09:39:06 Started by timer 09:39:06 Running as SYSTEM 09:39:06 [EnvInject] - Loading node environment variables. 09:39:06 Building remotely on prd-ubuntu1804-docker-4c-4g-596 (ubuntu1804-docker-4c-4g) in workspace /w/workspace/ric-app-bouncer-docker-merge-master 09:39:06 [ssh-agent] Looking for ssh-agent implementation... 09:39:06 [ssh-agent] Exec ssh-agent (binary ssh-agent on a remote machine) 09:39:06 $ ssh-agent 09:39:06 SSH_AUTH_SOCK=/tmp/ssh-NFY2RgWC7CsS/agent.2120 09:39:06 SSH_AGENT_PID=2122 09:39:06 [ssh-agent] Started. 09:39:06 Running ssh-add (command line suppressed) 09:39:06 Identity added: /w/workspace/ric-app-bouncer-docker-merge-master@tmp/private_key_573431331575710463.key (jenkins-ssh) 09:39:06 [ssh-agent] Using credentials jenkins (jenkins) 09:39:06 The recommended git tool is: NONE 09:39:08 using credential jenkins 09:39:08 Wiping out workspace first. 09:39:08 Cloning the remote Git repository 09:39:08 Cloning repository ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/ric-app/bouncer 09:39:08 > git init /w/workspace/ric-app-bouncer-docker-merge-master # timeout=10 09:39:08 Fetching upstream changes from ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/ric-app/bouncer 09:39:08 > git --version # timeout=10 09:39:08 > git --version # 'git version 2.17.1' 09:39:08 using GIT_SSH to set credentials jenkins 09:39:08 > git fetch --tags --progress -- ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/ric-app/bouncer +refs/heads/*:refs/remotes/origin/* # timeout=10 09:39:09 > git config remote.origin.url ssh://oran-jobbuilder@gerrit.o-ran-sc.org:29418/ric-app/bouncer # timeout=10 09:39:09 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 09:39:09 Avoid second fetch 09:39:09 > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 09:39:09 Checking out Revision fbc7e3ad84fc7269233a2f0b5d416cb1c6f8a6ea (refs/remotes/origin/master) 09:39:09 > git config core.sparsecheckout # timeout=10 09:39:09 > git checkout -f fbc7e3ad84fc7269233a2f0b5d416cb1c6f8a6ea # timeout=10 09:39:09 Commit message: "ISSUE ID:- RICAPP-216 This bouncer is written using C++ xApp framework functionality and have E2AP 2.0 , E2SM KPM 2.0 , E2SM RC 1.0.3 support." 09:39:09 > git rev-list --no-walk fbc7e3ad84fc7269233a2f0b5d416cb1c6f8a6ea # timeout=10 09:39:13 provisioning config files... 09:39:13 copy managed file [npmrc] to file:/home/jenkins/.npmrc 09:39:13 copy managed file [pipconf] to file:/home/jenkins/.config/pip/pip.conf 09:39:13 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins13810344470337284215.sh 09:39:13 ---> python-tools-install.sh 09:39:13 Setup pyenv: 09:39:13 * system (set by /opt/pyenv/version) 09:39:13 * 3.8.13 (set by /opt/pyenv/version) 09:39:13 * 3.9.13 (set by /opt/pyenv/version) 09:39:13 * 3.10.6 (set by /opt/pyenv/version) 09:39:17 lf-activate-venv(): INFO: Creating python3 venv at /tmp/venv-XgNN 09:39:17 lf-activate-venv(): INFO: Save venv in file: /tmp/.os_lf_venv 09:39:21 lf-activate-venv(): INFO: Installing: lftools 09:39:51 lf-activate-venv(): INFO: Adding /tmp/venv-XgNN/bin to PATH 09:39:51 Generating Requirements File 09:40:11 Python 3.10.6 09:40:12 pip 24.1.2 from /tmp/venv-XgNN/lib/python3.10/site-packages/pip (python 3.10) 09:40:12 appdirs==1.4.4 09:40:12 argcomplete==3.4.0 09:40:12 aspy.yaml==1.3.0 09:40:12 attrs==23.2.0 09:40:12 autopage==0.5.2 09:40:12 beautifulsoup4==4.12.3 09:40:12 boto3==1.34.146 09:40:12 botocore==1.34.146 09:40:12 bs4==0.0.2 09:40:12 cachetools==5.4.0 09:40:12 certifi==2024.7.4 09:40:12 cffi==1.16.0 09:40:12 cfgv==3.4.0 09:40:12 chardet==5.2.0 09:40:12 charset-normalizer==3.3.2 09:40:12 click==8.1.7 09:40:12 cliff==4.7.0 09:40:12 cmd2==2.4.3 09:40:12 cryptography==3.3.2 09:40:12 debtcollector==3.0.0 09:40:12 decorator==5.1.1 09:40:12 defusedxml==0.7.1 09:40:12 Deprecated==1.2.14 09:40:12 distlib==0.3.8 09:40:12 dnspython==2.6.1 09:40:12 docker==4.2.2 09:40:12 dogpile.cache==1.3.3 09:40:12 email_validator==2.2.0 09:40:12 filelock==3.15.4 09:40:12 future==1.0.0 09:40:12 gitdb==4.0.11 09:40:12 GitPython==3.1.43 09:40:12 google-auth==2.32.0 09:40:12 httplib2==0.22.0 09:40:12 identify==2.6.0 09:40:12 idna==3.7 09:40:12 importlib-resources==1.5.0 09:40:12 iso8601==2.1.0 09:40:12 Jinja2==3.1.4 09:40:12 jmespath==1.0.1 09:40:12 jsonpatch==1.33 09:40:12 jsonpointer==3.0.0 09:40:12 jsonschema==4.23.0 09:40:12 jsonschema-specifications==2023.12.1 09:40:12 keystoneauth1==5.7.0 09:40:12 kubernetes==30.1.0 09:40:12 lftools==0.37.10 09:40:12 lxml==5.2.2 09:40:12 MarkupSafe==2.1.5 09:40:12 msgpack==1.0.8 09:40:12 multi_key_dict==2.0.3 09:40:12 munch==4.0.0 09:40:12 netaddr==1.3.0 09:40:12 netifaces==0.11.0 09:40:12 niet==1.4.2 09:40:12 nodeenv==1.9.1 09:40:12 oauth2client==4.1.3 09:40:12 oauthlib==3.2.2 09:40:12 openstacksdk==3.3.0 09:40:12 os-client-config==2.1.0 09:40:12 os-service-types==1.7.0 09:40:12 osc-lib==3.1.0 09:40:12 oslo.config==9.5.0 09:40:12 oslo.context==5.5.0 09:40:12 oslo.i18n==6.3.0 09:40:12 oslo.log==6.1.1 09:40:12 oslo.serialization==5.4.0 09:40:12 oslo.utils==7.2.0 09:40:12 packaging==24.1 09:40:12 pbr==6.0.0 09:40:12 platformdirs==4.2.2 09:40:12 prettytable==3.10.2 09:40:12 pyasn1==0.6.0 09:40:12 pyasn1_modules==0.4.0 09:40:12 pycparser==2.22 09:40:12 pygerrit2==2.0.15 09:40:12 PyGithub==2.3.0 09:40:12 PyJWT==2.8.0 09:40:12 PyNaCl==1.5.0 09:40:12 pyparsing==2.4.7 09:40:12 pyperclip==1.9.0 09:40:12 pyrsistent==0.20.0 09:40:12 python-cinderclient==9.5.0 09:40:12 python-dateutil==2.9.0.post0 09:40:12 python-heatclient==3.5.0 09:40:12 python-jenkins==1.8.2 09:40:12 python-keystoneclient==5.4.0 09:40:12 python-magnumclient==4.6.0 09:40:12 python-novaclient==18.6.0 09:40:12 python-openstackclient==6.6.0 09:40:12 python-swiftclient==4.6.0 09:40:12 PyYAML==6.0.1 09:40:12 referencing==0.35.1 09:40:12 requests==2.32.3 09:40:12 requests-oauthlib==2.0.0 09:40:12 requestsexceptions==1.4.0 09:40:12 rfc3986==2.0.0 09:40:12 rpds-py==0.19.0 09:40:12 rsa==4.9 09:40:12 ruamel.yaml==0.18.6 09:40:12 ruamel.yaml.clib==0.2.8 09:40:12 s3transfer==0.10.2 09:40:12 simplejson==3.19.2 09:40:12 six==1.16.0 09:40:12 smmap==5.0.1 09:40:12 soupsieve==2.5 09:40:12 stevedore==5.2.0 09:40:12 tabulate==0.9.0 09:40:12 toml==0.10.2 09:40:12 tomlkit==0.13.0 09:40:12 tqdm==4.66.4 09:40:12 typing_extensions==4.12.2 09:40:12 tzdata==2024.1 09:40:12 urllib3==1.26.19 09:40:12 virtualenv==20.26.3 09:40:12 wcwidth==0.2.13 09:40:12 websocket-client==1.8.0 09:40:12 wrapt==1.16.0 09:40:12 xdg==6.0.0 09:40:12 xmltodict==0.13.0 09:40:12 yq==3.4.3 09:40:12 provisioning config files... 09:40:12 copy managed file [global-settings] to file:/w/workspace/ric-app-bouncer-docker-merge-master@tmp/config7475663721775755310tmp 09:40:12 copy managed file [ric-app-bouncer-settings] to file:/w/workspace/ric-app-bouncer-docker-merge-master@tmp/config18350302020780492530tmp 09:40:12 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins4057252646325312118.sh 09:40:12 ---> docker-login.sh 09:40:12 nexus3.o-ran-sc.org:10001 09:40:12 WARNING! Using --password via the CLI is insecure. Use --password-stdin. 09:40:12 WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. 09:40:12 Configure a credential helper to remove this warning. See 09:40:12 https://docs.docker.com/engine/reference/commandline/login/#credentials-store 09:40:12 09:40:12 Login Succeeded 09:40:12 nexus3.o-ran-sc.org:10002 09:40:12 WARNING! Using --password via the CLI is insecure. Use --password-stdin. 09:40:12 WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. 09:40:12 Configure a credential helper to remove this warning. See 09:40:12 https://docs.docker.com/engine/reference/commandline/login/#credentials-store 09:40:12 09:40:12 Login Succeeded 09:40:12 nexus3.o-ran-sc.org:10003 09:40:12 WARNING! Using --password via the CLI is insecure. Use --password-stdin. 09:40:13 WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. 09:40:13 Configure a credential helper to remove this warning. See 09:40:13 https://docs.docker.com/engine/reference/commandline/login/#credentials-store 09:40:13 09:40:13 Login Succeeded 09:40:13 nexus3.o-ran-sc.org:10004 09:40:13 WARNING! Using --password via the CLI is insecure. Use --password-stdin. 09:40:13 WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. 09:40:13 Configure a credential helper to remove this warning. See 09:40:13 https://docs.docker.com/engine/reference/commandline/login/#credentials-store 09:40:13 09:40:13 Login Succeeded 09:40:13 ---> docker-login.sh ends 09:40:13 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins10703505133322413851.sh 09:40:13 [ric-app-bouncer-docker-merge-master] $ /bin/sh -xe /tmp/jenkins15316344894986541620.sh 09:40:13 [EnvInject] - Injecting environment variables from a build step. 09:40:13 [EnvInject] - Injecting as environment variables the properties content 09:40:13 DOCKER_ROOT=Bouncer 09:40:13 CONTAINER_TAG_YAML_DIR=Bouncer 09:40:13 CONTAINER_TAG_METHOD=yaml-file 09:40:13 09:40:13 [EnvInject] - Variables injected successfully. 09:40:13 [ric-app-bouncer-docker-merge-master] $ /bin/bash -l /tmp/jenkins17346876569336961525.sh 09:40:13 ---> docker-get-container-tag.sh 09:40:13 Setup pyenv: 09:40:13 system 09:40:13 3.8.13 09:40:13 3.9.13 09:40:13 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:40:13 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-XgNN from file:/tmp/.os_lf_venv 09:40:14 lf-activate-venv(): INFO: Installing: yq 09:40:15 lf-activate-venv(): INFO: Adding /tmp/venv-XgNN/bin to PATH 09:40:15 ---> Docker image tag found: 2.0.0 09:40:15 [EnvInject] - Injecting environment variables from a build step. 09:40:15 [EnvInject] - Injecting as environment variables the properties file path 'env_docker_inject.txt' 09:40:15 [EnvInject] - Variables injected successfully. 09:40:15 [EnvInject] - Injecting environment variables from a build step. 09:40:15 [EnvInject] - Injecting as environment variables the properties content 09:40:15 DOCKER_ARGS=--network=host 09:40:15 DOCKER_ROOT=Bouncer 09:40:15 CONTAINER_PULL_REGISTRY=nexus3.o-ran-sc.org:10001 09:40:15 CONTAINER_PUSH_REGISTRY=nexus3.o-ran-sc.org:10004 09:40:15 DOCKER_NAME=o-ran-sc/ric-app-bouncer 09:40:15 09:40:15 [EnvInject] - Variables injected successfully. 09:40:15 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins9077991644225470190.sh 09:40:15 ---> docker-build.sh 09:40:15 Docker version 24.0.2, build cb74dfc 09:40:15 Building image: nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 09:40:15 docker build --network=host -t nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 . 09:40:16 #1 [internal] load build definition from Dockerfile 09:40:16 #1 transferring dockerfile: 2.41kB done 09:40:16 #1 DONE 0.1s 09:40:16 09:40:16 #2 [internal] load .dockerignore 09:40:16 #2 transferring context: 2B done 09:40:16 #2 DONE 0.1s 09:40:16 09:40:16 #3 [internal] load metadata for docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0 09:40:18 #3 ... 09:40:18 09:40:18 #4 [internal] load metadata for docker.io/library/ubuntu:20.04 09:40:18 #4 DONE 1.0s 09:40:18 09:40:18 #3 [internal] load metadata for docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0 09:40:18 #3 DONE 1.2s 09:40:18 09:40:18 #5 [internal] load build context 09:40:18 #5 DONE 0.0s 09:40:18 09:40:18 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:18 #6 resolve docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 0.0s done 09:40:18 #6 sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 5.80kB / 5.80kB done 09:40:18 #6 sha256:eee23cb5a59ef9841665352e3d8d8fe5cb236619361716c40bd3f764103f057d 13.67kB / 13.67kB done 09:40:18 #6 sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 0B / 28.57MB 0.0s 09:40:18 #6 sha256:04d0e85b5cd09b2b3bd67c8db51e66ea72fcc0f011d8ed831af28ccf68dad6c8 0B / 143B 0.0s 09:40:18 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 0B / 328.92MB 0.1s 09:40:18 #6 ... 09:40:18 09:40:18 #5 [internal] load build context 09:40:18 #5 transferring context: 5.82MB 0.2s done 09:40:18 #5 DONE 0.3s 09:40:18 09:40:18 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:18 #6 sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 7.34MB / 28.57MB 0.2s 09:40:18 #6 sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 28.57MB / 28.57MB 0.4s 09:40:18 #6 sha256:04d0e85b5cd09b2b3bd67c8db51e66ea72fcc0f011d8ed831af28ccf68dad6c8 143B / 143B 0.4s done 09:40:18 #6 sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 28.57MB / 28.57MB 0.5s done 09:40:18 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 0B / 129.05MB 0.5s 09:40:18 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 0B / 134.79MB 0.5s 09:40:18 #6 extracting sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 09:40:19 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 17.83MB / 328.92MB 0.9s 09:40:19 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 12.58MB / 129.05MB 1.0s 09:40:19 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 20.97MB / 129.05MB 1.2s 09:40:19 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 39.85MB / 328.92MB 1.4s 09:40:19 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 28.31MB / 129.05MB 1.4s 09:40:19 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 7.34MB / 134.79MB 1.4s 09:40:19 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 37.75MB / 129.05MB 1.6s 09:40:19 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 17.83MB / 134.79MB 1.6s 09:40:19 #6 extracting sha256:7b1a6ab2e44dbac178598dabe7cff59bd67233dba0b27e4fbd1f9d4b3c877a54 1.1s done 09:40:20 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 28.31MB / 134.79MB 1.8s 09:40:20 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 47.19MB / 129.05MB 1.9s 09:40:20 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 38.80MB / 134.79MB 2.0s 09:40:20 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 60.82MB / 328.92MB 2.2s 09:40:20 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 57.67MB / 129.05MB 2.2s 09:40:20 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 50.33MB / 134.79MB 2.2s 09:40:20 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 67.13MB / 129.05MB 2.5s 09:40:20 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 62.91MB / 134.79MB 2.5s 09:40:20 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 74.45MB / 129.05MB 2.7s 09:40:20 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 70.25MB / 134.79MB 2.7s 09:40:21 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 77.79MB / 328.92MB 2.8s 09:40:21 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 79.69MB / 134.79MB 2.8s 09:40:21 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 84.93MB / 129.05MB 3.1s 09:40:21 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 96.47MB / 134.79MB 3.1s 09:40:21 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 108.00MB / 134.79MB 3.3s 09:40:21 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 97.52MB / 328.92MB 3.5s 09:40:21 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 94.37MB / 129.05MB 3.5s 09:40:21 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 119.54MB / 134.79MB 3.5s 09:40:21 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 131.07MB / 134.79MB 3.7s 09:40:22 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 101.71MB / 129.05MB 3.8s 09:40:22 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 115.34MB / 129.05MB 4.0s 09:40:22 #6 sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 134.79MB / 134.79MB 3.9s done 09:40:22 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 0B / 27.08MB 4.0s 09:40:22 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 124.78MB / 129.05MB 4.1s 09:40:22 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 115.34MB / 328.92MB 4.2s 09:40:22 #6 sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 129.05MB / 129.05MB 4.3s done 09:40:22 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 0B / 42.84MB 4.3s 09:40:22 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 148.90MB / 328.92MB 4.6s 09:40:23 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 173.02MB / 328.92MB 4.8s 09:40:23 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 3.15MB / 27.08MB 4.8s 09:40:23 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 6.29MB / 42.84MB 4.8s 09:40:23 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 9.44MB / 42.84MB 4.9s 09:40:23 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 5.24MB / 27.08MB 5.1s 09:40:23 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 191.89MB / 328.92MB 5.1s 09:40:23 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 7.34MB / 27.08MB 5.1s 09:40:23 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 14.68MB / 42.84MB 5.1s 09:40:23 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 11.53MB / 27.08MB 5.3s 09:40:23 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 19.92MB / 42.84MB 5.3s 09:40:23 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 210.76MB / 328.92MB 5.5s 09:40:23 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 14.68MB / 27.08MB 5.5s 09:40:23 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 25.17MB / 42.84MB 5.5s 09:40:23 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 229.64MB / 328.92MB 5.7s 09:40:23 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 18.87MB / 27.08MB 5.7s 09:40:23 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 30.41MB / 42.84MB 5.7s 09:40:24 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 20.97MB / 27.08MB 5.8s 09:40:24 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 23.07MB / 27.08MB 5.9s 09:40:24 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 35.65MB / 42.84MB 5.9s 09:40:24 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 253.76MB / 328.92MB 6.1s 09:40:24 #6 sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 27.08MB / 27.08MB 6.1s done 09:40:24 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 40.89MB / 42.84MB 6.1s 09:40:24 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 0B / 8.47MB 6.2s 09:40:24 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 281.02MB / 328.92MB 6.4s 09:40:24 #6 sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 42.84MB / 42.84MB 6.3s done 09:40:24 #6 sha256:630331b52662e4871f93086fd6edc514f691fc4369b203aa090d1df8b33133e0 0B / 176B 6.4s 09:40:24 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 304.09MB / 328.92MB 6.7s 09:40:24 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 1.05MB / 8.47MB 6.7s 09:40:24 #6 sha256:630331b52662e4871f93086fd6edc514f691fc4369b203aa090d1df8b33133e0 176B / 176B 6.6s done 09:40:24 #6 sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1 0B / 32B 6.7s 09:40:25 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 326.11MB / 328.92MB 6.8s 09:40:25 #6 sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1 32B / 32B 6.8s done 09:40:25 #6 sha256:2177ee7f063c0a011154c45f5ba60b6a6b7ee2e5da26d2bedba523384fcb4357 0B / 992.71kB 6.9s 09:40:25 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 8.47MB / 8.47MB 7.0s 09:40:25 #6 sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 328.92MB / 328.92MB 7.1s done 09:40:25 #6 sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 8.47MB / 8.47MB 7.2s done 09:40:25 #6 sha256:2177ee7f063c0a011154c45f5ba60b6a6b7ee2e5da26d2bedba523384fcb4357 992.71kB / 992.71kB 7.2s 09:40:25 #6 extracting sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 0.1s 09:40:25 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 0B / 26.47MB 7.2s 09:40:25 #6 sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 0B / 16.33MB 7.2s 09:40:25 #6 sha256:2177ee7f063c0a011154c45f5ba60b6a6b7ee2e5da26d2bedba523384fcb4357 992.71kB / 992.71kB 7.3s done 09:40:25 #6 sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 0B / 6.50MB 7.3s 09:40:25 #6 sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 2.10MB / 6.50MB 7.7s 09:40:26 #6 sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 6.50MB / 6.50MB 7.8s done 09:40:26 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 0B / 17.66MB 7.9s 09:40:26 #6 sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 1.05MB / 16.33MB 8.0s 09:40:26 #6 sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 12.34MB / 16.33MB 8.2s 09:40:26 #6 sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 16.33MB / 16.33MB 8.3s done 09:40:26 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 4.19MB / 26.47MB 8.5s 09:40:26 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 5.24MB / 17.66MB 8.5s 09:40:26 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 0B / 24.46MB 8.5s 09:40:26 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 9.44MB / 26.47MB 8.6s 09:40:26 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 9.44MB / 17.66MB 8.6s 09:40:26 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 15.73MB / 26.47MB 8.7s 09:40:26 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 14.68MB / 17.66MB 8.7s 09:40:27 #6 sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 26.47MB / 26.47MB 8.9s done 09:40:27 #6 sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 17.66MB / 17.66MB 8.9s done 09:40:27 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 6.29MB / 24.46MB 9.0s 09:40:27 #6 sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 0B / 2.63MB 9.0s 09:40:27 #6 sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 0B / 11.03MB 9.0s 09:40:27 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 14.68MB / 24.46MB 9.1s 09:40:27 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 23.07MB / 24.46MB 9.2s 09:40:27 #6 sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 24.46MB / 24.46MB 9.3s done 09:40:27 #6 sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 2.63MB / 2.63MB 9.3s 09:40:27 #6 sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 2.10MB / 11.03MB 9.3s 09:40:27 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 0B / 40.48MB 9.3s 09:40:27 #6 sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 2.63MB / 2.63MB 9.4s done 09:40:27 #6 sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 11.03MB / 11.03MB 9.5s done 09:40:27 #6 sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 0B / 6.99MB 9.5s 09:40:27 #6 sha256:4b87ccd19e63bcab27510a8b3573095ef2651f7feacd9c23e66d1b87386f1f32 0B / 1.85MB 9.6s 09:40:28 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 5.24MB / 40.48MB 9.8s 09:40:28 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 9.44MB / 40.48MB 9.9s 09:40:28 #6 sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 3.15MB / 6.99MB 9.9s 09:40:28 #6 ... 09:40:28 09:40:28 #7 [stage-1 1/9] FROM docker.io/library/ubuntu:20.04@sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc 09:40:28 #7 resolve docker.io/library/ubuntu:20.04@sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc 0.1s done 09:40:28 #7 sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc 1.13kB / 1.13kB done 09:40:28 #7 sha256:d86db849e59626d94f768c679aba441163c996caf7a3426f44924d0239ffe03f 424B / 424B done 09:40:28 #7 sha256:5f5250218d28ad6612bf653eced407165dd6475a4daf9210b299fed991e172e9 2.30kB / 2.30kB done 09:40:28 #7 ... 09:40:28 09:40:28 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:28 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 16.78MB / 40.48MB 10.0s 09:40:28 #6 sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 6.99MB / 6.99MB 10.0s done 09:40:28 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 26.21MB / 40.48MB 10.1s 09:40:28 #6 sha256:4b87ccd19e63bcab27510a8b3573095ef2651f7feacd9c23e66d1b87386f1f32 1.05MB / 1.85MB 10.1s 09:40:28 #6 sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 0B / 18.97MB 10.1s 09:40:28 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 40.48MB / 40.48MB 10.3s 09:40:28 #6 sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 40.48MB / 40.48MB 10.4s done 09:40:28 #6 sha256:4b87ccd19e63bcab27510a8b3573095ef2651f7feacd9c23e66d1b87386f1f32 1.85MB / 1.85MB 10.4s done 09:40:28 #6 sha256:f769f204a590c9ff03c6fdf2d98d1042f5366f7287836b05d52a33b9a6727047 0B / 1.51MB 10.4s 09:40:28 #6 sha256:e0da18b3a1e596611d49350236ff9e4cb6d5ba0e07d9f887b9ade03b503f7ff4 0B / 426B 10.5s 09:40:29 #6 sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 9.44MB / 18.97MB 10.8s 09:40:29 #6 sha256:e0da18b3a1e596611d49350236ff9e4cb6d5ba0e07d9f887b9ade03b503f7ff4 426B / 426B 10.8s done 09:40:29 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 0B / 236.80MB 10.8s 09:40:29 #6 sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 18.97MB / 18.97MB 10.9s 09:40:29 #6 sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 18.97MB / 18.97MB 11.0s done 09:40:29 #6 sha256:f769f204a590c9ff03c6fdf2d98d1042f5366f7287836b05d52a33b9a6727047 1.51MB / 1.51MB 11.0s 09:40:29 #6 sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 0B / 7.06MB 11.0s 09:40:29 #6 sha256:f769f204a590c9ff03c6fdf2d98d1042f5366f7287836b05d52a33b9a6727047 1.51MB / 1.51MB 11.0s done 09:40:29 #6 sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 1.05MB / 7.06MB 11.3s 09:40:29 #6 sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 7.06MB / 7.06MB 11.4s 09:40:29 #6 sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 7.06MB / 7.06MB 11.5s done 09:40:30 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 15.73MB / 236.80MB 12.2s 09:40:30 #6 extracting sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 5.2s 09:40:30 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 35.65MB / 236.80MB 12.5s 09:40:30 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 48.23MB / 236.80MB 12.7s 09:40:31 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 63.96MB / 236.80MB 12.9s 09:40:31 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 78.64MB / 236.80MB 13.1s 09:40:31 #6 ... 09:40:31 09:40:31 #7 [stage-1 1/9] FROM docker.io/library/ubuntu:20.04@sha256:0b897358ff6624825fb50d20ffb605ab0eaea77ced0adb8c6a4b756513dec6fc 09:40:31 #7 sha256:9ea8908f47652b59b8055316d9c0e16b365e2b5cee15d3efcb79e2957e3e7cad 27.51MB / 27.51MB 11.6s done 09:40:31 #7 extracting sha256:9ea8908f47652b59b8055316d9c0e16b365e2b5cee15d3efcb79e2957e3e7cad 1.3s done 09:40:31 #7 DONE 13.5s 09:40:31 09:40:31 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:31 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 98.57MB / 236.80MB 13.4s 09:40:31 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 114.29MB / 236.80MB 13.7s 09:40:32 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 128.97MB / 236.80MB 13.9s 09:40:32 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 141.56MB / 236.80MB 14.1s 09:40:32 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 164.63MB / 236.80MB 14.4s 09:40:32 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 179.31MB / 236.80MB 14.6s 09:40:33 #6 ... 09:40:33 09:40:33 #8 [stage-1 2/9] RUN mkdir -p /lite 09:40:33 #8 DONE 1.4s 09:40:33 09:40:33 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:33 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 200.28MB / 236.80MB 14.8s 09:40:33 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 218.10MB / 236.80MB 15.0s 09:40:33 #6 ... 09:40:33 09:40:33 #9 [stage-1 3/9] WORKDIR /lite 09:40:33 #9 DONE 0.3s 09:40:33 09:40:33 #6 [buildenv 1/14] FROM docker.io/kumarsandeep3/hcl-bouncer-base-image-ubntu-20:1.0.0@sha256:3bd7bc7720c3654aa2149dbadc0233bb6d388319a221f99bc0c421ba0ca00b1d 09:40:33 #6 sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 236.80MB / 236.80MB 15.3s done 09:40:35 #6 extracting sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 10.3s 09:40:40 #6 extracting sha256:fa71893429cb5f8bf21cadfe0f0aedccee7b79ed92b77e6885628ea1142bc8cd 14.7s done 09:40:40 #6 extracting sha256:04d0e85b5cd09b2b3bd67c8db51e66ea72fcc0f011d8ed831af28ccf68dad6c8 done 09:40:40 #6 extracting sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 0.1s 09:40:45 #6 extracting sha256:1a42d20fefec99cf15fa922dce5b2b580c863370c5470deffcc71ae0a056e1f6 4.8s done 09:40:45 #6 extracting sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 09:40:50 #6 extracting sha256:edd90b732e54665edc9afca3d3b5ab1c13b1f675d8c46dffe3305e0d243bd619 5.0s done 09:40:50 #6 extracting sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 0.1s 09:40:51 #6 extracting sha256:6e7ed7a8f5c1407ffbb3f78edee7a59336e9135d0d90353ad9ee5cd9e622a7f9 1.1s done 09:40:52 #6 extracting sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 0.1s 09:40:52 #6 extracting sha256:54da3b814b08a1ba4a8bba9764ce1fb074aefa167636a68aebbdf35f9ac4b43e 0.9s done 09:40:52 #6 extracting sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 09:40:53 #6 extracting sha256:a7dc5108837a4b2f2334ef1af0d8acee0c93d88f648188edf23d9c959e971320 0.2s done 09:40:53 #6 extracting sha256:630331b52662e4871f93086fd6edc514f691fc4369b203aa090d1df8b33133e0 09:40:53 #6 extracting sha256:630331b52662e4871f93086fd6edc514f691fc4369b203aa090d1df8b33133e0 done 09:40:53 #6 extracting sha256:4f4fb700ef54461cfa02571ae0db9a0dc1e0cdb5577484a6d75e68dc38e8acc1 done 09:40:53 #6 extracting sha256:2177ee7f063c0a011154c45f5ba60b6a6b7ee2e5da26d2bedba523384fcb4357 0.0s done 09:40:53 #6 extracting sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 09:40:53 #6 extracting sha256:aa57b014bda7bf724a2bf66e147a4eec589b6c9935a740f78d121fb9aa82d4f2 0.7s done 09:40:54 #6 extracting sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 0.1s 09:40:54 #6 extracting sha256:fc953039f9b7cad2611c51eba1cbf86cdc1380faba15028b43aaf2606b3b7bf3 0.3s done 09:40:54 #6 extracting sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 09:40:54 #6 extracting sha256:b8ab40a0948bc47710fbf264abb1374f91d84bd2dc47d66ae0cd8dd31d3c8043 0.2s done 09:40:54 #6 extracting sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 09:40:55 #6 extracting sha256:e39a04fb6c9af6563a1b7565ed72b022d4a5322bdb22126e1ec32756efc282d0 0.4s done 09:40:55 #6 extracting sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 09:40:55 #6 extracting sha256:9d0f11c7efd6ba7ae4df27d8d6cb11e8f2d7a76ed6c834636495399ea95f18bf 0.7s done 09:40:55 #6 extracting sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 09:40:56 #6 extracting sha256:c18ebc326b4cf7ded7c8f19697a9440bd5389788631622d3dab70cf4c5b63648 0.7s done 09:40:56 #6 extracting sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 09:40:56 #6 extracting sha256:a3476ddf60143e1a7f734096ee7b83279bb9593d882ae98e2d672daf7157752c 0.1s done 09:40:56 #6 extracting sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 09:40:57 #6 extracting sha256:8642d9353b33539b0d48dbb663c426a27921e23a5e9c2c4b9e87d472eb4bf5aa 0.7s done 09:40:57 #6 extracting sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 09:40:57 #6 extracting sha256:63c33b35da34901e3644ec5e5f270b7e371aa4134420dbffe5293d62906ddd23 0.1s done 09:40:57 #6 extracting sha256:4b87ccd19e63bcab27510a8b3573095ef2651f7feacd9c23e66d1b87386f1f32 09:40:58 #6 extracting sha256:4b87ccd19e63bcab27510a8b3573095ef2651f7feacd9c23e66d1b87386f1f32 0.1s done 09:40:58 #6 extracting sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 09:40:58 #6 extracting sha256:fc740bf289a267502af85d281175524baa59c8d1783c800cb9b47b9e02e423b0 0.5s done 09:40:58 #6 extracting sha256:f769f204a590c9ff03c6fdf2d98d1042f5366f7287836b05d52a33b9a6727047 0.1s done 09:40:58 #6 extracting sha256:e0da18b3a1e596611d49350236ff9e4cb6d5ba0e07d9f887b9ade03b503f7ff4 09:40:58 #6 extracting sha256:e0da18b3a1e596611d49350236ff9e4cb6d5ba0e07d9f887b9ade03b503f7ff4 done 09:40:58 #6 extracting sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 09:41:03 #6 extracting sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 5.0s 09:41:03 #6 extracting sha256:2a5ff41895df9c9eb0809224eb3e94ee28d23a04421786beec10eddf29e4c0b7 5.0s done 09:41:03 #6 extracting sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 09:41:04 #6 extracting sha256:0a9e7114060839911078e1281e887f1e44333aaeda3b5998fc5b75c61a6ee4c6 0.3s done 09:41:05 #6 DONE 47.5s 09:41:05 09:41:05 #10 [buildenv 2/14] RUN mkdir -p /lite 09:41:06 #10 DONE 1.0s 09:41:06 09:41:06 #11 [buildenv 3/14] WORKDIR /lite 09:41:06 #11 DONE 0.2s 09:41:06 09:41:06 #12 [buildenv 4/14] COPY e2ap/ e2ap/ 09:41:07 #12 DONE 0.7s 09:41:07 09:41:07 #13 [buildenv 5/14] COPY e2sm_kpm/ e2sm_kpm/ 09:41:08 #13 DONE 1.0s 09:41:08 09:41:08 #14 [buildenv 6/14] COPY e2sm_rc/ e2sm_rc/ 09:41:09 #14 DONE 1.1s 09:41:09 09:41:09 #15 [buildenv 7/14] RUN cd e2ap && gcc -c -fPIC -Iheaders/ lib/*.c wrapper.c && gcc *.o -shared -o libe2apwrapper.so && cp libe2apwrapper.so /usr/local/lib/ && mkdir /usr/local/include/e2ap && cp wrapper.h headers/*.h /usr/local/include/e2ap && ldconfig 09:41:15 #15 6.156 wrapper.c: In function 'e2ap_decode_ric_indication_m': 09:41:15 #15 6.156 wrapper.c:664:17: warning: format not a string literal and no format arguments [-Wformat-security] 09:41:15 #15 6.156 664 | printf(text); 09:41:15 #15 6.156 | ^~~~~~ 09:41:16 #15 6.355 /sbin/ldconfig.real: /usr/local/lib/libpistache.so.0 is not a symbolic link 09:41:16 #15 6.355 09:41:16 #15 DONE 7.1s 09:41:16 09:41:16 #16 [buildenv 8/14] RUN cd e2sm_kpm && gcc -c -fPIC -Iheaders/ lib/*.c wrapper.c && gcc *.o -shared -o libe2smkpmwrapper.so&& cp libe2smkpmwrapper.so /usr/local/lib/ && mkdir /usr/local/include/e2sm_kpm && cp wrapper.h headers/*.h /usr/local/include/e2sm_kpm && ldconfig 09:41:26 #16 9.530 /sbin/ldconfig.real: /usr/local/lib/libpistache.so.0 is not a symbolic link 09:41:26 #16 9.530 09:41:26 #16 DONE 9.7s 09:41:26 09:41:26 #17 [buildenv 9/14] RUN cd e2sm_rc && gcc -c -fPIC -Iheaders/ lib/*.c wrapper.c && gcc *.o -shared -o libe2smrcwrapper.so&& cp libe2smrcwrapper.so /usr/local/lib/ && mkdir /usr/local/include/e2sm_rc && cp wrapper.h headers/*.h /usr/local/include/e2sm_rc && ldconfig 09:41:36 #17 10.34 /sbin/ldconfig.real: /usr/local/lib/libpistache.so.0 is not a symbolic link 09:41:36 #17 10.34 09:41:37 #17 DONE 10.5s 09:41:37 09:41:37 #18 [buildenv 10/14] COPY routes.txt . 09:41:37 #18 DONE 0.2s 09:41:37 09:41:37 #19 [buildenv 11/14] COPY xapp-descriptor/ xapp-descriptor/ 09:41:37 #19 DONE 0.2s 09:41:37 09:41:37 #20 [buildenv 12/14] COPY src/ src/ 09:41:37 #20 DONE 0.2s 09:41:37 09:41:37 #21 [buildenv 13/14] RUN g++ -std=c++17 /lite/src/*.cpp -I /lite/src/ -I /lite/e2ap/headers -I /lite/e2sm_kpm/headers -I /lite/e2sm_rc/headers -o bouncer-xapp -lricxfcpp -lrmr_si -lpthread -lm -lboost_system -lcrypto -lssl -lcpprest -lpistache -lnlohmann_json_schema_validator -le2apwrapper -le2smrcwrapper -le2smrcwrapper 09:41:51 #21 DONE 13.8s 09:41:51 09:41:51 #22 [buildenv 14/14] RUN cp bouncer-xapp /usr/local/bin/ 09:41:51 #22 DONE 0.3s 09:41:53 09:41:53 #23 [stage-1 4/9] COPY --from=buildenv /usr/local/lib /usr/local/lib/ 09:41:53 #23 DONE 0.4s 09:41:53 09:41:53 #24 [stage-1 5/9] COPY --from=buildenv /lib/x86_64-linux-gnu/libcrypto.so.1.1 /lib/x86_64-linux-gnu/libcrypto.so.1.1 09:41:53 #24 DONE 0.2s 09:41:53 09:41:53 #25 [stage-1 6/9] COPY --from=buildenv /lib/x86_64-linux-gnu/libssl.so.1.1 /lib/x86_64-linux-gnu/libssl.so.1.1 09:41:54 #25 DONE 0.2s 09:41:54 09:41:54 #26 [stage-1 7/9] COPY --from=buildenv /usr/local/include /usr/local/include 09:41:54 #26 DONE 0.2s 09:41:54 09:41:54 #27 [stage-1 8/9] COPY --from=buildenv /usr/local/bin/ /usr/local/bin/ 09:41:54 #27 DONE 0.2s 09:41:54 09:41:54 #28 [stage-1 9/9] COPY --from=buildenv /lite/routes.txt /lite/routes.txt 09:41:54 #28 DONE 0.2s 09:41:54 09:41:54 #29 exporting to image 09:41:54 #29 exporting layers 09:41:55 #29 exporting layers 0.7s done 09:41:55 #29 writing image sha256:7068d269f9eed263135e2739b5743393f8156ba11754f9c928b06f2b0fb25057 done 09:41:55 #29 naming to nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 0.0s done 09:41:55 #29 DONE 0.7s 09:41:55 ---> docker-build.sh ends 09:41:55 [ric-app-bouncer-docker-merge-master] $ /bin/sh -xe /tmp/jenkins2535827235982067305.sh 09:41:55 [EnvInject] - Injecting environment variables from a build step. 09:41:55 [EnvInject] - Injecting as environment variables the properties content 09:41:55 CONTAINER_PUSH_REGISTRY=nexus3.o-ran-sc.org:10004 09:41:55 09:41:55 [EnvInject] - Variables injected successfully. 09:41:55 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins16765010528228147807.sh 09:41:55 ---> docker-push.sh 09:41:55 Docker version 24.0.2, build cb74dfc 09:41:55 Pushing image: nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 09:41:55 docker push nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer:2.0.0 09:41:55 The push refers to repository [nexus3.o-ran-sc.org:10004/o-ran-sc/ric-app-bouncer] 09:41:55 d904819855f0: Preparing 09:41:55 8c61892a11f1: Preparing 09:41:55 38228f7ebf33: Preparing 09:41:55 5980955bd6d8: Preparing 09:41:55 c5da483053ec: Preparing 09:41:55 f5c0a22e7f65: Preparing 09:41:55 5f70bf18a086: Preparing 09:41:55 49a9a5ef892c: Preparing 09:41:55 3ec3ded77c0c: Preparing 09:41:55 49a9a5ef892c: Waiting 09:41:55 3ec3ded77c0c: Waiting 09:41:55 5f70bf18a086: Waiting 09:41:55 f5c0a22e7f65: Waiting 09:41:56 5980955bd6d8: Pushed 09:41:56 d904819855f0: Pushed 09:41:56 5f70bf18a086: Layer already exists 09:41:56 c5da483053ec: Pushed 09:41:56 49a9a5ef892c: Pushed 09:41:56 38228f7ebf33: Pushed 09:41:56 8c61892a11f1: Pushed 09:42:02 f5c0a22e7f65: Pushed 09:42:04 3ec3ded77c0c: Pushed 09:42:04 2.0.0: digest: sha256:ff1c0676056ee3cee2234ad93f7278b6df162053f79b3b0b9876ad379ba20358 size: 2203 09:42:04 ---> docker-push.sh ends 09:42:04 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins11107243826889380311.sh 09:42:04 $ ssh-agent -k 09:42:04 unset SSH_AUTH_SOCK; 09:42:04 unset SSH_AGENT_PID; 09:42:04 echo Agent pid 2122 killed; 09:42:04 [ssh-agent] Stopped. 09:42:04 [PostBuildScript] - [INFO] Executing post build scripts. 09:42:04 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins1926075031805528997.sh 09:42:04 ---> sysstat.sh 09:42:05 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins15855919726975995285.sh 09:42:05 ---> package-listing.sh 09:42:05 ++ facter osfamily 09:42:05 ++ tr '[:upper:]' '[:lower:]' 09:42:05 + OS_FAMILY=debian 09:42:05 + workspace=/w/workspace/ric-app-bouncer-docker-merge-master 09:42:05 + START_PACKAGES=/tmp/packages_start.txt 09:42:05 + END_PACKAGES=/tmp/packages_end.txt 09:42:05 + DIFF_PACKAGES=/tmp/packages_diff.txt 09:42:05 + PACKAGES=/tmp/packages_start.txt 09:42:05 + '[' /w/workspace/ric-app-bouncer-docker-merge-master ']' 09:42:05 + PACKAGES=/tmp/packages_end.txt 09:42:05 + case "${OS_FAMILY}" in 09:42:05 + dpkg -l 09:42:05 + grep '^ii' 09:42:05 + '[' -f /tmp/packages_start.txt ']' 09:42:05 + '[' -f /tmp/packages_end.txt ']' 09:42:05 + diff /tmp/packages_start.txt /tmp/packages_end.txt 09:42:05 + '[' /w/workspace/ric-app-bouncer-docker-merge-master ']' 09:42:05 + mkdir -p /w/workspace/ric-app-bouncer-docker-merge-master/archives/ 09:42:05 + cp -f /tmp/packages_diff.txt /tmp/packages_end.txt /tmp/packages_start.txt /w/workspace/ric-app-bouncer-docker-merge-master/archives/ 09:42:05 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins13104905802465295602.sh 09:42:05 ---> capture-instance-metadata.sh 09:42:05 Setup pyenv: 09:42:05 system 09:42:05 3.8.13 09:42:05 3.9.13 09:42:05 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:42:05 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-XgNN from file:/tmp/.os_lf_venv 09:42:07 lf-activate-venv(): INFO: Installing: lftools 09:42:17 lf-activate-venv(): INFO: Adding /tmp/venv-XgNN/bin to PATH 09:42:17 INFO: Running in OpenStack, capturing instance metadata 09:42:18 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins7607612464953269384.sh 09:42:18 provisioning config files... 09:42:18 copy managed file [jenkins-log-archives-settings] to file:/w/workspace/ric-app-bouncer-docker-merge-master@tmp/config15429729127896459845tmp 09:42:18 Regular expression run condition: Expression=[^.*logs-s3.*], Label=[] 09:42:18 Run condition [Regular expression match] preventing perform for step [Provide Configuration files] 09:42:18 [EnvInject] - Injecting environment variables from a build step. 09:42:18 [EnvInject] - Injecting as environment variables the properties content 09:42:18 SERVER_ID=logs 09:42:18 09:42:18 [EnvInject] - Variables injected successfully. 09:42:18 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins12883530021083351537.sh 09:42:18 ---> create-netrc.sh 09:42:18 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins746569492009041647.sh 09:42:18 ---> python-tools-install.sh 09:42:18 Setup pyenv: 09:42:18 system 09:42:18 3.8.13 09:42:18 3.9.13 09:42:18 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:42:18 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-XgNN from file:/tmp/.os_lf_venv 09:42:19 lf-activate-venv(): INFO: Installing: lftools 09:42:28 lf-activate-venv(): INFO: Adding /tmp/venv-XgNN/bin to PATH 09:42:28 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins15334689526127660467.sh 09:42:28 ---> sudo-logs.sh 09:42:28 Archiving 'sudo' log.. 09:42:28 [ric-app-bouncer-docker-merge-master] $ /bin/bash /tmp/jenkins15662848341195067607.sh 09:42:28 ---> job-cost.sh 09:42:28 Setup pyenv: 09:42:28 system 09:42:28 3.8.13 09:42:28 3.9.13 09:42:28 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:42:28 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-XgNN from file:/tmp/.os_lf_venv 09:42:29 lf-activate-venv(): INFO: Installing: zipp==1.1.0 python-openstackclient urllib3~=1.26.15 09:42:34 lf-activate-venv(): INFO: Adding /tmp/venv-XgNN/bin to PATH 09:42:34 INFO: No Stack... 09:42:34 INFO: Retrieving Pricing Info for: v2-highcpu-4 09:42:34 INFO: Archiving Costs 09:42:34 [ric-app-bouncer-docker-merge-master] $ /bin/bash -l /tmp/jenkins15778596381559174332.sh 09:42:34 ---> logs-deploy.sh 09:42:34 Setup pyenv: 09:42:34 system 09:42:34 3.8.13 09:42:34 3.9.13 09:42:34 * 3.10.6 (set by /w/workspace/ric-app-bouncer-docker-merge-master/.python-version) 09:42:34 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-XgNN from file:/tmp/.os_lf_venv 09:42:35 lf-activate-venv(): INFO: Installing: lftools 09:42:44 lf-activate-venv(): INFO: Adding /tmp/venv-XgNN/bin to PATH 09:42:44 INFO: Nexus URL https://nexus.o-ran-sc.org path production/vex-sjc-oran-jenkins-prod-1/ric-app-bouncer-docker-merge-master/173 09:42:44 INFO: archiving workspace using pattern(s): 09:42:48 Archives upload complete. 09:42:48 INFO: archiving logs to Nexus 09:42:49 ---> uname -a: 09:42:49 Linux prd-ubuntu1804-docker-4c-4g-596 4.15.0-213-generic #224-Ubuntu SMP Mon Jun 19 13:30:12 UTC 2023 x86_64 x86_64 x86_64 GNU/Linux 09:42:49 09:42:49 09:42:49 ---> lscpu: 09:42:49 Architecture: x86_64 09:42:49 CPU op-mode(s): 32-bit, 64-bit 09:42:49 Byte Order: Little Endian 09:42:49 CPU(s): 4 09:42:49 On-line CPU(s) list: 0-3 09:42:49 Thread(s) per core: 1 09:42:49 Core(s) per socket: 1 09:42:49 Socket(s): 4 09:42:49 NUMA node(s): 1 09:42:49 Vendor ID: AuthenticAMD 09:42:49 CPU family: 23 09:42:49 Model: 49 09:42:49 Model name: AMD EPYC-Rome Processor 09:42:49 Stepping: 0 09:42:49 CPU MHz: 2800.000 09:42:49 BogoMIPS: 5600.00 09:42:49 Virtualization: AMD-V 09:42:49 Hypervisor vendor: KVM 09:42:49 Virtualization type: full 09:42:49 L1d cache: 32K 09:42:49 L1i cache: 32K 09:42:49 L2 cache: 512K 09:42:49 L3 cache: 16384K 09:42:49 NUMA node0 CPU(s): 0-3 09:42:49 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm rep_good nopl xtopology cpuid extd_apicid tsc_known_freq pni pclmulqdq ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm cmp_legacy svm cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw topoext perfctr_core ssbd ibrs ibpb stibp vmmcall fsgsbase tsc_adjust bmi1 avx2 smep bmi2 rdseed adx smap clflushopt clwb sha_ni xsaveopt xsavec xgetbv1 xsaves clzero xsaveerptr arat npt nrip_save umip rdpid arch_capabilities 09:42:49 09:42:49 09:42:49 ---> nproc: 09:42:49 4 09:42:49 09:42:49 09:42:49 ---> df -h: 09:42:49 Filesystem Size Used Avail Use% Mounted on 09:42:49 udev 2.0G 0 2.0G 0% /dev 09:42:49 tmpfs 395M 696K 394M 1% /run 09:42:49 /dev/vda1 20G 13G 6.9G 65% / 09:42:49 tmpfs 2.0G 0 2.0G 0% /dev/shm 09:42:49 tmpfs 5.0M 0 5.0M 0% /run/lock 09:42:49 tmpfs 2.0G 0 2.0G 0% /sys/fs/cgroup 09:42:49 /dev/vda15 105M 5.3M 100M 5% /boot/efi 09:42:49 tmpfs 395M 0 395M 0% /run/user/1001 09:42:49 09:42:49 09:42:49 ---> free -m: 09:42:49 total used free shared buff/cache available 09:42:49 Mem: 3943 493 307 0 3142 3166 09:42:49 Swap: 1023 2 1021 09:42:49 09:42:49 09:42:49 ---> ip addr: 09:42:49 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 09:42:49 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 09:42:49 inet 127.0.0.1/8 scope host lo 09:42:49 valid_lft forever preferred_lft forever 09:42:49 inet6 ::1/128 scope host 09:42:49 valid_lft forever preferred_lft forever 09:42:49 2: ens3: mtu 1450 qdisc fq_codel state UP group default qlen 1000 09:42:49 link/ether fa:16:3e:1b:67:5b brd ff:ff:ff:ff:ff:ff 09:42:49 inet 10.32.6.135/23 brd 10.32.7.255 scope global dynamic ens3 09:42:49 valid_lft 86138sec preferred_lft 86138sec 09:42:49 inet6 fe80::f816:3eff:fe1b:675b/64 scope link 09:42:49 valid_lft forever preferred_lft forever 09:42:49 3: docker0: mtu 1500 qdisc noqueue state DOWN group default 09:42:49 link/ether 02:42:e7:2b:84:b4 brd ff:ff:ff:ff:ff:ff 09:42:49 inet 10.250.0.254/24 brd 10.250.0.255 scope global docker0 09:42:49 valid_lft forever preferred_lft forever 09:42:49 09:42:49 09:42:49 ---> sar -b -r -n DEV: 09:42:49 Linux 4.15.0-213-generic (prd-ubuntu1804-docker-4c-4g-596) 07/23/24 _x86_64_ (4 CPU) 09:42:49 09:42:49 09:38:29 LINUX RESTART (4 CPU) 09:42:49 09:42:49 09:39:02 tps rtps wtps bread/s bwrtn/s 09:42:49 09:40:01 129.32 45.40 83.92 2081.41 7571.73 09:42:49 09:41:01 353.03 106.22 246.81 25013.70 147914.12 09:42:49 09:42:01 226.20 114.75 111.45 8504.18 23835.89 09:42:49 Average: 236.95 89.06 147.89 11940.07 60192.89 09:42:49 09:42:49 09:39:02 kbmemfree kbavail kbmemused %memused kbbuffers kbcached kbcommit %commit kbactive kbinact kbdirty 09:42:49 09:40:01 1610508 3352352 2428144 60.12 54168 1840752 865828 17.02 570024 1673028 143908 09:42:49 09:41:01 107344 3299024 3931308 97.34 119156 3138444 1097960 21.58 454524 3166664 151668 09:42:49 09:42:01 483604 3308140 3555048 88.03 124108 2803032 1004016 19.74 758772 2525216 472 09:42:49 Average: 733819 3319839 3304833 81.83 99144 2594076 989268 19.45 594440 2454969 98683 09:42:49 09:42:49 09:39:02 IFACE rxpck/s txpck/s rxkB/s txkB/s rxcmp/s txcmp/s rxmcst/s %ifutil 09:42:49 09:40:01 lo 0.88 0.88 0.08 0.08 0.00 0.00 0.00 0.00 09:42:49 09:40:01 ens3 377.14 242.40 1560.24 68.93 0.00 0.00 0.00 0.00 09:42:49 09:40:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 09:42:49 09:41:01 lo 2.39 2.39 0.23 0.23 0.00 0.00 0.00 0.00 09:42:49 09:41:01 ens3 2416.36 1718.68 18839.27 139.69 0.00 0.00 0.00 0.00 09:42:49 09:41:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 09:42:49 09:42:01 lo 1.73 1.73 0.15 0.15 0.00 0.00 0.00 0.00 09:42:49 09:42:01 ens3 61.99 113.83 7.61 845.53 0.00 0.00 0.00 0.00 09:42:49 09:42:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 09:42:49 Average: lo 1.67 1.67 0.15 0.15 0.00 0.00 0.00 0.00 09:42:49 Average: ens3 957.16 695.63 6849.07 352.65 0.00 0.00 0.00 0.00 09:42:49 Average: docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 09:42:49 09:42:49 09:42:49 ---> sar -P ALL: 09:42:49 Linux 4.15.0-213-generic (prd-ubuntu1804-docker-4c-4g-596) 07/23/24 _x86_64_ (4 CPU) 09:42:49 09:42:49 09:38:29 LINUX RESTART (4 CPU) 09:42:49 09:42:49 09:39:02 CPU %user %nice %system %iowait %steal %idle 09:42:49 09:40:01 all 20.86 0.00 1.83 3.60 0.06 73.66 09:42:49 09:40:01 0 34.84 0.00 2.28 0.88 0.07 61.93 09:42:49 09:40:01 1 6.45 0.00 1.04 7.12 0.03 85.36 09:42:49 09:40:01 2 24.03 0.00 2.38 0.82 0.07 72.71 09:42:49 09:40:01 3 18.14 0.00 1.62 5.54 0.07 74.63 09:42:49 09:41:01 all 24.54 0.00 8.75 6.01 0.08 60.63 09:42:49 09:41:01 0 20.52 0.00 8.72 5.41 0.07 65.28 09:42:49 09:41:01 1 31.07 0.00 8.61 6.05 0.07 54.20 09:42:49 09:41:01 2 25.79 0.00 9.68 6.53 0.07 57.93 09:42:49 09:41:01 3 20.81 0.00 7.99 6.05 0.07 65.08 09:42:49 09:42:01 all 19.49 0.00 4.73 5.32 0.07 70.39 09:42:49 09:42:01 0 9.39 0.00 1.87 2.47 0.03 86.24 09:42:49 09:42:01 1 19.80 0.00 5.65 7.64 0.08 66.83 09:42:49 09:42:01 2 20.43 0.00 4.28 6.87 0.08 68.33 09:42:49 09:42:01 3 28.28 0.00 7.12 4.28 0.08 60.24 09:42:49 Average: all 21.62 0.00 5.10 4.98 0.07 68.24 09:42:49 Average: 0 21.54 0.00 4.28 2.92 0.06 71.20 09:42:49 Average: 1 19.11 0.00 5.10 6.94 0.06 68.79 09:42:49 Average: 2 23.40 0.00 5.44 4.75 0.07 66.34 09:42:49 Average: 3 22.44 0.00 5.58 5.29 0.07 66.61 09:42:49 09:42:49 09:42:49