinact kbdirty 09:42:54 09:40:02 1632156 3335528 2406496 59.59 51740 1805888 889028 17.48 584948 1639648 131900 09:42:54 09:41:01 115156 3291184 3923496 97.15 113904 3164236 1127408 22.16 548084 3103908 218960 09:42:54 09:42:01 773144 3298756 3265508 80.86 124244 2520244 1022888 20.11 626756 2386500 152 09:42:54 Average: 840152 3308489 3198500 79.20 96629 2496789 1013108 19.91 586596 2376685 117004 09:42:54 09:42:54 09:39:01 IFACE rxpck/s txpck/s rxkB/s txkB/s rxcmp/s txcmp/s rxmcst/s %ifutil 09:42:54 09:40:02 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 09:42:54 09:40:02 lo 1.27 1.27 0.11 0.11 0.00 0.00 0.00 0.00 09:42:54 09:40:02 ens3 390.49 237.55 1440.87 72.89 0.00 0.00 0.00 0.00 09:42:54 09:41:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 09:42:54 09:41:01 lo 2.57 2.57 0.24 0.24 0.00 0.00 0.00 0.00 09:42:54 09:41:01 ens3 1954.97 1085.75 19340.05 94.21 0.00 0.00 0.00 0.00 09:42:54 09:42:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 09:42:54 09:42:01 lo 1.73 1.73 0.15 0.15 0.00 0.00 0.00 0.00 09:42:54 09:42:01 ens3 19.68 27.40 4.89 138.70 0.00 0.00 0.00 0.00 09:42:54 Average: docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 09:42:54 Average: lo 1.85 1.85 0.17 0.17 0.00 0.00 0.00 0.00 09:42:54 Average: ens3 782.36 446.96 6864.55 101.97 0.00 0.00 0.00 0.00 09:42:54 09:42:54 09:42:54 ---> sar -P ALL: 09:42:54 Linux 4.15.0-213-generic (prd-ubuntu1804-docker-4c-4g-6119) 07/09/24 _x86_64_ (4 CPU) 09:42:54 09:42:54 09:38:39 LINUX RESTART (4 CPU) 09:42:54 09:42:54 09:39:01 CPU %user %nice %system %iowait %steal %idle 09:42:54 09:40:02 all 19.78 0.00 2.74 5.68 0.07 71.73 09:42:54 09:40:02 0 18.35 0.00 1.82 1.89 0.05 77.88 09:42:54 09:40:02 1 39.79 0.00 3.40 4.09 0.08 52.65 09:42:54 09:40:02 2 10.74 0.00 2.00 8.44 0.05 78.77 09:42:54 09:40:02 3 10.23 0.00 3.75 8.34 0.08 77.59 09:42:54 09:41:01 all 24.51 0.00 8.13 4.73 0.09 62.54 09:42:54 09:41:01 0 29.83 0.00 7.78 7.47 0.09 54.83 09:42:54 09:41:01 1 24.17 0.00 9.02 1.49 0.09 65.24 09:42:54 09:41:01 2 20.11 0.00 7.48 9.02 0.09 63.30 09:42:54 09:41:01 3 23.90 0.00 8.22 0.90 0.10 66.86 09:42:54 09:42:01 all 17.21 0.00 5.62 5.55 0.08 71.55 09:42:54 09:42:01 0 17.17 0.00 7.18 4.67 0.07 70.92 09:42:54 09:42:01 1 29.51 0.00 5.94 6.06 0.08 58.41 09:42:54 09:42:01 2 12.02 0.00 4.58 6.33 0.08 76.99 09:42:54 09:42:01 3 10.20 0.00 4.77 5.17 0.07 79.79 09:42:54 Average: all 20.46 0.00 5.47 5.33 0.08 68.67 09:42:54 Average: 0 21.72 0.00 5.57 4.65 0.07 67.99 09:42:54 Average: 1 31.24 0.00 6.08 3.90 0.08 58.69 09:42:54 Average: 2 14.23 0.00 4.65 7.92 0.07 73.12 09:42:54 Average: 3 14.66 0.00 5.55 4.85 0.08 74.85 09:42:54 09:42:54 09:42:54