Started by timer Running as SYSTEM [EnvInject] - Loading node environment variables. Building remotely on prd-ubuntu1804-docker-8c-8g-25182 (ubuntu1804-docker-8c-8g) in workspace /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres [ssh-agent] Looking for ssh-agent implementation... [ssh-agent] Exec ssh-agent (binary ssh-agent on a remote machine) $ ssh-agent SSH_AUTH_SOCK=/tmp/ssh-bRksFoOoxEKc/agent.2087 SSH_AGENT_PID=2089 [ssh-agent] Started. Running ssh-add (command line suppressed) Identity added: /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres@tmp/private_key_12094893046350693161.key (/w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres@tmp/private_key_12094893046350693161.key) [ssh-agent] Using credentials onap-jobbuiler (Gerrit user) The recommended git tool is: NONE using credential onap-jenkins-ssh Wiping out workspace first. Cloning the remote Git repository Cloning repository git://cloud.onap.org/mirror/policy/docker.git > git init /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres # timeout=10 Fetching upstream changes from git://cloud.onap.org/mirror/policy/docker.git > git --version # timeout=10 > git --version # 'git version 2.17.1' using GIT_SSH to set credentials Gerrit user Verifying host key using manually-configured host key entries > git fetch --tags --progress -- git://cloud.onap.org/mirror/policy/docker.git +refs/heads/*:refs/remotes/origin/* # timeout=30 > git config remote.origin.url git://cloud.onap.org/mirror/policy/docker.git # timeout=10 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 Avoid second fetch > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 Checking out Revision 6e5018fa5717eeefdb2a0319d0dad7ae0ddd4595 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 6e5018fa5717eeefdb2a0319d0dad7ae0ddd4595 # timeout=30 Commit message: "Merge "Add version support in regression test suite"" > git rev-list --no-walk bb225c8be9e911880995aefa40072e3347bd5004 # timeout=10 provisioning config files... copy managed file [npmrc] to file:/home/jenkins/.npmrc copy managed file [pipconf] to file:/home/jenkins/.config/pip/pip.conf [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins818122246507454441.sh ---> python-tools-install.sh Setup pyenv: * system (set by /opt/pyenv/version) * 3.8.13 (set by /opt/pyenv/version) * 3.9.13 (set by /opt/pyenv/version) * 3.10.6 (set by /opt/pyenv/version) lf-activate-venv(): INFO: Creating python3 venv at /tmp/venv-Mxfb lf-activate-venv(): INFO: Save venv in file: /tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: lftools lf-activate-venv(): INFO: Adding /tmp/venv-Mxfb/bin to PATH Generating Requirements File Python 3.10.6 pip 24.1.2 from /tmp/venv-Mxfb/lib/python3.10/site-packages/pip (python 3.10) appdirs==1.4.4 argcomplete==3.4.0 aspy.yaml==1.3.0 attrs==23.2.0 autopage==0.5.2 beautifulsoup4==4.12.3 boto3==1.34.145 botocore==1.34.145 bs4==0.0.2 cachetools==5.4.0 certifi==2024.7.4 cffi==1.16.0 cfgv==3.4.0 chardet==5.2.0 charset-normalizer==3.3.2 click==8.1.7 cliff==4.7.0 cmd2==2.4.3 cryptography==3.3.2 debtcollector==3.0.0 decorator==5.1.1 defusedxml==0.7.1 Deprecated==1.2.14 distlib==0.3.8 dnspython==2.6.1 docker==4.2.2 dogpile.cache==1.3.3 email_validator==2.2.0 filelock==3.15.4 future==1.0.0 gitdb==4.0.11 GitPython==3.1.43 google-auth==2.32.0 httplib2==0.22.0 identify==2.6.0 idna==3.7 importlib-resources==1.5.0 iso8601==2.1.0 Jinja2==3.1.4 jmespath==1.0.1 jsonpatch==1.33 jsonpointer==3.0.0 jsonschema==4.23.0 jsonschema-specifications==2023.12.1 keystoneauth1==5.7.0 kubernetes==30.1.0 lftools==0.37.10 lxml==5.2.2 MarkupSafe==2.1.5 msgpack==1.0.8 multi_key_dict==2.0.3 munch==4.0.0 netaddr==1.3.0 netifaces==0.11.0 niet==1.4.2 nodeenv==1.9.1 oauth2client==4.1.3 oauthlib==3.2.2 openstacksdk==3.3.0 os-client-config==2.1.0 os-service-types==1.7.0 osc-lib==3.1.0 oslo.config==9.5.0 oslo.context==5.5.0 oslo.i18n==6.3.0 oslo.log==6.1.1 oslo.serialization==5.4.0 oslo.utils==7.2.0 packaging==24.1 pbr==6.0.0 platformdirs==4.2.2 prettytable==3.10.2 pyasn1==0.6.0 pyasn1_modules==0.4.0 pycparser==2.22 pygerrit2==2.0.15 PyGithub==2.3.0 PyJWT==2.8.0 PyNaCl==1.5.0 pyparsing==2.4.7 pyperclip==1.9.0 pyrsistent==0.20.0 python-cinderclient==9.5.0 python-dateutil==2.9.0.post0 python-heatclient==3.5.0 python-jenkins==1.8.2 python-keystoneclient==5.4.0 python-magnumclient==4.6.0 python-novaclient==18.6.0 python-openstackclient==6.6.0 python-swiftclient==4.6.0 PyYAML==6.0.1 referencing==0.35.1 requests==2.32.3 requests-oauthlib==2.0.0 requestsexceptions==1.4.0 rfc3986==2.0.0 rpds-py==0.19.0 rsa==4.9 ruamel.yaml==0.18.6 ruamel.yaml.clib==0.2.8 s3transfer==0.10.2 simplejson==3.19.2 six==1.16.0 smmap==5.0.1 soupsieve==2.5 stevedore==5.2.0 tabulate==0.9.0 toml==0.10.2 tomlkit==0.13.0 tqdm==4.66.4 typing_extensions==4.12.2 tzdata==2024.1 urllib3==1.26.19 virtualenv==20.26.3 wcwidth==0.2.13 websocket-client==1.8.0 wrapt==1.16.0 xdg==6.0.0 xmltodict==0.13.0 yq==3.4.3 [EnvInject] - Injecting environment variables from a build step. [EnvInject] - Injecting as environment variables the properties content SET_JDK_VERSION=openjdk17 GIT_URL="git://cloud.onap.org/mirror" [EnvInject] - Variables injected successfully. [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/sh /tmp/jenkins12701086831754920096.sh ---> update-java-alternatives.sh ---> Updating Java version ---> Ubuntu/Debian system detected update-alternatives: using /usr/lib/jvm/java-17-openjdk-amd64/bin/java to provide /usr/bin/java (java) in manual mode update-alternatives: using /usr/lib/jvm/java-17-openjdk-amd64/bin/javac to provide /usr/bin/javac (javac) in manual mode update-alternatives: using /usr/lib/jvm/java-17-openjdk-amd64 to provide /usr/lib/jvm/java-openjdk (java_sdk_openjdk) in manual mode openjdk version "17.0.4" 2022-07-19 OpenJDK Runtime Environment (build 17.0.4+8-Ubuntu-118.04) OpenJDK 64-Bit Server VM (build 17.0.4+8-Ubuntu-118.04, mixed mode, sharing) JAVA_HOME=/usr/lib/jvm/java-17-openjdk-amd64 [EnvInject] - Injecting environment variables from a build step. [EnvInject] - Injecting as environment variables the properties file path '/tmp/java.env' [EnvInject] - Variables injected successfully. [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/sh -xe /tmp/jenkins16767263868033191909.sh + /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres/csit/run-project-csit.sh apex-pdp-postgres WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/jenkins/.docker/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded docker: 'compose' is not a docker command. See 'docker --help' Docker Compose Plugin not installed. Installing now... % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 60.0M 100 60.0M 0 0 106M 0 --:--:-- --:--:-- --:--:-- 106M Setting project configuration for: apex-pdp-postgres Configuring docker compose... Starting apex-pdp application with Grafana simulator Pulling grafana Pulling kafka Pulling policy-db-migrator Pulling prometheus Pulling apex-pdp Pulling api Pulling pap Pulling mariadb Pulling zookeeper Pulling 31e352740f53 Pulling fs layer fd0e9eb6e766 Pulling fs layer dd19afc9ad73 Pulling fs layer 2a403c8b670c Pulling fs layer 8b0151c245c2 Pulling fs layer eca5e67deb9e Pulling fs layer 4d6879875fc0 Pulling fs layer 8b0151c245c2 Waiting eca5e67deb9e Waiting 4d6879875fc0 Waiting 2a403c8b670c Waiting 31e352740f53 Pulling fs layer 3051e7fd24c3 Pulling fs layer 812184c62519 Pulling fs layer 8b5c54f243f1 Pulling fs layer e98d0ca8a2b1 Pulling fs layer 3051e7fd24c3 Waiting f91662342c0a Pulling fs layer 812184c62519 Waiting 8b5c54f243f1 Waiting f91662342c0a Waiting e98d0ca8a2b1 Waiting 31e352740f53 Pulling fs layer 72ec9d03c91b Pulling fs layer 7da34007ad26 Pulling fs layer 167cd32804e9 Pulling fs layer 8a591bf5cded Pulling fs layer bac550baddd9 Pulling fs layer 3d3636d32817 Pulling fs layer b22751c525aa Pulling fs layer 4cbc20deaebd Pulling fs layer d220b9b63eef Pulling fs layer 81f7a6263ecd Pulling fs layer 06d6c4113d22 Pulling fs layer 72ec9d03c91b Waiting 7da34007ad26 Waiting 167cd32804e9 Waiting 8a591bf5cded Waiting 4cbc20deaebd Waiting 3d3636d32817 Waiting bac550baddd9 Waiting b22751c525aa Waiting d220b9b63eef Waiting 31e352740f53 Pulling fs layer 3051e7fd24c3 Pulling fs layer 88b8d60d2a61 Pulling fs layer fa9da8faaa68 Pulling fs layer 9ceef825f1f2 Pulling fs layer 5e74a05d8c78 Pulling fs layer f85286d434d8 Pulling fs layer fa9da8faaa68 Waiting 3051e7fd24c3 Waiting 9ceef825f1f2 Waiting 5e74a05d8c78 Waiting f85286d434d8 Waiting 88b8d60d2a61 Waiting 31e352740f53 Pulling fs layer 3051e7fd24c3 Pulling fs layer 59c8c213a53f Pulling fs layer f9e93767c930 Pulling fs layer 95f6a032860e Pulling fs layer 20102d2900b7 Pulling fs layer b8293adb0304 Pulling fs layer 3051e7fd24c3 Waiting 59c8c213a53f Waiting f9e93767c930 Waiting 95f6a032860e Waiting b8293adb0304 Waiting 20102d2900b7 Waiting dd19afc9ad73 Downloading [=> ] 3.002kB/84.12kB 31e352740f53 Downloading [> ] 48.06kB/3.398MB 31e352740f53 Downloading [> ] 48.06kB/3.398MB 31e352740f53 Downloading [> ] 48.06kB/3.398MB 31e352740f53 Downloading [> ] 48.06kB/3.398MB 31e352740f53 Downloading [> ] 48.06kB/3.398MB dd19afc9ad73 Verifying Checksum dd19afc9ad73 Download complete 2a403c8b670c Downloading [==================================================>] 92B/92B 2a403c8b670c Verifying Checksum 2a403c8b670c Download complete fd0e9eb6e766 Downloading [> ] 539.6kB/179.8MB 4abcf2066143 Pulling fs layer c0e05c86127e Pulling fs layer 706651a94df6 Pulling fs layer 33e0a01314cc Pulling fs layer f8b444c6ff40 Pulling fs layer e6c38e6d3add Pulling fs layer 6ca01427385e Pulling fs layer e35e8e85e24d Pulling fs layer d0bef95bc6b2 Pulling fs layer af860903a445 Pulling fs layer 4abcf2066143 Waiting c0e05c86127e Waiting e6c38e6d3add Waiting d0bef95bc6b2 Waiting 6ca01427385e Waiting af860903a445 Waiting 706651a94df6 Waiting e35e8e85e24d Waiting f8b444c6ff40 Waiting 33e0a01314cc Waiting 10ac4908093d Pulling fs layer 44779101e748 Pulling fs layer a721db3e3f3d Pulling fs layer 1850a929b84a Pulling fs layer 397a918c7da3 Pulling fs layer 806be17e856d Pulling fs layer 634de6c90876 Pulling fs layer cd00854cfb1a Pulling fs layer 1850a929b84a Waiting 397a918c7da3 Waiting 806be17e856d Waiting 634de6c90876 Waiting cd00854cfb1a Waiting 10ac4908093d Waiting 44779101e748 Waiting a721db3e3f3d Waiting 9fa9226be034 Pulling fs layer 1617e25568b2 Pulling fs layer ec307c9fbf62 Pulling fs layer d4e715947f0e Pulling fs layer c522420720c6 Pulling fs layer 18d28937c421 Pulling fs layer 873361efd54d Pulling fs layer dd44465db85c Pulling fs layer 0636908550c9 Pulling fs layer 9fa9226be034 Waiting cd795675b8a2 Pulling fs layer 1617e25568b2 Waiting 407f3c6e3260 Pulling fs layer 67fb76c620a2 Pulling fs layer ec307c9fbf62 Waiting 873361efd54d Waiting dd44465db85c Waiting d4e715947f0e Waiting 0636908550c9 Waiting cd795675b8a2 Waiting 407f3c6e3260 Waiting 67fb76c620a2 Waiting 18d28937c421 Waiting 8b0151c245c2 Downloading [==================================================>] 92B/92B 8b0151c245c2 Verifying Checksum 8b0151c245c2 Download complete eca5e67deb9e Downloading [==================================================>] 301B/301B eca5e67deb9e Verifying Checksum eca5e67deb9e Download complete 31e352740f53 Verifying Checksum 31e352740f53 Download complete 31e352740f53 Download complete 31e352740f53 Verifying Checksum 31e352740f53 Download complete 31e352740f53 Download complete 31e352740f53 Download complete 31e352740f53 Extracting [> ] 65.54kB/3.398MB 31e352740f53 Extracting [> ] 65.54kB/3.398MB 31e352740f53 Extracting [> ] 65.54kB/3.398MB 31e352740f53 Extracting [> ] 65.54kB/3.398MB 31e352740f53 Extracting [> ] 65.54kB/3.398MB 4d6879875fc0 Downloading [> ] 539.6kB/246.4MB 3051e7fd24c3 Downloading [> ] 539.6kB/73.93MB 3051e7fd24c3 Downloading [> ] 539.6kB/73.93MB 3051e7fd24c3 Downloading [> ] 539.6kB/73.93MB fd0e9eb6e766 Downloading [===> ] 13.52MB/179.8MB 31e352740f53 Extracting [=======> ] 524.3kB/3.398MB 31e352740f53 Extracting [=======> ] 524.3kB/3.398MB 31e352740f53 Extracting [=======> ] 524.3kB/3.398MB 31e352740f53 Extracting [=======> ] 524.3kB/3.398MB 31e352740f53 Extracting [=======> ] 524.3kB/3.398MB 4d6879875fc0 Downloading [=> ] 8.65MB/246.4MB 3051e7fd24c3 Downloading [=====> ] 8.109MB/73.93MB 3051e7fd24c3 Downloading [=====> ] 8.109MB/73.93MB 3051e7fd24c3 Downloading [=====> ] 8.109MB/73.93MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB 31e352740f53 Extracting [==================================================>] 3.398MB/3.398MB fd0e9eb6e766 Downloading [=======> ] 27.03MB/179.8MB 4d6879875fc0 Downloading [===> ] 18.92MB/246.4MB 31e352740f53 Pull complete 31e352740f53 Pull complete 31e352740f53 Pull complete 31e352740f53 Pull complete 31e352740f53 Pull complete 4798a7e93601 Pulling fs layer f743b149c70c Pulling fs layer 9c3d7cfeb6a9 Pulling fs layer 29884d060025 Pulling fs layer 4798a7e93601 Waiting 9c3d7cfeb6a9 Waiting f743b149c70c Waiting 943e73ee5c83 Pulling fs layer 29884d060025 Waiting 872efc51267f Pulling fs layer 985ec352d696 Pulling fs layer 0d54099f7ad2 Pulling fs layer 116b314e52be Pulling fs layer a60d9d23af82 Pulling fs layer 1d19625fb861 Pulling fs layer 985ec352d696 Waiting 0d54099f7ad2 Waiting 116b314e52be Waiting 943e73ee5c83 Waiting a60d9d23af82 Waiting 1d19625fb861 Waiting 872efc51267f Waiting 3051e7fd24c3 Downloading [=============> ] 19.46MB/73.93MB 3051e7fd24c3 Downloading [=============> ] 19.46MB/73.93MB 3051e7fd24c3 Downloading [=============> ] 19.46MB/73.93MB 4798a7e93601 Pulling fs layer f743b149c70c Pulling fs layer 9c3d7cfeb6a9 Pulling fs layer 29884d060025 Pulling fs layer 943e73ee5c83 Pulling fs layer 872efc51267f Pulling fs layer 985ec352d696 Pulling fs layer 0d54099f7ad2 Pulling fs layer 116b314e52be Pulling fs layer 4798a7e93601 Waiting 10504f5ab042 Pulling fs layer 943e73ee5c83 Waiting 9c3d7cfeb6a9 Waiting 29884d060025 Waiting 3fa21fe60bfd Pulling fs layer f743b149c70c Waiting 116b314e52be Waiting 985ec352d696 Waiting 0d54099f7ad2 Waiting 872efc51267f Waiting 10504f5ab042 Waiting 3fa21fe60bfd Waiting fd0e9eb6e766 Downloading [============> ] 43.79MB/179.8MB 4d6879875fc0 Downloading [======> ] 31.9MB/246.4MB 3051e7fd24c3 Downloading [=====================> ] 32.44MB/73.93MB 3051e7fd24c3 Downloading [=====================> ] 32.44MB/73.93MB 3051e7fd24c3 Downloading [=====================> ] 32.44MB/73.93MB fd0e9eb6e766 Downloading [===============> ] 56.77MB/179.8MB 4d6879875fc0 Downloading [=========> ] 44.87MB/246.4MB 3051e7fd24c3 Downloading [==============================> ] 45.42MB/73.93MB 3051e7fd24c3 Downloading [==============================> ] 45.42MB/73.93MB 3051e7fd24c3 Downloading [==============================> ] 45.42MB/73.93MB fd0e9eb6e766 Downloading [===================> ] 70.29MB/179.8MB 4d6879875fc0 Downloading [===========> ] 57.31MB/246.4MB 3051e7fd24c3 Downloading [=======================================> ] 58.93MB/73.93MB 3051e7fd24c3 Downloading [=======================================> ] 58.93MB/73.93MB 3051e7fd24c3 Downloading [=======================================> ] 58.93MB/73.93MB fd0e9eb6e766 Downloading [=======================> ] 84.34MB/179.8MB 4d6879875fc0 Downloading [==============> ] 70.29MB/246.4MB 3051e7fd24c3 Downloading [================================================> ] 71.91MB/73.93MB 3051e7fd24c3 Downloading [================================================> ] 71.91MB/73.93MB 3051e7fd24c3 Downloading [================================================> ] 71.91MB/73.93MB 3051e7fd24c3 Verifying Checksum 3051e7fd24c3 Download complete 3051e7fd24c3 Download complete 3051e7fd24c3 Verifying Checksum 3051e7fd24c3 Download complete fd0e9eb6e766 Downloading [===========================> ] 97.86MB/179.8MB 812184c62519 Download complete 8b5c54f243f1 Downloading [> ] 539.6kB/158.6MB 4d6879875fc0 Downloading [=================> ] 84.88MB/246.4MB 3051e7fd24c3 Extracting [> ] 557.1kB/73.93MB 3051e7fd24c3 Extracting [> ] 557.1kB/73.93MB 3051e7fd24c3 Extracting [> ] 557.1kB/73.93MB fd0e9eb6e766 Downloading [===============================> ] 113.5MB/179.8MB 8b5c54f243f1 Downloading [=> ] 4.865MB/158.6MB 4d6879875fc0 Downloading [====================> ] 101.6MB/246.4MB 3051e7fd24c3 Extracting [===> ] 4.456MB/73.93MB 3051e7fd24c3 Extracting [===> ] 4.456MB/73.93MB 3051e7fd24c3 Extracting [===> ] 4.456MB/73.93MB fd0e9eb6e766 Downloading [====================================> ] 130.8MB/179.8MB 8b5c54f243f1 Downloading [==> ] 9.19MB/158.6MB 4d6879875fc0 Downloading [=======================> ] 115.2MB/246.4MB 3051e7fd24c3 Extracting [======> ] 9.47MB/73.93MB 3051e7fd24c3 Extracting [======> ] 9.47MB/73.93MB 3051e7fd24c3 Extracting [======> ] 9.47MB/73.93MB fd0e9eb6e766 Downloading [========================================> ] 145.4MB/179.8MB 8b5c54f243f1 Downloading [=====> ] 18.38MB/158.6MB 4d6879875fc0 Downloading [==========================> ] 132.5MB/246.4MB 3051e7fd24c3 Extracting [==========> ] 15.04MB/73.93MB 3051e7fd24c3 Extracting [==========> ] 15.04MB/73.93MB 3051e7fd24c3 Extracting [==========> ] 15.04MB/73.93MB fd0e9eb6e766 Downloading [=============================================> ] 162.2MB/179.8MB 4d6879875fc0 Downloading [==============================> ] 148.1MB/246.4MB 8b5c54f243f1 Downloading [=========> ] 30.82MB/158.6MB 3051e7fd24c3 Extracting [=============> ] 20.05MB/73.93MB 3051e7fd24c3 Extracting [=============> ] 20.05MB/73.93MB 3051e7fd24c3 Extracting [=============> ] 20.05MB/73.93MB fd0e9eb6e766 Downloading [=================================================> ] 178.4MB/179.8MB fd0e9eb6e766 Download complete e98d0ca8a2b1 Downloading [==================================================>] 1.152kB/1.152kB e98d0ca8a2b1 Verifying Checksum e98d0ca8a2b1 Download complete f91662342c0a Downloading [==================================================>] 1.124kB/1.124kB f91662342c0a Verifying Checksum f91662342c0a Download complete 4d6879875fc0 Downloading [=================================> ] 164.4MB/246.4MB 8b5c54f243f1 Downloading [==============> ] 44.87MB/158.6MB 3051e7fd24c3 Extracting [=================> ] 25.62MB/73.93MB 3051e7fd24c3 Extracting [=================> ] 25.62MB/73.93MB 3051e7fd24c3 Extracting [=================> ] 25.62MB/73.93MB 72ec9d03c91b Downloading [> ] 539.6kB/73.93MB fd0e9eb6e766 Extracting [> ] 557.1kB/179.8MB 4d6879875fc0 Downloading [====================================> ] 182.2MB/246.4MB 8b5c54f243f1 Downloading [===================> ] 62.18MB/158.6MB 3051e7fd24c3 Extracting [====================> ] 30.64MB/73.93MB 3051e7fd24c3 Extracting [====================> ] 30.64MB/73.93MB 3051e7fd24c3 Extracting [====================> ] 30.64MB/73.93MB 72ec9d03c91b Downloading [===> ] 5.406MB/73.93MB fd0e9eb6e766 Extracting [=> ] 6.685MB/179.8MB 4d6879875fc0 Downloading [========================================> ] 199MB/246.4MB 8b5c54f243f1 Downloading [========================> ] 78.4MB/158.6MB 3051e7fd24c3 Extracting [=======================> ] 34.54MB/73.93MB 3051e7fd24c3 Extracting [=======================> ] 34.54MB/73.93MB 3051e7fd24c3 Extracting [=======================> ] 34.54MB/73.93MB 72ec9d03c91b Downloading [=========> ] 14.06MB/73.93MB fd0e9eb6e766 Extracting [====> ] 17.83MB/179.8MB 4d6879875fc0 Downloading [===========================================> ] 215.7MB/246.4MB 8b5c54f243f1 Downloading [=============================> ] 94.62MB/158.6MB 3051e7fd24c3 Extracting [==========================> ] 38.99MB/73.93MB 3051e7fd24c3 Extracting [==========================> ] 38.99MB/73.93MB 3051e7fd24c3 Extracting [==========================> ] 38.99MB/73.93MB 72ec9d03c91b Downloading [=================> ] 25.41MB/73.93MB fd0e9eb6e766 Extracting [========> ] 31.75MB/179.8MB 4d6879875fc0 Downloading [==============================================> ] 230.3MB/246.4MB 8b5c54f243f1 Downloading [==================================> ] 110.3MB/158.6MB 3051e7fd24c3 Extracting [==============================> ] 45.12MB/73.93MB 3051e7fd24c3 Extracting [==============================> ] 45.12MB/73.93MB 3051e7fd24c3 Extracting [==============================> ] 45.12MB/73.93MB 72ec9d03c91b Downloading [========================> ] 36.22MB/73.93MB fd0e9eb6e766 Extracting [===========> ] 41.22MB/179.8MB 4d6879875fc0 Verifying Checksum 4d6879875fc0 Download complete 8b5c54f243f1 Downloading [=======================================> ] 125.4MB/158.6MB 7da34007ad26 Downloading [> ] 343kB/32.98MB 3051e7fd24c3 Extracting [==================================> ] 50.69MB/73.93MB 3051e7fd24c3 Extracting [==================================> ] 50.69MB/73.93MB 3051e7fd24c3 Extracting [==================================> ] 50.69MB/73.93MB 72ec9d03c91b Downloading [===============================> ] 45.96MB/73.93MB fd0e9eb6e766 Extracting [==============> ] 51.25MB/179.8MB 8b5c54f243f1 Downloading [============================================> ] 141.7MB/158.6MB 7da34007ad26 Downloading [===========> ] 7.912MB/32.98MB 3051e7fd24c3 Extracting [=====================================> ] 55.71MB/73.93MB 3051e7fd24c3 Extracting [=====================================> ] 55.71MB/73.93MB 3051e7fd24c3 Extracting [=====================================> ] 55.71MB/73.93MB 72ec9d03c91b Downloading [==========================================> ] 62.18MB/73.93MB fd0e9eb6e766 Extracting [==================> ] 65.18MB/179.8MB 8b5c54f243f1 Verifying Checksum 8b5c54f243f1 Download complete 72ec9d03c91b Verifying Checksum 72ec9d03c91b Download complete 3051e7fd24c3 Extracting [========================================> ] 60.16MB/73.93MB 3051e7fd24c3 Extracting [========================================> ] 60.16MB/73.93MB 3051e7fd24c3 Extracting [========================================> ] 60.16MB/73.93MB fd0e9eb6e766 Extracting [======================> ] 80.22MB/179.8MB 72ec9d03c91b Extracting [> ] 557.1kB/73.93MB 3051e7fd24c3 Extracting [===========================================> ] 64.62MB/73.93MB 3051e7fd24c3 Extracting [===========================================> ] 64.62MB/73.93MB 3051e7fd24c3 Extracting [===========================================> ] 64.62MB/73.93MB fd0e9eb6e766 Extracting [========================> ] 89.13MB/179.8MB 72ec9d03c91b Extracting [===> ] 5.571MB/73.93MB 3051e7fd24c3 Extracting [===============================================> ] 69.63MB/73.93MB 3051e7fd24c3 Extracting [===============================================> ] 69.63MB/73.93MB 3051e7fd24c3 Extracting [===============================================> ] 69.63MB/73.93MB fd0e9eb6e766 Extracting [=========================> ] 93.03MB/179.8MB 72ec9d03c91b Extracting [========> ] 12.26MB/73.93MB fd0e9eb6e766 Extracting [===========================> ] 98.04MB/179.8MB 3051e7fd24c3 Extracting [==================================================>] 73.93MB/73.93MB 3051e7fd24c3 Extracting [==================================================>] 73.93MB/73.93MB 3051e7fd24c3 Extracting [==================================================>] 73.93MB/73.93MB 72ec9d03c91b Extracting [============> ] 17.83MB/73.93MB 3051e7fd24c3 Pull complete 3051e7fd24c3 Pull complete 3051e7fd24c3 Pull complete 812184c62519 Extracting [==================================================>] 301B/301B 812184c62519 Extracting [==================================================>] 301B/301B fd0e9eb6e766 Extracting [============================> ] 101.9MB/179.8MB 72ec9d03c91b Extracting [===============> ] 23.4MB/73.93MB 7da34007ad26 Downloading [=============> ] 8.945MB/32.98MB 8a591bf5cded Downloading [============================> ] 3.003kB/5.322kB 8a591bf5cded Downloading [==================================================>] 5.322kB/5.322kB 8a591bf5cded Verifying Checksum 8a591bf5cded Download complete 167cd32804e9 Downloading [==================================================>] 1.076kB/1.076kB 167cd32804e9 Verifying Checksum 167cd32804e9 Download complete bac550baddd9 Downloading [============================> ] 3.003kB/5.308kB bac550baddd9 Downloading [==================================================>] 5.308kB/5.308kB bac550baddd9 Verifying Checksum bac550baddd9 Download complete 3d3636d32817 Downloading [==================================================>] 1.037kB/1.037kB 3d3636d32817 Verifying Checksum 3d3636d32817 Download complete fd0e9eb6e766 Extracting [==============================> ] 108.6MB/179.8MB 4cbc20deaebd Downloading [==========> ] 3.002kB/13.9kB 4cbc20deaebd Downloading [==================================================>] 13.9kB/13.9kB 4cbc20deaebd Download complete b22751c525aa Downloading [==================================================>] 1.036kB/1.036kB b22751c525aa Verifying Checksum b22751c525aa Download complete d220b9b63eef Downloading [==========> ] 3.002kB/13.79kB d220b9b63eef Downloading [==================================================>] 13.79kB/13.79kB d220b9b63eef Verifying Checksum d220b9b63eef Download complete 81f7a6263ecd Downloading [=================================================> ] 3.003kB/3.062kB 81f7a6263ecd Downloading [==================================================>] 3.062kB/3.062kB 81f7a6263ecd Verifying Checksum 81f7a6263ecd Download complete 812184c62519 Pull complete 06d6c4113d22 Downloading [=================================================> ] 3.003kB/3.059kB 06d6c4113d22 Downloading [==================================================>] 3.059kB/3.059kB 88b8d60d2a61 Downloading [==================================================>] 291B/291B 88b8d60d2a61 Verifying Checksum 88b8d60d2a61 Download complete 06d6c4113d22 Verifying Checksum 06d6c4113d22 Download complete 88b8d60d2a61 Extracting [==================================================>] 291B/291B 88b8d60d2a61 Extracting [==================================================>] 291B/291B 72ec9d03c91b Extracting [===================> ] 28.97MB/73.93MB fa9da8faaa68 Downloading [=> ] 3.001kB/127kB 9ceef825f1f2 Downloading [==================================================>] 1.328kB/1.328kB 9ceef825f1f2 Verifying Checksum 9ceef825f1f2 Download complete fa9da8faaa68 Download complete 7da34007ad26 Downloading [==============================> ] 19.95MB/32.98MB f85286d434d8 Downloading [==================================================>] 1.296kB/1.296kB f85286d434d8 Download complete 5e74a05d8c78 Downloading [> ] 539.6kB/98.32MB 59c8c213a53f Downloading [==================================================>] 292B/292B 59c8c213a53f Download complete fd0e9eb6e766 Extracting [===============================> ] 113.6MB/179.8MB 59c8c213a53f Extracting [==================================================>] 292B/292B 59c8c213a53f Extracting [==================================================>] 292B/292B f9e93767c930 Downloading [=> ] 3.001kB/127.4kB f9e93767c930 Downloading [==================================================>] 127.4kB/127.4kB f9e93767c930 Verifying Checksum f9e93767c930 Download complete 7da34007ad26 Downloading [==================================================>] 32.98MB/32.98MB 7da34007ad26 Verifying Checksum 8b5c54f243f1 Extracting [> ] 557.1kB/158.6MB 7da34007ad26 Download complete 72ec9d03c91b Extracting [=====================> ] 32.31MB/73.93MB 95f6a032860e Downloading [==================================================>] 1.147kB/1.147kB 95f6a032860e Verifying Checksum 95f6a032860e Download complete 88b8d60d2a61 Pull complete fa9da8faaa68 Extracting [============> ] 32.77kB/127kB fa9da8faaa68 Extracting [==================================================>] 127kB/127kB fa9da8faaa68 Extracting [==================================================>] 127kB/127kB b8293adb0304 Downloading [==================================================>] 1.117kB/1.117kB b8293adb0304 Verifying Checksum b8293adb0304 Download complete 20102d2900b7 Downloading [> ] 539.6kB/91.54MB 5e74a05d8c78 Downloading [====> ] 9.19MB/98.32MB 4abcf2066143 Downloading [> ] 48.06kB/3.409MB fd0e9eb6e766 Extracting [================================> ] 117.5MB/179.8MB 59c8c213a53f Pull complete f9e93767c930 Extracting [============> ] 32.77kB/127.4kB f9e93767c930 Extracting [==================================================>] 127.4kB/127.4kB f9e93767c930 Extracting [==================================================>] 127.4kB/127.4kB 8b5c54f243f1 Extracting [===> ] 10.58MB/158.6MB 72ec9d03c91b Extracting [========================> ] 36.77MB/73.93MB 5e74a05d8c78 Downloading [===========> ] 23.25MB/98.32MB fd0e9eb6e766 Extracting [=================================> ] 121.4MB/179.8MB fa9da8faaa68 Pull complete 9ceef825f1f2 Extracting [==================================================>] 1.328kB/1.328kB 9ceef825f1f2 Extracting [==================================================>] 1.328kB/1.328kB 8b5c54f243f1 Extracting [=====> ] 18.94MB/158.6MB 4abcf2066143 Downloading [========> ] 588.7kB/3.409MB 72ec9d03c91b Extracting [============================> ] 42.34MB/73.93MB f9e93767c930 Pull complete 95f6a032860e Extracting [==================================================>] 1.147kB/1.147kB 95f6a032860e Extracting [==================================================>] 1.147kB/1.147kB fd0e9eb6e766 Extracting [==================================> ] 124.2MB/179.8MB 8b5c54f243f1 Extracting [========> ] 27.85MB/158.6MB 72ec9d03c91b Extracting [==============================> ] 45.12MB/73.93MB fd0e9eb6e766 Extracting [===================================> ] 127.6MB/179.8MB 8b5c54f243f1 Extracting [============> ] 40.11MB/158.6MB 72ec9d03c91b Extracting [=================================> ] 49.02MB/73.93MB fd0e9eb6e766 Extracting [====================================> ] 130.4MB/179.8MB 8b5c54f243f1 Extracting [================> ] 52.36MB/158.6MB 72ec9d03c91b Extracting [===================================> ] 52.92MB/73.93MB 8b5c54f243f1 Extracting [====================> ] 64.62MB/158.6MB fd0e9eb6e766 Extracting [=====================================> ] 133.7MB/179.8MB 5e74a05d8c78 Downloading [================> ] 31.9MB/98.32MB 4abcf2066143 Downloading [=========> ] 637.9kB/3.409MB 20102d2900b7 Downloading [=> ] 2.702MB/91.54MB 72ec9d03c91b Extracting [====================================> ] 54.59MB/73.93MB 4abcf2066143 Download complete 4abcf2066143 Extracting [> ] 65.54kB/3.409MB 8b5c54f243f1 Extracting [======================> ] 70.75MB/158.6MB fd0e9eb6e766 Extracting [======================================> ] 137.6MB/179.8MB 20102d2900b7 Downloading [=====> ] 9.731MB/91.54MB 72ec9d03c91b Extracting [=======================================> ] 57.93MB/73.93MB 4abcf2066143 Extracting [=====> ] 393.2kB/3.409MB 8b5c54f243f1 Extracting [==========================> ] 83MB/158.6MB fd0e9eb6e766 Extracting [=======================================> ] 140.9MB/179.8MB 4abcf2066143 Extracting [======================================> ] 2.621MB/3.409MB 8b5c54f243f1 Extracting [==============================> ] 96.93MB/158.6MB 4abcf2066143 Extracting [==================================================>] 3.409MB/3.409MB 72ec9d03c91b Extracting [========================================> ] 60.16MB/73.93MB fd0e9eb6e766 Extracting [=======================================> ] 142MB/179.8MB 8b5c54f243f1 Extracting [==================================> ] 108.1MB/158.6MB 72ec9d03c91b Extracting [==========================================> ] 63.5MB/73.93MB fd0e9eb6e766 Extracting [========================================> ] 145.9MB/179.8MB 9ceef825f1f2 Pull complete 95f6a032860e Pull complete 8b5c54f243f1 Extracting [======================================> ] 121.4MB/158.6MB 72ec9d03c91b Extracting [=============================================> ] 67.96MB/73.93MB fd0e9eb6e766 Extracting [=========================================> ] 150.4MB/179.8MB 8b5c54f243f1 Extracting [=========================================> ] 132.6MB/158.6MB 72ec9d03c91b Extracting [================================================> ] 71.86MB/73.93MB 4abcf2066143 Pull complete fd0e9eb6e766 Extracting [==========================================> ] 154.3MB/179.8MB 8b5c54f243f1 Extracting [============================================> ] 140.9MB/158.6MB 72ec9d03c91b Extracting [==================================================>] 73.93MB/73.93MB fd0e9eb6e766 Extracting [============================================> ] 158.2MB/179.8MB 8b5c54f243f1 Extracting [================================================> ] 154.3MB/158.6MB 72ec9d03c91b Pull complete 8b5c54f243f1 Extracting [==================================================>] 158.6MB/158.6MB fd0e9eb6e766 Extracting [============================================> ] 161.5MB/179.8MB 8b5c54f243f1 Pull complete e98d0ca8a2b1 Extracting [==================================================>] 1.152kB/1.152kB e98d0ca8a2b1 Extracting [==================================================>] 1.152kB/1.152kB 7da34007ad26 Extracting [> ] 360.4kB/32.98MB fd0e9eb6e766 Extracting [=============================================> ] 164.9MB/179.8MB 7da34007ad26 Extracting [======> ] 3.965MB/32.98MB e98d0ca8a2b1 Pull complete f91662342c0a Extracting [==================================================>] 1.124kB/1.124kB f91662342c0a Extracting [==================================================>] 1.124kB/1.124kB 7da34007ad26 Extracting [===========> ] 7.569MB/32.98MB fd0e9eb6e766 Extracting [===============================================> ] 169.9MB/179.8MB f91662342c0a Pull complete simulator Pulled 7da34007ad26 Extracting [=================> ] 11.53MB/32.98MB fd0e9eb6e766 Extracting [================================================> ] 172.7MB/179.8MB 7da34007ad26 Extracting [======================> ] 14.78MB/32.98MB fd0e9eb6e766 Extracting [================================================> ] 175.5MB/179.8MB 7da34007ad26 Extracting [===========================> ] 18.38MB/32.98MB fd0e9eb6e766 Extracting [=================================================> ] 178.3MB/179.8MB 7da34007ad26 Extracting [================================> ] 21.27MB/32.98MB fd0e9eb6e766 Extracting [==================================================>] 179.8MB/179.8MB 7da34007ad26 Extracting [==================================> ] 23.07MB/32.98MB fd0e9eb6e766 Pull complete dd19afc9ad73 Extracting [===================> ] 32.77kB/84.12kB dd19afc9ad73 Extracting [==================================================>] 84.12kB/84.12kB dd19afc9ad73 Extracting [==================================================>] 84.12kB/84.12kB 7da34007ad26 Extracting [====================================> ] 23.79MB/32.98MB 7da34007ad26 Extracting [========================================> ] 26.67MB/32.98MB dd19afc9ad73 Pull complete 2a403c8b670c Extracting [==================================================>] 92B/92B 2a403c8b670c Extracting [==================================================>] 92B/92B 7da34007ad26 Extracting [==========================================> ] 28.11MB/32.98MB c0e05c86127e Downloading [==================================================>] 141B/141B c0e05c86127e Download complete c0e05c86127e Extracting [==================================================>] 141B/141B 20102d2900b7 Downloading [=====> ] 10.81MB/91.54MB c0e05c86127e Extracting [==================================================>] 141B/141B 2a403c8b670c Pull complete 8b0151c245c2 Extracting [==================================================>] 92B/92B 8b0151c245c2 Extracting [==================================================>] 92B/92B 7da34007ad26 Extracting [=============================================> ] 30.28MB/32.98MB c0e05c86127e Pull complete 8b0151c245c2 Pull complete eca5e67deb9e Extracting [==================================================>] 301B/301B eca5e67deb9e Extracting [==================================================>] 301B/301B 7da34007ad26 Extracting [=================================================> ] 32.8MB/32.98MB 7da34007ad26 Extracting [==================================================>] 32.98MB/32.98MB 7da34007ad26 Pull complete 167cd32804e9 Extracting [==================================================>] 1.076kB/1.076kB 167cd32804e9 Extracting [==================================================>] 1.076kB/1.076kB eca5e67deb9e Pull complete 167cd32804e9 Pull complete 8a591bf5cded Extracting [==================================================>] 5.322kB/5.322kB 8a591bf5cded Extracting [==================================================>] 5.322kB/5.322kB 4d6879875fc0 Extracting [> ] 557.1kB/246.4MB 8a591bf5cded Pull complete bac550baddd9 Extracting [==================================================>] 5.308kB/5.308kB bac550baddd9 Extracting [==================================================>] 5.308kB/5.308kB 4d6879875fc0 Extracting [> ] 1.671MB/246.4MB 4d6879875fc0 Extracting [===> ] 16.15MB/246.4MB bac550baddd9 Pull complete 3d3636d32817 Extracting [==================================================>] 1.037kB/1.037kB 3d3636d32817 Extracting [==================================================>] 1.037kB/1.037kB 4d6879875fc0 Extracting [=====> ] 29.52MB/246.4MB 3d3636d32817 Pull complete b22751c525aa Extracting [==================================================>] 1.036kB/1.036kB b22751c525aa Extracting [==================================================>] 1.036kB/1.036kB 4d6879875fc0 Extracting [========> ] 44.01MB/246.4MB b22751c525aa Pull complete 4cbc20deaebd Extracting [==================================================>] 13.9kB/13.9kB 4cbc20deaebd Extracting [==================================================>] 13.9kB/13.9kB 4d6879875fc0 Extracting [============> ] 59.6MB/246.4MB 4d6879875fc0 Extracting [===============> ] 75.2MB/246.4MB 4cbc20deaebd Pull complete d220b9b63eef Extracting [==================================================>] 13.79kB/13.79kB d220b9b63eef Extracting [==================================================>] 13.79kB/13.79kB 4d6879875fc0 Extracting [=================> ] 86.9MB/246.4MB 4d6879875fc0 Extracting [===================> ] 98.04MB/246.4MB 4d6879875fc0 Extracting [=====================> ] 106.4MB/246.4MB d220b9b63eef Pull complete 81f7a6263ecd Extracting [==================================================>] 3.062kB/3.062kB 81f7a6263ecd Extracting [==================================================>] 3.062kB/3.062kB 4d6879875fc0 Extracting [=======================> ] 116.4MB/246.4MB 81f7a6263ecd Pull complete 06d6c4113d22 Extracting [==================================================>] 3.059kB/3.059kB 06d6c4113d22 Extracting [==================================================>] 3.059kB/3.059kB 4d6879875fc0 Extracting [==========================> ] 128.7MB/246.4MB 06d6c4113d22 Pull complete policy-db-migrator Pulled 4d6879875fc0 Extracting [============================> ] 140.4MB/246.4MB 20102d2900b7 Downloading [======> ] 11.35MB/91.54MB 706651a94df6 Downloading [> ] 31.68kB/3.162MB 706651a94df6 Verifying Checksum 706651a94df6 Download complete 706651a94df6 Extracting [> ] 32.77kB/3.162MB 4d6879875fc0 Extracting [===============================> ] 156.5MB/246.4MB 706651a94df6 Extracting [======> ] 393.2kB/3.162MB 4d6879875fc0 Extracting [==================================> ] 172.1MB/246.4MB 706651a94df6 Extracting [================================================> ] 3.047MB/3.162MB 4d6879875fc0 Extracting [=====================================> ] 186.1MB/246.4MB 706651a94df6 Extracting [==================================================>] 3.162MB/3.162MB 4d6879875fc0 Extracting [========================================> ] 197.2MB/246.4MB 706651a94df6 Pull complete 4d6879875fc0 Extracting [=========================================> ] 205MB/246.4MB 4d6879875fc0 Extracting [============================================> ] 218.4MB/246.4MB 4d6879875fc0 Extracting [===============================================> ] 233.4MB/246.4MB 4d6879875fc0 Extracting [==================================================>] 246.4MB/246.4MB 4d6879875fc0 Pull complete apex-pdp Pulled 33e0a01314cc Downloading [> ] 48.06kB/4.333MB 20102d2900b7 Downloading [==========> ] 20MB/91.54MB 33e0a01314cc Verifying Checksum 33e0a01314cc Download complete 33e0a01314cc Extracting [> ] 65.54kB/4.333MB 33e0a01314cc Extracting [================> ] 1.442MB/4.333MB 33e0a01314cc Extracting [==================================================>] 4.333MB/4.333MB 33e0a01314cc Pull complete 20102d2900b7 Downloading [==================> ] 32.98MB/91.54MB f8b444c6ff40 Downloading [===> ] 3.01kB/47.97kB f8b444c6ff40 Download complete f8b444c6ff40 Extracting [==================================> ] 32.77kB/47.97kB f8b444c6ff40 Extracting [==================================================>] 47.97kB/47.97kB f8b444c6ff40 Extracting [==================================================>] 47.97kB/47.97kB f8b444c6ff40 Pull complete e6c38e6d3add Downloading [======> ] 3.01kB/23.82kB e6c38e6d3add Downloading [==================================================>] 23.82kB/23.82kB e6c38e6d3add Download complete e6c38e6d3add Extracting [==================================================>] 23.82kB/23.82kB e6c38e6d3add Extracting [==================================================>] 23.82kB/23.82kB e6c38e6d3add Pull complete 20102d2900b7 Downloading [====================> ] 37.85MB/91.54MB 5e74a05d8c78 Downloading [=====================> ] 42.17MB/98.32MB 6ca01427385e Downloading [> ] 539.6kB/61.48MB 5e74a05d8c78 Downloading [=============================> ] 57.85MB/98.32MB 20102d2900b7 Downloading [============================> ] 52.44MB/91.54MB 6ca01427385e Downloading [=========> ] 11.35MB/61.48MB 5e74a05d8c78 Downloading [===================================> ] 69.75MB/98.32MB 20102d2900b7 Downloading [===================================> ] 64.34MB/91.54MB 6ca01427385e Downloading [==================> ] 23.25MB/61.48MB 5e74a05d8c78 Downloading [=========================================> ] 82.18MB/98.32MB 20102d2900b7 Downloading [=========================================> ] 76.77MB/91.54MB 6ca01427385e Downloading [===========================> ] 34.06MB/61.48MB 5e74a05d8c78 Downloading [===============================================> ] 92.45MB/98.32MB 20102d2900b7 Downloading [==============================================> ] 84.88MB/91.54MB 6ca01427385e Downloading [===================================> ] 43.79MB/61.48MB 5e74a05d8c78 Download complete 20102d2900b7 Verifying Checksum 20102d2900b7 Download complete d0bef95bc6b2 Downloading [============> ] 3.01kB/11.92kB d0bef95bc6b2 Downloading [==================================================>] 11.92kB/11.92kB d0bef95bc6b2 Verifying Checksum d0bef95bc6b2 Download complete e35e8e85e24d Downloading [> ] 506.8kB/50.55MB af860903a445 Downloading [==================================================>] 1.226kB/1.226kB af860903a445 Download complete 10ac4908093d Downloading [> ] 310.2kB/30.43MB 20102d2900b7 Extracting [> ] 557.1kB/91.54MB 6ca01427385e Downloading [===============================================> ] 58.93MB/61.48MB 6ca01427385e Verifying Checksum 6ca01427385e Download complete 5e74a05d8c78 Extracting [> ] 557.1kB/98.32MB 44779101e748 Downloading [==================================================>] 1.744kB/1.744kB 44779101e748 Verifying Checksum 44779101e748 Download complete a721db3e3f3d Downloading [> ] 64.45kB/5.526MB e35e8e85e24d Downloading [=======> ] 7.11MB/50.55MB 10ac4908093d Downloading [==============> ] 8.715MB/30.43MB 20102d2900b7 Extracting [====> ] 8.913MB/91.54MB a721db3e3f3d Verifying Checksum a721db3e3f3d Download complete 6ca01427385e Extracting [> ] 557.1kB/61.48MB 5e74a05d8c78 Extracting [====> ] 9.47MB/98.32MB 1850a929b84a Downloading [==================================================>] 149B/149B 1850a929b84a Verifying Checksum 1850a929b84a Download complete 397a918c7da3 Downloading [==================================================>] 327B/327B 397a918c7da3 Verifying Checksum 397a918c7da3 Download complete e35e8e85e24d Downloading [=====================> ] 21.33MB/50.55MB 806be17e856d Downloading [> ] 539.6kB/89.72MB 10ac4908093d Downloading [===================================> ] 21.79MB/30.43MB 20102d2900b7 Extracting [==========> ] 19.5MB/91.54MB 5e74a05d8c78 Extracting [=========> ] 18.38MB/98.32MB 6ca01427385e Extracting [===> ] 3.899MB/61.48MB 10ac4908093d Verifying Checksum 10ac4908093d Download complete e35e8e85e24d Downloading [===================================> ] 35.55MB/50.55MB 634de6c90876 Downloading [===========================================> ] 3.011kB/3.49kB 634de6c90876 Downloading [==================================================>] 3.49kB/3.49kB 634de6c90876 Verifying Checksum 634de6c90876 Download complete 806be17e856d Downloading [=====> ] 9.19MB/89.72MB cd00854cfb1a Downloading [=====================> ] 3.011kB/6.971kB cd00854cfb1a Download complete 9fa9226be034 Downloading [> ] 15.3kB/783kB 20102d2900b7 Extracting [=================> ] 31.75MB/91.54MB 9fa9226be034 Downloading [==================================================>] 783kB/783kB 9fa9226be034 Download complete 9fa9226be034 Extracting [==> ] 32.77kB/783kB 1617e25568b2 Downloading [=> ] 15.3kB/480.9kB 1617e25568b2 Downloading [==================================================>] 480.9kB/480.9kB 1617e25568b2 Verifying Checksum 1617e25568b2 Download complete 5e74a05d8c78 Extracting [==============> ] 27.85MB/98.32MB 6ca01427385e Extracting [======> ] 7.799MB/61.48MB ec307c9fbf62 Downloading [> ] 539.6kB/55.21MB e35e8e85e24d Downloading [===============================================> ] 47.74MB/50.55MB 806be17e856d Downloading [==========> ] 19.46MB/89.72MB e35e8e85e24d Verifying Checksum e35e8e85e24d Download complete 10ac4908093d Extracting [> ] 327.7kB/30.43MB 20102d2900b7 Extracting [=====================> ] 38.99MB/91.54MB d4e715947f0e Downloading [> ] 506.8kB/50.11MB 9fa9226be034 Extracting [=======================> ] 360.4kB/783kB 5e74a05d8c78 Extracting [==================> ] 36.21MB/98.32MB 9fa9226be034 Extracting [==================================================>] 783kB/783kB 9fa9226be034 Extracting [==================================================>] 783kB/783kB ec307c9fbf62 Downloading [========> ] 9.19MB/55.21MB 6ca01427385e Extracting [=======> ] 9.47MB/61.48MB 806be17e856d Downloading [===============> ] 28.11MB/89.72MB 10ac4908093d Extracting [=====> ] 3.277MB/30.43MB 20102d2900b7 Extracting [=========================> ] 46.24MB/91.54MB d4e715947f0e Downloading [========> ] 8.633MB/50.11MB 5e74a05d8c78 Extracting [======================> ] 44.56MB/98.32MB 806be17e856d Downloading [====================> ] 36.22MB/89.72MB 9fa9226be034 Pull complete 1617e25568b2 Extracting [===> ] 32.77kB/480.9kB ec307c9fbf62 Downloading [================> ] 17.84MB/55.21MB 10ac4908093d Extracting [========> ] 4.915MB/30.43MB 6ca01427385e Extracting [=========> ] 11.14MB/61.48MB 20102d2900b7 Extracting [===========================> ] 50.14MB/91.54MB d4e715947f0e Downloading [===============> ] 15.24MB/50.11MB 5e74a05d8c78 Extracting [========================> ] 49.02MB/98.32MB 806be17e856d Downloading [=========================> ] 46.5MB/89.72MB ec307c9fbf62 Downloading [=======================> ] 25.95MB/55.21MB 1617e25568b2 Extracting [==================================> ] 327.7kB/480.9kB 10ac4908093d Extracting [============> ] 7.864MB/30.43MB 6ca01427385e Extracting [=========> ] 12.26MB/61.48MB 20102d2900b7 Extracting [==============================> ] 56.26MB/91.54MB d4e715947f0e Downloading [========================> ] 24.38MB/50.11MB 5e74a05d8c78 Extracting [=============================> ] 57.93MB/98.32MB 806be17e856d Downloading [=================================> ] 59.47MB/89.72MB ec307c9fbf62 Downloading [================================> ] 35.68MB/55.21MB 10ac4908093d Extracting [===============> ] 9.503MB/30.43MB 1617e25568b2 Extracting [==================================================>] 480.9kB/480.9kB d4e715947f0e Downloading [===================================> ] 36.06MB/50.11MB 20102d2900b7 Extracting [===================================> ] 64.62MB/91.54MB 1617e25568b2 Extracting [==================================================>] 480.9kB/480.9kB 6ca01427385e Extracting [=============> ] 16.15MB/61.48MB 5e74a05d8c78 Extracting [=================================> ] 65.73MB/98.32MB 806be17e856d Downloading [========================================> ] 71.91MB/89.72MB ec307c9fbf62 Downloading [============================================> ] 48.66MB/55.21MB d4e715947f0e Verifying Checksum d4e715947f0e Download complete 10ac4908093d Extracting [==================> ] 11.47MB/30.43MB c522420720c6 Downloading [==================================================>] 604B/604B 806be17e856d Downloading [===========================================> ] 78.94MB/89.72MB c522420720c6 Verifying Checksum c522420720c6 Download complete ec307c9fbf62 Downloading [================================================> ] 54.07MB/55.21MB 10ac4908093d Extracting [===================> ] 12.12MB/30.43MB 20102d2900b7 Extracting [========================================> ] 74.09MB/91.54MB 5e74a05d8c78 Extracting [=====================================> ] 72.97MB/98.32MB 1617e25568b2 Pull complete ec307c9fbf62 Verifying Checksum ec307c9fbf62 Download complete 6ca01427385e Extracting [===============> ] 19.5MB/61.48MB 18d28937c421 Download complete 873361efd54d Downloading [================================================> ] 3.011kB/3.087kB 873361efd54d Downloading [==================================================>] 3.087kB/3.087kB 873361efd54d Verifying Checksum 873361efd54d Download complete dd44465db85c Downloading [=====================================> ] 3.011kB/4.02kB dd44465db85c Downloading [==================================================>] 4.02kB/4.02kB dd44465db85c Verifying Checksum dd44465db85c Download complete cd795675b8a2 Downloading [=> ] 3.009kB/139.5kB 0636908550c9 Downloading [==================================================>] 1.441kB/1.441kB 0636908550c9 Verifying Checksum 0636908550c9 Download complete cd795675b8a2 Download complete 407f3c6e3260 Downloading [==================================================>] 100B/100B 407f3c6e3260 Verifying Checksum 407f3c6e3260 Download complete 67fb76c620a2 Downloading [==================================================>] 721B/721B 67fb76c620a2 Verifying Checksum 67fb76c620a2 Download complete 806be17e856d Verifying Checksum 806be17e856d Download complete 10ac4908093d Extracting [===========================> ] 16.71MB/30.43MB 5e74a05d8c78 Extracting [===========================================> ] 85.23MB/98.32MB 6ca01427385e Extracting [===================> ] 23.95MB/61.48MB 20102d2900b7 Extracting [============================================> ] 81.89MB/91.54MB ec307c9fbf62 Extracting [> ] 557.1kB/55.21MB 20102d2900b7 Extracting [==================================================>] 91.54MB/91.54MB 10ac4908093d Extracting [================================> ] 19.66MB/30.43MB 9c3d7cfeb6a9 Downloading [> ] 85.94kB/8.353MB 9c3d7cfeb6a9 Downloading [> ] 85.94kB/8.353MB 5e74a05d8c78 Extracting [===============================================> ] 94.14MB/98.32MB 4798a7e93601 Downloading [> ] 376.8kB/37.11MB 4798a7e93601 Downloading [> ] 376.8kB/37.11MB f743b149c70c Downloading [> ] 540.7kB/253.3MB f743b149c70c Downloading [> ] 540.7kB/253.3MB 6ca01427385e Extracting [=====================> ] 26.74MB/61.48MB 20102d2900b7 Pull complete b8293adb0304 Extracting [==================================================>] 1.117kB/1.117kB b8293adb0304 Extracting [==================================================>] 1.117kB/1.117kB 5e74a05d8c78 Extracting [==================================================>] 98.32MB/98.32MB ec307c9fbf62 Extracting [===> ] 3.899MB/55.21MB 9c3d7cfeb6a9 Downloading [=========================> ] 4.279MB/8.353MB 9c3d7cfeb6a9 Downloading [=========================> ] 4.279MB/8.353MB 10ac4908093d Extracting [=====================================> ] 22.94MB/30.43MB 4798a7e93601 Downloading [============> ] 9.423MB/37.11MB 4798a7e93601 Downloading [============> ] 9.423MB/37.11MB f743b149c70c Downloading [=> ] 8.592MB/253.3MB f743b149c70c Downloading [=> ] 8.592MB/253.3MB 6ca01427385e Extracting [========================> ] 29.52MB/61.48MB 9c3d7cfeb6a9 Verifying Checksum 9c3d7cfeb6a9 Download complete 9c3d7cfeb6a9 Verifying Checksum 9c3d7cfeb6a9 Download complete 5e74a05d8c78 Pull complete f85286d434d8 Extracting [==================================================>] 1.296kB/1.296kB f85286d434d8 Extracting [==================================================>] 1.296kB/1.296kB b8293adb0304 Pull complete 10ac4908093d Extracting [=========================================> ] 25.56MB/30.43MB api Pulled ec307c9fbf62 Extracting [======> ] 6.685MB/55.21MB 4798a7e93601 Downloading [==============================> ] 22.63MB/37.11MB 4798a7e93601 Downloading [==============================> ] 22.63MB/37.11MB f743b149c70c Downloading [====> ] 20.97MB/253.3MB f743b149c70c Downloading [====> ] 20.97MB/253.3MB 6ca01427385e Extracting [==========================> ] 32.87MB/61.48MB 29884d060025 Downloading [=> ] 719B/19.92kB 29884d060025 Downloading [=> ] 719B/19.92kB 29884d060025 Verifying Checksum 29884d060025 Download complete 29884d060025 Verifying Checksum 29884d060025 Download complete f85286d434d8 Pull complete pap Pulled 4798a7e93601 Downloading [===========================================> ] 32.44MB/37.11MB 4798a7e93601 Downloading [===========================================> ] 32.44MB/37.11MB f743b149c70c Downloading [======> ] 32.25MB/253.3MB f743b149c70c Downloading [======> ] 32.25MB/253.3MB 10ac4908093d Extracting [===========================================> ] 26.54MB/30.43MB ec307c9fbf62 Extracting [=========> ] 10.03MB/55.21MB 6ca01427385e Extracting [=============================> ] 36.21MB/61.48MB 4798a7e93601 Verifying Checksum 4798a7e93601 Verifying Checksum 4798a7e93601 Download complete 4798a7e93601 Download complete 943e73ee5c83 Downloading [> ] 396.5kB/39.5MB 943e73ee5c83 Downloading [> ] 396.5kB/39.5MB f743b149c70c Downloading [=========> ] 48.36MB/253.3MB f743b149c70c Downloading [=========> ] 48.36MB/253.3MB 10ac4908093d Extracting [===============================================> ] 29.16MB/30.43MB ec307c9fbf62 Extracting [============> ] 13.93MB/55.21MB 6ca01427385e Extracting [================================> ] 39.55MB/61.48MB 4798a7e93601 Extracting [> ] 393.2kB/37.11MB 4798a7e93601 Extracting [> ] 393.2kB/37.11MB 872efc51267f Downloading [================================> ] 720B/1.103kB 872efc51267f Downloading [================================> ] 720B/1.103kB 872efc51267f Downloading [==================================================>] 1.103kB/1.103kB 872efc51267f Verifying Checksum 872efc51267f Download complete 872efc51267f Downloading [==================================================>] 1.103kB/1.103kB 872efc51267f Verifying Checksum 872efc51267f Download complete 943e73ee5c83 Downloading [================> ] 12.97MB/39.5MB 943e73ee5c83 Downloading [================> ] 12.97MB/39.5MB f743b149c70c Downloading [===========> ] 60.2MB/253.3MB f743b149c70c Downloading [===========> ] 60.2MB/253.3MB ec307c9fbf62 Extracting [==============> ] 16.15MB/55.21MB 6ca01427385e Extracting [=================================> ] 41.78MB/61.48MB 4798a7e93601 Extracting [=====> ] 3.932MB/37.11MB 4798a7e93601 Extracting [=====> ] 3.932MB/37.11MB 985ec352d696 Downloading [==========================================> ] 721B/853B 985ec352d696 Downloading [==========================================> ] 721B/853B 985ec352d696 Downloading [==================================================>] 853B/853B 985ec352d696 Downloading [==================================================>] 853B/853B 985ec352d696 Verifying Checksum 985ec352d696 Download complete 985ec352d696 Verifying Checksum 985ec352d696 Download complete 10ac4908093d Extracting [==================================================>] 30.43MB/30.43MB 943e73ee5c83 Downloading [=====================================> ] 29.6MB/39.5MB 943e73ee5c83 Downloading [=====================================> ] 29.6MB/39.5MB f743b149c70c Downloading [==============> ] 73.61MB/253.3MB f743b149c70c Downloading [==============> ] 73.61MB/253.3MB 4798a7e93601 Extracting [=========> ] 6.685MB/37.11MB 4798a7e93601 Extracting [=========> ] 6.685MB/37.11MB 0d54099f7ad2 Downloading [==================================================>] 98B/98B 0d54099f7ad2 Downloading [==================================================>] 98B/98B 0d54099f7ad2 Verifying Checksum 0d54099f7ad2 Verifying Checksum 0d54099f7ad2 Download complete 0d54099f7ad2 Download complete 943e73ee5c83 Downloading [==============================================> ] 36.94MB/39.5MB 943e73ee5c83 Downloading [==============================================> ] 36.94MB/39.5MB 10ac4908093d Pull complete f743b149c70c Downloading [===============> ] 80.1MB/253.3MB f743b149c70c Downloading [===============> ] 80.1MB/253.3MB 44779101e748 Extracting [==================================================>] 1.744kB/1.744kB 44779101e748 Extracting [==================================================>] 1.744kB/1.744kB 4798a7e93601 Extracting [=========> ] 7.078MB/37.11MB 4798a7e93601 Extracting [=========> ] 7.078MB/37.11MB 6ca01427385e Extracting [====================================> ] 44.56MB/61.48MB ec307c9fbf62 Extracting [==================> ] 20.61MB/55.21MB 943e73ee5c83 Verifying Checksum 943e73ee5c83 Verifying Checksum 943e73ee5c83 Download complete 943e73ee5c83 Download complete f743b149c70c Downloading [==================> ] 95.7MB/253.3MB f743b149c70c Downloading [==================> ] 95.7MB/253.3MB 6ca01427385e Extracting [=====================================> ] 46.24MB/61.48MB 4798a7e93601 Extracting [=============> ] 9.83MB/37.11MB 4798a7e93601 Extracting [=============> ] 9.83MB/37.11MB 116b314e52be Downloading [==================================================>] 172B/172B 116b314e52be Verifying Checksum 116b314e52be Download complete 116b314e52be Verifying Checksum 116b314e52be Download complete ec307c9fbf62 Extracting [===================> ] 21.73MB/55.21MB a60d9d23af82 Downloading [> ] 540.7kB/115.2MB 44779101e748 Pull complete a721db3e3f3d Extracting [> ] 65.54kB/5.526MB f743b149c70c Downloading [====================> ] 104.8MB/253.3MB f743b149c70c Downloading [====================> ] 104.8MB/253.3MB 4798a7e93601 Extracting [===================> ] 14.16MB/37.11MB 4798a7e93601 Extracting [===================> ] 14.16MB/37.11MB ec307c9fbf62 Extracting [======================> ] 25.07MB/55.21MB 6ca01427385e Extracting [=======================================> ] 48.46MB/61.48MB 1d19625fb861 Downloading [=========> ] 720B/3.629kB 1d19625fb861 Downloading [==================================================>] 3.629kB/3.629kB 1d19625fb861 Download complete a60d9d23af82 Downloading [=====> ] 12.86MB/115.2MB f743b149c70c Downloading [=======================> ] 117.2MB/253.3MB f743b149c70c Downloading [=======================> ] 117.2MB/253.3MB 4798a7e93601 Extracting [=========================> ] 18.87MB/37.11MB 4798a7e93601 Extracting [=========================> ] 18.87MB/37.11MB a721db3e3f3d Extracting [==> ] 262.1kB/5.526MB 6ca01427385e Extracting [=========================================> ] 50.69MB/61.48MB ec307c9fbf62 Extracting [=========================> ] 28.41MB/55.21MB a60d9d23af82 Downloading [============> ] 28.43MB/115.2MB 10504f5ab042 Downloading [> ] 538.9kB/115.2MB f743b149c70c Downloading [=========================> ] 131.2MB/253.3MB f743b149c70c Downloading [=========================> ] 131.2MB/253.3MB a721db3e3f3d Extracting [=======================================> ] 4.391MB/5.526MB 4798a7e93601 Extracting [==============================> ] 22.81MB/37.11MB 4798a7e93601 Extracting [==============================> ] 22.81MB/37.11MB 6ca01427385e Extracting [===========================================> ] 53.48MB/61.48MB ec307c9fbf62 Extracting [=====================================> ] 41.22MB/55.21MB a60d9d23af82 Downloading [================> ] 38.68MB/115.2MB 10504f5ab042 Downloading [===> ] 7.469MB/115.2MB f743b149c70c Downloading [============================> ] 144.7MB/253.3MB f743b149c70c Downloading [============================> ] 144.7MB/253.3MB a721db3e3f3d Extracting [==========================================> ] 4.719MB/5.526MB 4798a7e93601 Extracting [==================================> ] 25.95MB/37.11MB 4798a7e93601 Extracting [==================================> ] 25.95MB/37.11MB 6ca01427385e Extracting [=============================================> ] 55.71MB/61.48MB ec307c9fbf62 Extracting [===============================================> ] 52.36MB/55.21MB a60d9d23af82 Downloading [====================> ] 47.27MB/115.2MB 10504f5ab042 Downloading [======> ] 15.53MB/115.2MB f743b149c70c Downloading [==============================> ] 153.2MB/253.3MB f743b149c70c Downloading [==============================> ] 153.2MB/253.3MB a721db3e3f3d Extracting [==================================================>] 5.526MB/5.526MB 4798a7e93601 Extracting [=======================================> ] 29.49MB/37.11MB 4798a7e93601 Extracting [=======================================> ] 29.49MB/37.11MB 6ca01427385e Extracting [===============================================> ] 58.49MB/61.48MB a60d9d23af82 Downloading [=======================> ] 53.71MB/115.2MB 10504f5ab042 Downloading [=========> ] 21.41MB/115.2MB a721db3e3f3d Pull complete 1850a929b84a Extracting [==================================================>] 149B/149B 1850a929b84a Extracting [==================================================>] 149B/149B f743b149c70c Downloading [===============================> ] 159.2MB/253.3MB f743b149c70c Downloading [===============================> ] 159.2MB/253.3MB ec307c9fbf62 Extracting [=================================================> ] 55.15MB/55.21MB 4798a7e93601 Extracting [==========================================> ] 31.46MB/37.11MB 4798a7e93601 Extracting [==========================================> ] 31.46MB/37.11MB ec307c9fbf62 Extracting [==================================================>] 55.21MB/55.21MB 6ca01427385e Extracting [================================================> ] 59.05MB/61.48MB 10504f5ab042 Downloading [===============> ] 35.38MB/115.2MB a60d9d23af82 Downloading [===========================> ] 63.92MB/115.2MB f743b149c70c Downloading [==================================> ] 172.6MB/253.3MB f743b149c70c Downloading [==================================> ] 172.6MB/253.3MB ec307c9fbf62 Pull complete 1850a929b84a Pull complete 397a918c7da3 Extracting [==================================================>] 327B/327B 397a918c7da3 Extracting [==================================================>] 327B/327B 4798a7e93601 Extracting [=============================================> ] 33.82MB/37.11MB 4798a7e93601 Extracting [=============================================> ] 33.82MB/37.11MB 10504f5ab042 Downloading [===================> ] 45.62MB/115.2MB a60d9d23af82 Downloading [===============================> ] 73.58MB/115.2MB 6ca01427385e Extracting [================================================> ] 60.16MB/61.48MB f743b149c70c Downloading [====================================> ] 183.4MB/253.3MB f743b149c70c Downloading [====================================> ] 183.4MB/253.3MB d4e715947f0e Extracting [> ] 524.3kB/50.11MB 6ca01427385e Extracting [==================================================>] 61.48MB/61.48MB 4798a7e93601 Extracting [===============================================> ] 35MB/37.11MB 4798a7e93601 Extracting [===============================================> ] 35MB/37.11MB 10504f5ab042 Downloading [========================> ] 55.8MB/115.2MB a60d9d23af82 Downloading [====================================> ] 83.23MB/115.2MB f743b149c70c Downloading [======================================> ] 194.1MB/253.3MB f743b149c70c Downloading [======================================> ] 194.1MB/253.3MB a60d9d23af82 Downloading [=====================================> ] 87.01MB/115.2MB f743b149c70c Downloading [======================================> ] 197.3MB/253.3MB f743b149c70c Downloading [======================================> ] 197.3MB/253.3MB 10504f5ab042 Downloading [==========================> ] 60.08MB/115.2MB 4798a7e93601 Extracting [=================================================> ] 36.96MB/37.11MB 4798a7e93601 Extracting [=================================================> ] 36.96MB/37.11MB 4798a7e93601 Extracting [==================================================>] 37.11MB/37.11MB 4798a7e93601 Extracting [==================================================>] 37.11MB/37.11MB d4e715947f0e Extracting [=====> ] 5.243MB/50.11MB 6ca01427385e Pull complete 397a918c7da3 Pull complete f743b149c70c Downloading [=======================================> ] 200.6MB/253.3MB f743b149c70c Downloading [=======================================> ] 200.6MB/253.3MB 10504f5ab042 Downloading [===========================> ] 63.32MB/115.2MB a60d9d23af82 Downloading [======================================> ] 89.7MB/115.2MB 4798a7e93601 Pull complete 4798a7e93601 Pull complete f743b149c70c Downloading [==========================================> ] 216.2MB/253.3MB f743b149c70c Downloading [==========================================> ] 216.2MB/253.3MB 10504f5ab042 Downloading [=================================> ] 76.25MB/115.2MB d4e715947f0e Extracting [=======> ] 7.864MB/50.11MB a60d9d23af82 Downloading [===========================================> ] 101MB/115.2MB 806be17e856d Extracting [> ] 557.1kB/89.72MB e35e8e85e24d Extracting [> ] 524.3kB/50.55MB f743b149c70c Downloading [============================================> ] 227.5MB/253.3MB f743b149c70c Downloading [============================================> ] 227.5MB/253.3MB 10504f5ab042 Downloading [=====================================> ] 87.02MB/115.2MB d4e715947f0e Extracting [==========> ] 11.01MB/50.11MB a60d9d23af82 Downloading [===============================================> ] 109.1MB/115.2MB 806be17e856d Extracting [=> ] 3.342MB/89.72MB a60d9d23af82 Verifying Checksum a60d9d23af82 Download complete f743b149c70c Downloading [===============================================> ] 238.8MB/253.3MB f743b149c70c Downloading [===============================================> ] 238.8MB/253.3MB 10504f5ab042 Downloading [==========================================> ] 98.33MB/115.2MB d4e715947f0e Extracting [==============> ] 14.68MB/50.11MB e35e8e85e24d Extracting [=> ] 1.573MB/50.55MB 806be17e856d Extracting [===> ] 6.128MB/89.72MB f743b149c70c Downloading [=================================================> ] 250.1MB/253.3MB f743b149c70c Downloading [=================================================> ] 250.1MB/253.3MB 10504f5ab042 Downloading [================================================> ] 111.8MB/115.2MB 3fa21fe60bfd Downloading [==========> ] 720B/3.449kB 3fa21fe60bfd Downloading [==================================================>] 3.449kB/3.449kB 3fa21fe60bfd Verifying Checksum 3fa21fe60bfd Download complete 10504f5ab042 Verifying Checksum 10504f5ab042 Download complete f743b149c70c Verifying Checksum f743b149c70c Download complete f743b149c70c Download complete d4e715947f0e Extracting [=================> ] 17.3MB/50.11MB 806be17e856d Extracting [=====> ] 9.47MB/89.72MB e35e8e85e24d Extracting [===> ] 3.67MB/50.55MB f743b149c70c Extracting [> ] 557.1kB/253.3MB f743b149c70c Extracting [> ] 557.1kB/253.3MB d4e715947f0e Extracting [==================> ] 18.35MB/50.11MB 806be17e856d Extracting [======> ] 11.7MB/89.72MB d4e715947f0e Extracting [=========================> ] 25.17MB/50.11MB 806be17e856d Extracting [=======> ] 12.81MB/89.72MB f743b149c70c Extracting [> ] 2.228MB/253.3MB f743b149c70c Extracting [> ] 2.228MB/253.3MB d4e715947f0e Extracting [======================================> ] 38.8MB/50.11MB e35e8e85e24d Extracting [====> ] 4.194MB/50.55MB 806be17e856d Extracting [========> ] 15.6MB/89.72MB f743b149c70c Extracting [==> ] 11.7MB/253.3MB f743b149c70c Extracting [==> ] 11.7MB/253.3MB d4e715947f0e Extracting [=================================================> ] 49.28MB/50.11MB e35e8e85e24d Extracting [======> ] 6.816MB/50.55MB 806be17e856d Extracting [===========> ] 20.61MB/89.72MB f743b149c70c Extracting [===> ] 19.5MB/253.3MB f743b149c70c Extracting [===> ] 19.5MB/253.3MB d4e715947f0e Extracting [==================================================>] 50.11MB/50.11MB e35e8e85e24d Extracting [========> ] 8.389MB/50.55MB f743b149c70c Extracting [====> ] 24.51MB/253.3MB f743b149c70c Extracting [====> ] 24.51MB/253.3MB 806be17e856d Extracting [============> ] 22.84MB/89.72MB e35e8e85e24d Extracting [========> ] 8.913MB/50.55MB 806be17e856d Extracting [==============> ] 25.62MB/89.72MB e35e8e85e24d Extracting [==========> ] 10.49MB/50.55MB f743b149c70c Extracting [=====> ] 27.85MB/253.3MB f743b149c70c Extracting [=====> ] 27.85MB/253.3MB d4e715947f0e Pull complete 806be17e856d Extracting [===============> ] 27.85MB/89.72MB c522420720c6 Extracting [==================================================>] 604B/604B c522420720c6 Extracting [==================================================>] 604B/604B e35e8e85e24d Extracting [===========> ] 11.53MB/50.55MB f743b149c70c Extracting [======> ] 34.54MB/253.3MB f743b149c70c Extracting [======> ] 34.54MB/253.3MB 806be17e856d Extracting [================> ] 29.52MB/89.72MB f743b149c70c Extracting [========> ] 44.56MB/253.3MB f743b149c70c Extracting [========> ] 44.56MB/253.3MB e35e8e85e24d Extracting [===============> ] 15.73MB/50.55MB f743b149c70c Extracting [==========> ] 53.48MB/253.3MB f743b149c70c Extracting [==========> ] 53.48MB/253.3MB e35e8e85e24d Extracting [===================> ] 19.4MB/50.55MB 806be17e856d Extracting [==================> ] 32.87MB/89.72MB f743b149c70c Extracting [============> ] 64.06MB/253.3MB f743b149c70c Extracting [============> ] 64.06MB/253.3MB e35e8e85e24d Extracting [======================> ] 23.07MB/50.55MB 806be17e856d Extracting [===================> ] 35.65MB/89.72MB f743b149c70c Extracting [==============> ] 73.53MB/253.3MB f743b149c70c Extracting [==============> ] 73.53MB/253.3MB 806be17e856d Extracting [======================> ] 39.55MB/89.72MB f743b149c70c Extracting [===============> ] 78.54MB/253.3MB f743b149c70c Extracting [===============> ] 78.54MB/253.3MB e35e8e85e24d Extracting [=========================> ] 25.69MB/50.55MB 806be17e856d Extracting [======================> ] 40.11MB/89.72MB f743b149c70c Extracting [================> ] 81.33MB/253.3MB f743b149c70c Extracting [================> ] 81.33MB/253.3MB e35e8e85e24d Extracting [=========================> ] 26.21MB/50.55MB 806be17e856d Extracting [======================> ] 40.67MB/89.72MB e35e8e85e24d Extracting [============================> ] 28.31MB/50.55MB f743b149c70c Extracting [=================> ] 88.01MB/253.3MB 806be17e856d Extracting [=======================> ] 41.78MB/89.72MB f743b149c70c Extracting [=================> ] 88.01MB/253.3MB e35e8e85e24d Extracting [============================> ] 28.84MB/50.55MB f743b149c70c Extracting [===================> ] 96.37MB/253.3MB f743b149c70c Extracting [===================> ] 96.37MB/253.3MB 806be17e856d Extracting [========================> ] 44.56MB/89.72MB e35e8e85e24d Extracting [===============================> ] 31.46MB/50.55MB f743b149c70c Extracting [=====================> ] 106.4MB/253.3MB f743b149c70c Extracting [=====================> ] 106.4MB/253.3MB 806be17e856d Extracting [==========================> ] 46.79MB/89.72MB e35e8e85e24d Extracting [=================================> ] 34.08MB/50.55MB 806be17e856d Extracting [============================> ] 51.81MB/89.72MB f743b149c70c Extracting [======================> ] 114.2MB/253.3MB f743b149c70c Extracting [======================> ] 114.2MB/253.3MB e35e8e85e24d Extracting [====================================> ] 37.22MB/50.55MB 806be17e856d Extracting [===============================> ] 57.38MB/89.72MB f743b149c70c Extracting [=======================> ] 119.8MB/253.3MB f743b149c70c Extracting [=======================> ] 119.8MB/253.3MB e35e8e85e24d Extracting [========================================> ] 40.89MB/50.55MB f743b149c70c Extracting [========================> ] 124.2MB/253.3MB f743b149c70c Extracting [========================> ] 124.2MB/253.3MB 806be17e856d Extracting [=================================> ] 59.6MB/89.72MB f743b149c70c Extracting [=========================> ] 129.8MB/253.3MB f743b149c70c Extracting [=========================> ] 129.8MB/253.3MB e35e8e85e24d Extracting [==========================================> ] 42.99MB/50.55MB 806be17e856d Extracting [==================================> ] 61.28MB/89.72MB f743b149c70c Extracting [==========================> ] 135.4MB/253.3MB f743b149c70c Extracting [==========================> ] 135.4MB/253.3MB c522420720c6 Pull complete e35e8e85e24d Extracting [===============================================> ] 48.23MB/50.55MB 806be17e856d Extracting [====================================> ] 66.29MB/89.72MB f743b149c70c Extracting [===========================> ] 139.3MB/253.3MB f743b149c70c Extracting [===========================> ] 139.3MB/253.3MB 806be17e856d Extracting [======================================> ] 69.07MB/89.72MB e35e8e85e24d Extracting [================================================> ] 48.76MB/50.55MB f743b149c70c Extracting [============================> ] 142.6MB/253.3MB f743b149c70c Extracting [============================> ] 142.6MB/253.3MB e35e8e85e24d Extracting [==================================================>] 50.55MB/50.55MB 806be17e856d Extracting [========================================> ] 71.86MB/89.72MB f743b149c70c Extracting [=============================> ] 147.6MB/253.3MB f743b149c70c Extracting [=============================> ] 147.6MB/253.3MB 806be17e856d Extracting [========================================> ] 72.97MB/89.72MB f743b149c70c Extracting [=============================> ] 148.7MB/253.3MB f743b149c70c Extracting [=============================> ] 148.7MB/253.3MB 806be17e856d Extracting [===========================================> ] 77.99MB/89.72MB f743b149c70c Extracting [==============================> ] 153.2MB/253.3MB f743b149c70c Extracting [==============================> ] 153.2MB/253.3MB f743b149c70c Extracting [===============================> ] 157.6MB/253.3MB f743b149c70c Extracting [===============================> ] 157.6MB/253.3MB 806be17e856d Extracting [==============================================> ] 83.56MB/89.72MB f743b149c70c Extracting [===============================> ] 161.5MB/253.3MB f743b149c70c Extracting [===============================> ] 161.5MB/253.3MB 806be17e856d Extracting [===============================================> ] 85.79MB/89.72MB f743b149c70c Extracting [================================> ] 167.1MB/253.3MB f743b149c70c Extracting [================================> ] 167.1MB/253.3MB 806be17e856d Extracting [=================================================> ] 88.01MB/89.72MB f743b149c70c Extracting [=================================> ] 169.9MB/253.3MB f743b149c70c Extracting [=================================> ] 169.9MB/253.3MB 806be17e856d Extracting [=================================================> ] 89.13MB/89.72MB 806be17e856d Extracting [==================================================>] 89.72MB/89.72MB f743b149c70c Extracting [=================================> ] 171MB/253.3MB f743b149c70c Extracting [=================================> ] 171MB/253.3MB f743b149c70c Extracting [=================================> ] 172.1MB/253.3MB f743b149c70c Extracting [=================================> ] 172.1MB/253.3MB f743b149c70c Extracting [==================================> ] 173.8MB/253.3MB f743b149c70c Extracting [==================================> ] 173.8MB/253.3MB 18d28937c421 Extracting [==================================================>] 2.678kB/2.678kB 18d28937c421 Extracting [==================================================>] 2.678kB/2.678kB f743b149c70c Extracting [==================================> ] 176MB/253.3MB f743b149c70c Extracting [==================================> ] 176MB/253.3MB f743b149c70c Extracting [===================================> ] 179.4MB/253.3MB f743b149c70c Extracting [===================================> ] 179.4MB/253.3MB f743b149c70c Extracting [====================================> ] 184.4MB/253.3MB f743b149c70c Extracting [====================================> ] 184.4MB/253.3MB f743b149c70c Extracting [=====================================> ] 188.3MB/253.3MB f743b149c70c Extracting [=====================================> ] 188.3MB/253.3MB f743b149c70c Extracting [=====================================> ] 190.5MB/253.3MB f743b149c70c Extracting [=====================================> ] 190.5MB/253.3MB f743b149c70c Extracting [======================================> ] 193.3MB/253.3MB f743b149c70c Extracting [======================================> ] 193.3MB/253.3MB f743b149c70c Extracting [======================================> ] 196.6MB/253.3MB f743b149c70c Extracting [======================================> ] 196.6MB/253.3MB f743b149c70c Extracting [=======================================> ] 198.9MB/253.3MB f743b149c70c Extracting [=======================================> ] 198.9MB/253.3MB f743b149c70c Extracting [=======================================> ] 200.5MB/253.3MB f743b149c70c Extracting [=======================================> ] 200.5MB/253.3MB f743b149c70c Extracting [=======================================> ] 201.1MB/253.3MB f743b149c70c Extracting [=======================================> ] 201.1MB/253.3MB f743b149c70c Extracting [=======================================> ] 202.2MB/253.3MB f743b149c70c Extracting [=======================================> ] 202.2MB/253.3MB f743b149c70c Extracting [========================================> ] 205MB/253.3MB f743b149c70c Extracting [========================================> ] 205MB/253.3MB f743b149c70c Extracting [========================================> ] 207.2MB/253.3MB f743b149c70c Extracting [========================================> ] 207.2MB/253.3MB f743b149c70c Extracting [=========================================> ] 211.1MB/253.3MB f743b149c70c Extracting [=========================================> ] 211.1MB/253.3MB f743b149c70c Extracting [==========================================> ] 215MB/253.3MB f743b149c70c Extracting [==========================================> ] 215MB/253.3MB f743b149c70c Extracting [===========================================> ] 219.5MB/253.3MB f743b149c70c Extracting [===========================================> ] 219.5MB/253.3MB f743b149c70c Extracting [===========================================> ] 221.7MB/253.3MB f743b149c70c Extracting [===========================================> ] 221.7MB/253.3MB f743b149c70c Extracting [============================================> ] 224.5MB/253.3MB f743b149c70c Extracting [============================================> ] 224.5MB/253.3MB f743b149c70c Extracting [=============================================> ] 229.5MB/253.3MB f743b149c70c Extracting [=============================================> ] 229.5MB/253.3MB f743b149c70c Extracting [=============================================> ] 232.3MB/253.3MB f743b149c70c Extracting [=============================================> ] 232.3MB/253.3MB f743b149c70c Extracting [==============================================> ] 237.9MB/253.3MB f743b149c70c Extracting [==============================================> ] 237.9MB/253.3MB e35e8e85e24d Pull complete 806be17e856d Pull complete f743b149c70c Extracting [================================================> ] 245.7MB/253.3MB f743b149c70c Extracting [================================================> ] 245.7MB/253.3MB 18d28937c421 Pull complete d0bef95bc6b2 Extracting [==================================================>] 11.92kB/11.92kB d0bef95bc6b2 Extracting [==================================================>] 11.92kB/11.92kB f743b149c70c Extracting [=================================================> ] 249.6MB/253.3MB f743b149c70c Extracting [=================================================> ] 249.6MB/253.3MB f743b149c70c Extracting [=================================================> ] 251.8MB/253.3MB f743b149c70c Extracting [=================================================> ] 251.8MB/253.3MB f743b149c70c Extracting [==================================================>] 253.3MB/253.3MB f743b149c70c Extracting [==================================================>] 253.3MB/253.3MB 634de6c90876 Extracting [==================================================>] 3.49kB/3.49kB 634de6c90876 Extracting [==================================================>] 3.49kB/3.49kB 873361efd54d Extracting [==================================================>] 3.087kB/3.087kB 873361efd54d Extracting [==================================================>] 3.087kB/3.087kB d0bef95bc6b2 Pull complete af860903a445 Extracting [==================================================>] 1.226kB/1.226kB af860903a445 Extracting [==================================================>] 1.226kB/1.226kB f743b149c70c Pull complete f743b149c70c Pull complete 634de6c90876 Pull complete af860903a445 Pull complete 9c3d7cfeb6a9 Extracting [> ] 98.3kB/8.353MB 9c3d7cfeb6a9 Extracting [> ] 98.3kB/8.353MB cd00854cfb1a Extracting [==================================================>] 6.971kB/6.971kB cd00854cfb1a Extracting [==================================================>] 6.971kB/6.971kB 873361efd54d Pull complete dd44465db85c Extracting [==================================================>] 4.02kB/4.02kB dd44465db85c Extracting [==================================================>] 4.02kB/4.02kB grafana Pulled 9c3d7cfeb6a9 Extracting [========================> ] 4.03MB/8.353MB 9c3d7cfeb6a9 Extracting [========================> ] 4.03MB/8.353MB dd44465db85c Pull complete cd00854cfb1a Pull complete 0636908550c9 Extracting [==================================================>] 1.441kB/1.441kB 0636908550c9 Extracting [==================================================>] 1.441kB/1.441kB mariadb Pulled 9c3d7cfeb6a9 Extracting [==================================================>] 8.353MB/8.353MB 9c3d7cfeb6a9 Extracting [==================================================>] 8.353MB/8.353MB 9c3d7cfeb6a9 Pull complete 9c3d7cfeb6a9 Pull complete 29884d060025 Extracting [==================================================>] 19.92kB/19.92kB 29884d060025 Extracting [==================================================>] 19.92kB/19.92kB 29884d060025 Extracting [==================================================>] 19.92kB/19.92kB 29884d060025 Extracting [==================================================>] 19.92kB/19.92kB 0636908550c9 Pull complete cd795675b8a2 Extracting [===========> ] 32.77kB/139.5kB cd795675b8a2 Extracting [==================================================>] 139.5kB/139.5kB cd795675b8a2 Extracting [==================================================>] 139.5kB/139.5kB 29884d060025 Pull complete 29884d060025 Pull complete cd795675b8a2 Pull complete 407f3c6e3260 Extracting [==================================================>] 100B/100B 407f3c6e3260 Extracting [==================================================>] 100B/100B 943e73ee5c83 Extracting [> ] 426kB/39.5MB 943e73ee5c83 Extracting [> ] 426kB/39.5MB 407f3c6e3260 Pull complete 67fb76c620a2 Extracting [==================================================>] 721B/721B 67fb76c620a2 Extracting [==================================================>] 721B/721B 943e73ee5c83 Extracting [==============> ] 11.08MB/39.5MB 943e73ee5c83 Extracting [==============> ] 11.08MB/39.5MB 67fb76c620a2 Pull complete prometheus Pulled 943e73ee5c83 Extracting [============================> ] 22.15MB/39.5MB 943e73ee5c83 Extracting [============================> ] 22.15MB/39.5MB 943e73ee5c83 Extracting [==============================================> ] 37.06MB/39.5MB 943e73ee5c83 Extracting [==============================================> ] 37.06MB/39.5MB 943e73ee5c83 Extracting [==================================================>] 39.5MB/39.5MB 943e73ee5c83 Extracting [==================================================>] 39.5MB/39.5MB 943e73ee5c83 Pull complete 943e73ee5c83 Pull complete 872efc51267f Extracting [==================================================>] 1.103kB/1.103kB 872efc51267f Extracting [==================================================>] 1.103kB/1.103kB 872efc51267f Extracting [==================================================>] 1.103kB/1.103kB 872efc51267f Extracting [==================================================>] 1.103kB/1.103kB 872efc51267f Pull complete 872efc51267f Pull complete 985ec352d696 Extracting [==================================================>] 853B/853B 985ec352d696 Extracting [==================================================>] 853B/853B 985ec352d696 Extracting [==================================================>] 853B/853B 985ec352d696 Extracting [==================================================>] 853B/853B 985ec352d696 Pull complete 985ec352d696 Pull complete 0d54099f7ad2 Extracting [==================================================>] 98B/98B 0d54099f7ad2 Extracting [==================================================>] 98B/98B 0d54099f7ad2 Extracting [==================================================>] 98B/98B 0d54099f7ad2 Extracting [==================================================>] 98B/98B 0d54099f7ad2 Pull complete 0d54099f7ad2 Pull complete 116b314e52be Extracting [==================================================>] 172B/172B 116b314e52be Extracting [==================================================>] 172B/172B 116b314e52be Extracting [==================================================>] 172B/172B 116b314e52be Extracting [==================================================>] 172B/172B 116b314e52be Pull complete 116b314e52be Pull complete a60d9d23af82 Extracting [> ] 557.1kB/115.2MB 10504f5ab042 Extracting [> ] 557.1kB/115.2MB a60d9d23af82 Extracting [=====> ] 11.7MB/115.2MB 10504f5ab042 Extracting [====> ] 10.58MB/115.2MB a60d9d23af82 Extracting [=========> ] 22.84MB/115.2MB 10504f5ab042 Extracting [=========> ] 22.28MB/115.2MB a60d9d23af82 Extracting [==============> ] 34.54MB/115.2MB 10504f5ab042 Extracting [================> ] 37.32MB/115.2MB a60d9d23af82 Extracting [=====================> ] 50.69MB/115.2MB 10504f5ab042 Extracting [========================> ] 55.71MB/115.2MB a60d9d23af82 Extracting [============================> ] 65.73MB/115.2MB 10504f5ab042 Extracting [===============================> ] 72.42MB/115.2MB a60d9d23af82 Extracting [==================================> ] 79.1MB/115.2MB 10504f5ab042 Extracting [=======================================> ] 91.36MB/115.2MB a60d9d23af82 Extracting [=========================================> ] 95.81MB/115.2MB 10504f5ab042 Extracting [==============================================> ] 107MB/115.2MB a60d9d23af82 Extracting [===============================================> ] 108.6MB/115.2MB 10504f5ab042 Extracting [=================================================> ] 113.1MB/115.2MB 10504f5ab042 Extracting [==================================================>] 115.2MB/115.2MB a60d9d23af82 Extracting [================================================> ] 112MB/115.2MB a60d9d23af82 Extracting [==================================================>] 115.2MB/115.2MB a60d9d23af82 Pull complete 10504f5ab042 Pull complete 3fa21fe60bfd Extracting [==================================================>] 3.449kB/3.449kB 3fa21fe60bfd Extracting [==================================================>] 3.449kB/3.449kB 1d19625fb861 Extracting [==================================================>] 3.629kB/3.629kB 1d19625fb861 Extracting [==================================================>] 3.629kB/3.629kB 3fa21fe60bfd Pull complete 1d19625fb861 Pull complete zookeeper Pulled kafka Pulled Network compose_default Creating Network compose_default Created Container prometheus Creating Container zookeeper Creating Container simulator Creating Container mariadb Creating Container mariadb Created Container simulator Created Container policy-db-migrator Creating Container prometheus Created Container zookeeper Created Container grafana Creating Container kafka Creating Container policy-db-migrator Created Container grafana Created Container policy-api Creating Container kafka Created Container policy-api Created Container policy-pap Creating Container policy-pap Created Container policy-apex-pdp Creating Container policy-apex-pdp Created Container zookeeper Starting Container prometheus Starting Container simulator Starting Container mariadb Starting Container simulator Started Container zookeeper Started Container kafka Starting Container prometheus Started Container grafana Starting Container grafana Started Container kafka Started Container mariadb Started Container policy-db-migrator Starting Container policy-db-migrator Started Container policy-api Starting Container policy-api Started Container policy-pap Starting Container policy-pap Started Container policy-apex-pdp Starting Container policy-apex-pdp Started Prometheus server: http://localhost:30259 Grafana server: http://localhost:30269 Waiting for REST to come up on localhost port 30003... NAMES STATUS policy-apex-pdp Up 10 seconds policy-pap Up 11 seconds policy-api Up 11 seconds policy-db-migrator Up 12 seconds grafana Up 16 seconds kafka Up 15 seconds zookeeper Up 17 seconds simulator Up 18 seconds mariadb Up 13 seconds prometheus Up 16 seconds NAMES STATUS policy-apex-pdp Up 15 seconds policy-pap Up 16 seconds policy-api Up 16 seconds grafana Up 21 seconds kafka Up 20 seconds zookeeper Up 22 seconds simulator Up 24 seconds mariadb Up 18 seconds prometheus Up 21 seconds NAMES STATUS policy-apex-pdp Up 20 seconds policy-pap Up 21 seconds policy-api Up 22 seconds grafana Up 26 seconds kafka Up 25 seconds zookeeper Up 27 seconds simulator Up 29 seconds mariadb Up 23 seconds prometheus Up 26 seconds NAMES STATUS policy-apex-pdp Up 25 seconds policy-pap Up 26 seconds policy-api Up 27 seconds grafana Up 31 seconds kafka Up 30 seconds zookeeper Up 32 seconds simulator Up 34 seconds mariadb Up 28 seconds prometheus Up 32 seconds NAMES STATUS policy-apex-pdp Up 30 seconds policy-pap Up 31 seconds policy-api Up 32 seconds grafana Up 36 seconds kafka Up 35 seconds zookeeper Up 38 seconds simulator Up 39 seconds mariadb Up 34 seconds prometheus Up 37 seconds NAMES STATUS policy-apex-pdp Up 35 seconds policy-pap Up 36 seconds policy-api Up 37 seconds grafana Up 41 seconds kafka Up 40 seconds zookeeper Up 43 seconds simulator Up 44 seconds mariadb Up 39 seconds prometheus Up 42 seconds Waiting for REST to come up on localhost port 30001... NAMES STATUS policy-apex-pdp Up 35 seconds policy-pap Up 36 seconds policy-api Up 37 seconds grafana Up 41 seconds kafka Up 40 seconds zookeeper Up 43 seconds simulator Up 44 seconds mariadb Up 39 seconds prometheus Up 42 seconds NAMES STATUS policy-apex-pdp Up 40 seconds policy-pap Up 41 seconds policy-api Up 42 seconds grafana Up 46 seconds kafka Up 45 seconds zookeeper Up 48 seconds simulator Up 49 seconds mariadb Up 44 seconds prometheus Up 47 seconds Build docker image for robot framework Error: No such image: policy-csit-robot Cloning into '/w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres/csit/resources/tests/models'... Build robot framework docker image Sending build context to Docker daemon 16.51MB Step 1/9 : FROM nexus3.onap.org:10001/library/python:3.10-slim-bullseye 3.10-slim-bullseye: Pulling from library/python 76956b537f14: Pulling fs layer c80d9280082b: Pulling fs layer d773171ea002: Pulling fs layer 696497820dab: Pulling fs layer 9588dc194b6c: Pulling fs layer 696497820dab: Waiting 9588dc194b6c: Waiting c80d9280082b: Verifying Checksum c80d9280082b: Download complete 696497820dab: Verifying Checksum 696497820dab: Download complete 9588dc194b6c: Verifying Checksum 9588dc194b6c: Download complete d773171ea002: Verifying Checksum d773171ea002: Download complete 76956b537f14: Download complete 76956b537f14: Pull complete c80d9280082b: Pull complete d773171ea002: Pull complete 696497820dab: Pull complete 9588dc194b6c: Pull complete Digest: sha256:bcf593ef8a7d2ff9d81b0f1add6683faa17411cd6cb9c084e463b659337ac3f2 Status: Downloaded newer image for nexus3.onap.org:10001/library/python:3.10-slim-bullseye ---> 81a574fd3e14 Step 2/9 : ARG CSIT_SCRIPT=${CSIT_SCRIPT} ---> Running in 3140f3bdc14b Removing intermediate container 3140f3bdc14b ---> b0d58418f62a Step 3/9 : ARG ROBOT_FILE=${ROBOT_FILE} ---> Running in c6a597aa4d31 Removing intermediate container c6a597aa4d31 ---> 2048f4ce61c5 Step 4/9 : ENV ROBOT_WORKSPACE=/opt/robotworkspace ROBOT_FILE=$ROBOT_FILE TEST_ENV=$TEST_ENV ---> Running in 4fc4d1211554 Removing intermediate container 4fc4d1211554 ---> c3c6affccf07 Step 5/9 : RUN python3 -m pip -qq install --upgrade pip && python3 -m pip -qq install --upgrade --extra-index-url="https://nexus3.onap.org/repository/PyPi.staging/simple" 'robotframework-onap==0.6.0.*' --pre && python3 -m pip -qq install --upgrade confluent-kafka && python3 -m pip freeze ---> Running in c90873f98206 bcrypt==4.1.3 certifi==2024.7.4 cffi==1.17.0rc1 charset-normalizer==3.3.2 confluent-kafka==2.5.0 cryptography==42.0.8 decorator==5.1.1 deepdiff==7.0.1 dnspython==2.6.1 future==1.0.0 idna==3.7 Jinja2==3.1.4 jsonpath-rw==1.4.0 kafka-python==2.0.2 MarkupSafe==2.1.5 more-itertools==5.0.0 ordered-set==4.1.0 paramiko==3.4.0 pbr==6.0.0 ply==3.11 protobuf==5.28.0rc1 pycparser==2.22 PyNaCl==1.5.0 PyYAML==6.0.2rc1 requests==2.32.3 robotframework==7.0.1 robotframework-onap==0.6.0.dev105 robotframework-requests==1.0a11 robotlibcore-temp==1.0.2 six==1.16.0 urllib3==2.2.2 Removing intermediate container c90873f98206 ---> 682243560820 Step 6/9 : RUN mkdir -p ${ROBOT_WORKSPACE} ---> Running in 00611c868a06 Removing intermediate container 00611c868a06 ---> 3be0ed17eef8 Step 7/9 : COPY scripts/run-test.sh tests/ ${ROBOT_WORKSPACE}/ ---> 8a329476d667 Step 8/9 : WORKDIR ${ROBOT_WORKSPACE} ---> Running in 17cc6ccdde8a Removing intermediate container 17cc6ccdde8a ---> 5a45821da646 Step 9/9 : CMD ["sh", "-c", "./run-test.sh" ] ---> Running in 0ce60ce3d709 Removing intermediate container 0ce60ce3d709 ---> 1366342a57c8 Successfully built 1366342a57c8 Successfully tagged policy-csit-robot:latest top - 14:32:46 up 4 min, 0 users, load average: 2.16, 1.37, 0.57 Tasks: 210 total, 1 running, 131 sleeping, 0 stopped, 0 zombie %Cpu(s): 13.3 us, 3.2 sy, 0.0 ni, 78.1 id, 5.3 wa, 0.0 hi, 0.1 si, 0.1 st total used free shared buff/cache available Mem: 31G 2.8G 22G 1.3M 6.3G 28G Swap: 1.0G 0B 1.0G NAMES STATUS policy-apex-pdp Up About a minute policy-pap Up About a minute policy-api Up About a minute grafana Up About a minute kafka Up About a minute zookeeper Up About a minute simulator Up About a minute mariadb Up About a minute prometheus Up About a minute CONTAINER ID NAME CPU % MEM USAGE / LIMIT MEM % NET I/O BLOCK I/O PIDS 088fddec4376 policy-apex-pdp 1.67% 181.3MiB / 31.41GiB 0.56% 36.3kB / 53.7kB 0B / 0B 50 7ed3a6ca9363 policy-pap 3.01% 523.9MiB / 31.41GiB 1.63% 169kB / 189kB 0B / 149MB 64 5fa108de7718 policy-api 0.10% 497MiB / 31.41GiB 1.55% 990kB / 673kB 0B / 0B 54 46f8614e64f7 grafana 0.06% 65.27MiB / 31.41GiB 0.20% 24.7kB / 5.65kB 0B / 26.2MB 21 74e1fd8a2a11 kafka 10.74% 400.8MiB / 31.41GiB 1.25% 160kB / 153kB 0B / 549kB 85 d618e7602e3d zookeeper 0.10% 97.24MiB / 31.41GiB 0.30% 57.4kB / 50.2kB 0B / 393kB 60 1804d2ba5895 simulator 0.06% 122.2MiB / 31.41GiB 0.38% 1.83kB / 0B 229kB / 0B 78 c97c95cd3444 mariadb 0.02% 102MiB / 31.41GiB 0.32% 1.01MB / 1.26MB 11MB / 71.2MB 29 02adbc0d858b prometheus 0.00% 19.7MiB / 31.41GiB 0.06% 70.3kB / 3.02kB 0B / 0B 12 Container policy-csit Creating Container policy-csit Created Attaching to policy-csit policy-csit | Invoking the robot tests from: apex-pdp-test.robot apex-slas.robot policy-csit | Run Robot test policy-csit | ROBOT_VARIABLES=-v DATA:/opt/robotworkspace/models/models-examples/src/main/resources/policies policy-csit | -v NODETEMPLATES:/opt/robotworkspace/models/models-examples/src/main/resources/nodetemplates policy-csit | -v POLICY_API_IP:policy-api:6969 policy-csit | -v POLICY_RUNTIME_ACM_IP:policy-clamp-runtime-acm:6969 policy-csit | -v POLICY_PARTICIPANT_SIM_IP:policy-clamp-ac-sim-ppnt:6969 policy-csit | -v POLICY_PAP_IP:policy-pap:6969 policy-csit | -v APEX_IP:policy-apex-pdp:6969 policy-csit | -v APEX_EVENTS_IP:policy-apex-pdp:23324 policy-csit | -v KAFKA_IP:kafka:9092 policy-csit | -v PROMETHEUS_IP:prometheus:9090 policy-csit | -v POLICY_PDPX_IP:policy-xacml-pdp:6969 policy-csit | -v POLICY_DROOLS_IP:policy-drools-pdp:9696 policy-csit | -v DROOLS_IP:policy-drools-apps:6969 policy-csit | -v DROOLS_IP_2:policy-drools-apps:9696 policy-csit | -v TEMP_FOLDER:/tmp/distribution policy-csit | -v DISTRIBUTION_IP:policy-distribution:6969 policy-csit | -v TEST_ENV:docker policy-csit | -v JAEGER_IP:jaeger:16686 policy-csit | Starting Robot test suites ... policy-csit | ============================================================================== policy-csit | Apex-Pdp-Test & Apex-Slas policy-csit | ============================================================================== policy-csit | Apex-Pdp-Test & Apex-Slas.Apex-Pdp-Test policy-csit | ============================================================================== policy-csit | Healthcheck :: Runs Apex PDP Health check | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | ExecuteApexSampleDomainPolicy | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | ExecuteApexTestPnfPolicy | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | ExecuteApexTestPnfPolicyWithMetadataSet | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | Metrics :: Verify policy-apex-pdp is exporting prometheus metrics | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | Apex-Pdp-Test & Apex-Slas.Apex-Pdp-Test | PASS | policy-csit | 5 tests, 5 passed, 0 failed policy-csit | ============================================================================== policy-csit | Apex-Pdp-Test & Apex-Slas.Apex-Slas policy-csit | ============================================================================== policy-csit | Healthcheck :: Runs Apex PDP Health check | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | ValidatePolicyExecutionAndEventRateLowComplexity :: Validate that ... | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | ValidatePolicyExecutionAndEventRateModerateComplexity :: Validate ... | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | ValidatePolicyExecutionAndEventRateHighComplexity :: Validate that... | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | WaitForPrometheusServer :: Sleep time to wait for Prometheus serve... | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | ValidatePolicyExecutionTimes :: Validate policy execution times us... | PASS | policy-csit | ------------------------------------------------------------------------------ policy-csit | Apex-Pdp-Test & Apex-Slas.Apex-Slas | PASS | policy-csit | 6 tests, 6 passed, 0 failed policy-csit | ============================================================================== policy-csit | Apex-Pdp-Test & Apex-Slas | PASS | policy-csit | 11 tests, 11 passed, 0 failed policy-csit | ============================================================================== policy-csit | Output: /tmp/results/output.xml policy-csit | Log: /tmp/results/log.html policy-csit | Report: /tmp/results/report.html policy-csit | RESULT: 0 policy-csit exited with code 0 NAMES STATUS policy-apex-pdp Up 3 minutes policy-pap Up 3 minutes policy-api Up 3 minutes grafana Up 3 minutes kafka Up 3 minutes zookeeper Up 3 minutes simulator Up 3 minutes mariadb Up 3 minutes prometheus Up 3 minutes Shut down started! Collecting logs from docker compose containers... Tearing down containers... Container grafana Stopping Container policy-csit Stopping Container policy-apex-pdp Stopping Container policy-csit Stopped Container policy-csit Removing Container policy-csit Removed Container grafana Stopped Container grafana Removing Container grafana Removed Container prometheus Stopping Container prometheus Stopped Container prometheus Removing Container prometheus Removed Container policy-apex-pdp Stopped Container policy-apex-pdp Removing Container policy-apex-pdp Removed Container policy-pap Stopping Container simulator Stopping Container policy-pap Stopped Container policy-pap Removing Container simulator Stopped Container simulator Removing Container simulator Removed Container policy-pap Removed Container policy-api Stopping Container kafka Stopping Container kafka Stopped Container kafka Removing Container kafka Removed Container zookeeper Stopping Container zookeeper Stopped Container zookeeper Removing Container zookeeper Removed Container policy-api Stopped Container policy-api Removing Container policy-api Removed Container policy-db-migrator Stopping Container policy-db-migrator Stopped Container policy-db-migrator Removing Container policy-db-migrator Removed Container mariadb Stopping Container mariadb Stopped Container mariadb Removing Container mariadb Removed Network compose_default Removing Network compose_default Removed $ ssh-agent -k unset SSH_AUTH_SOCK; unset SSH_AGENT_PID; echo Agent pid 2089 killed; [ssh-agent] Stopped. Robot results publisher started... INFO: Checking test criticality is deprecated and will be dropped in a future release! -Parsing output xml: Done! -Copying log files to build dir: Done! -Assigning results to build: Done! -Checking thresholds: Done! Done publishing Robot results. [PostBuildScript] - [INFO] Executing post build scripts. [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins17570883584722017462.sh ---> sysstat.sh [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins12103894933033839345.sh ---> package-listing.sh ++ facter osfamily ++ tr '[:upper:]' '[:lower:]' + OS_FAMILY=debian + workspace=/w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres + START_PACKAGES=/tmp/packages_start.txt + END_PACKAGES=/tmp/packages_end.txt + DIFF_PACKAGES=/tmp/packages_diff.txt + PACKAGES=/tmp/packages_start.txt + '[' /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres ']' + PACKAGES=/tmp/packages_end.txt + case "${OS_FAMILY}" in + dpkg -l + grep '^ii' + '[' -f /tmp/packages_start.txt ']' + '[' -f /tmp/packages_end.txt ']' + diff /tmp/packages_start.txt /tmp/packages_end.txt + '[' /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres ']' + mkdir -p /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres/archives/ + cp -f /tmp/packages_diff.txt /tmp/packages_end.txt /tmp/packages_start.txt /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres/archives/ [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins16319995743510548817.sh ---> capture-instance-metadata.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-Mxfb from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: lftools lf-activate-venv(): INFO: Adding /tmp/venv-Mxfb/bin to PATH INFO: Running in OpenStack, capturing instance metadata [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins13245028463714903629.sh provisioning config files... copy managed file [jenkins-log-archives-settings] to file:/w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres@tmp/config14553859657927925466tmp Regular expression run condition: Expression=[^.*logs-s3.*], Label=[] Run condition [Regular expression match] preventing perform for step [Provide Configuration files] [EnvInject] - Injecting environment variables from a build step. [EnvInject] - Injecting as environment variables the properties content SERVER_ID=logs [EnvInject] - Variables injected successfully. [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins7542399961565935996.sh ---> create-netrc.sh [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins14345278065266932699.sh ---> python-tools-install.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-Mxfb from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: lftools lf-activate-venv(): INFO: Adding /tmp/venv-Mxfb/bin to PATH [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins1240395311600861449.sh ---> sudo-logs.sh Archiving 'sudo' log.. [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash /tmp/jenkins15259740552271309837.sh ---> job-cost.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-Mxfb from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: zipp==1.1.0 python-openstackclient urllib3~=1.26.15 lf-activate-venv(): INFO: Adding /tmp/venv-Mxfb/bin to PATH INFO: No Stack... INFO: Retrieving Pricing Info for: v3-standard-8 INFO: Archiving Costs [policy-apex-pdp-master-project-csit-apex-pdp-postgres] $ /bin/bash -l /tmp/jenkins9661014905030677644.sh ---> logs-deploy.sh Setup pyenv: system 3.8.13 3.9.13 * 3.10.6 (set by /w/workspace/policy-apex-pdp-master-project-csit-apex-pdp-postgres/.python-version) lf-activate-venv(): INFO: Reuse venv:/tmp/venv-Mxfb from file:/tmp/.os_lf_venv lf-activate-venv(): INFO: Installing: lftools lf-activate-venv(): INFO: Adding /tmp/venv-Mxfb/bin to PATH INFO: Nexus URL https://nexus.onap.org path production/vex-yul-ecomp-jenkins-1/policy-apex-pdp-master-project-csit-apex-pdp-postgres/563 INFO: archiving workspace using pattern(s): -p **/target/surefire-reports/*-output.txt Archives upload complete. INFO: archiving logs to Nexus ---> uname -a: Linux prd-ubuntu1804-docker-8c-8g-25182 4.15.0-192-generic #203-Ubuntu SMP Wed Aug 10 17:40:03 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux ---> lscpu: Architecture: x86_64 CPU op-mode(s): 32-bit, 64-bit Byte Order: Little Endian CPU(s): 8 On-line CPU(s) list: 0-7 Thread(s) per core: 1 Core(s) per socket: 1 Socket(s): 8 NUMA node(s): 1 Vendor ID: AuthenticAMD CPU family: 23 Model: 49 Model name: AMD EPYC-Rome Processor Stepping: 0 CPU MHz: 2800.000 BogoMIPS: 5600.00 Virtualization: AMD-V Hypervisor vendor: KVM Virtualization type: full L1d cache: 32K L1i cache: 32K L2 cache: 512K L3 cache: 16384K NUMA node0 CPU(s): 0-7 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm rep_good nopl xtopology cpuid extd_apicid tsc_known_freq pni pclmulqdq ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm cmp_legacy svm cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw topoext perfctr_core ssbd ibrs ibpb stibp vmmcall fsgsbase tsc_adjust bmi1 avx2 smep bmi2 rdseed adx smap clflushopt clwb sha_ni xsaveopt xsavec xgetbv1 xsaves clzero xsaveerptr arat npt nrip_save umip rdpid arch_capabilities ---> nproc: 8 ---> df -h: Filesystem Size Used Avail Use% Mounted on udev 16G 0 16G 0% /dev tmpfs 3.2G 708K 3.2G 1% /run /dev/vda1 155G 14G 142G 9% / tmpfs 16G 0 16G 0% /dev/shm tmpfs 5.0M 0 5.0M 0% /run/lock tmpfs 16G 0 16G 0% /sys/fs/cgroup /dev/vda15 105M 4.4M 100M 5% /boot/efi tmpfs 3.2G 0 3.2G 0% /run/user/1001 ---> free -m: total used free shared buff/cache available Mem: 32167 881 24952 0 6332 30829 Swap: 1023 0 1023 ---> ip addr: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever inet6 ::1/128 scope host valid_lft forever preferred_lft forever 2: ens3: mtu 1458 qdisc mq state UP group default qlen 1000 link/ether fa:16:3e:7b:0b:e3 brd ff:ff:ff:ff:ff:ff inet 10.30.106.54/23 brd 10.30.107.255 scope global dynamic ens3 valid_lft 85948sec preferred_lft 85948sec inet6 fe80::f816:3eff:fe7b:be3/64 scope link valid_lft forever preferred_lft forever 3: docker0: mtu 1500 qdisc noqueue state DOWN group default link/ether 02:42:bb:dc:7d:9c brd ff:ff:ff:ff:ff:ff inet 10.250.0.254/24 brd 10.250.0.255 scope global docker0 valid_lft forever preferred_lft forever inet6 fe80::42:bbff:fedc:7d9c/64 scope link valid_lft forever preferred_lft forever ---> sar -b -r -n DEV: Linux 4.15.0-192-generic (prd-ubuntu1804-docker-8c-8g-25182) 07/20/24 _x86_64_ (8 CPU) 14:28:29 LINUX RESTART (8 CPU) 14:29:01 tps rtps wtps bread/s bwrtn/s 14:30:01 320.46 42.82 277.64 1925.22 20982.47 14:31:01 274.37 18.30 256.07 2242.43 127457.42 14:32:01 359.99 12.30 347.69 786.27 41879.00 14:33:01 133.09 0.35 132.74 30.92 28926.81 14:34:01 16.68 0.00 16.68 0.00 12424.10 14:35:01 25.21 0.02 25.20 4.00 12360.26 Average: 187.82 12.30 175.53 831.61 40667.44 14:29:01 kbmemfree kbavail kbmemused %memused kbbuffers kbcached kbcommit %commit kbactive kbinact kbdirty 14:30:01 30114880 31691172 2824340 8.57 71012 1816312 1428024 4.20 885792 1650844 137592 14:31:01 25999824 31653348 6939396 21.07 126120 5679128 1667204 4.91 1007056 5431480 592076 14:32:01 23813304 29655044 9125916 27.71 142376 5832016 8767444 25.80 3217264 5332552 1252 14:33:01 23203204 29362960 9736016 29.56 171644 6083272 9227936 27.15 3573248 5539208 3688 14:34:01 23083936 29249188 9855284 29.92 171924 6087448 9338364 27.48 3694824 5533264 300 14:35:01 23544384 29702956 9394836 28.52 172280 6086520 7519536 22.12 3266216 5524064 240 Average: 24959922 30219111 7979298 24.22 142559 5264116 6324751 18.61 2607400 4835235 122525 14:29:01 IFACE rxpck/s txpck/s rxkB/s txkB/s rxcmp/s txcmp/s rxmcst/s %ifutil 14:30:01 lo 1.40 1.40 0.16 0.16 0.00 0.00 0.00 0.00 14:30:01 ens3 212.98 143.24 1196.36 54.88 0.00 0.00 0.00 0.00 14:30:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 14:31:01 lo 13.53 13.53 1.31 1.31 0.00 0.00 0.00 0.00 14:31:01 ens3 1243.13 648.66 31997.13 55.04 0.00 0.00 0.00 0.00 14:31:01 br-e436714bdc24 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 14:31:01 docker0 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 14:32:01 veth7f03bb4 1.83 1.97 0.36 0.18 0.00 0.00 0.00 0.00 14:32:01 vethed66d0a 53.80 65.43 19.58 15.69 0.00 0.00 0.00 0.00 14:32:01 veth7354302 0.22 0.58 0.02 0.21 0.00 0.00 0.00 0.00 14:32:01 lo 1.76 1.76 0.14 0.14 0.00 0.00 0.00 0.00 14:33:01 veth7f03bb4 4.83 6.38 0.97 4.06 0.00 0.00 0.00 0.00 14:33:01 vethed66d0a 44.99 55.30 72.38 19.54 0.00 0.00 0.00 0.01 14:33:01 veth81c5e9b 2.18 1.90 9.55 4.09 0.00 0.00 0.00 0.00 14:33:01 veth7354302 0.43 0.47 0.05 1.15 0.00 0.00 0.00 0.00 14:34:01 veth7f03bb4 14.06 16.30 2.98 2.99 0.00 0.00 0.00 0.00 14:34:01 vethed66d0a 60.47 75.44 122.24 20.98 0.00 0.00 0.00 0.01 14:34:01 veth81c5e9b 8.78 7.20 15.56 8.22 0.00 0.00 0.00 0.00 14:34:01 veth7354302 0.60 0.65 0.05 1.65 0.00 0.00 0.00 0.00 14:35:01 vethed66d0a 17.60 22.16 37.79 6.77 0.00 0.00 0.00 0.00 14:35:01 lo 27.23 27.23 2.49 2.49 0.00 0.00 0.00 0.00 14:35:01 veth44385b2 6.52 8.83 1.01 1.18 0.00 0.00 0.00 0.00 14:35:01 veth13170cd 80.92 65.94 22.42 14.03 0.00 0.00 0.00 0.00 Average: vethed66d0a 29.41 36.31 42.06 10.48 0.00 0.00 0.00 0.00 Average: lo 3.90 3.90 0.36 0.36 0.00 0.00 0.00 0.00 Average: veth44385b2 1.09 1.48 0.17 0.20 0.00 0.00 0.00 0.00 Average: veth13170cd 13.52 11.02 3.75 2.35 0.00 0.00 0.00 0.00 ---> sar -P ALL: Linux 4.15.0-192-generic (prd-ubuntu1804-docker-8c-8g-25182) 07/20/24 _x86_64_ (8 CPU) 14:28:29 LINUX RESTART (8 CPU) 14:29:01 CPU %user %nice %system %iowait %steal %idle 14:30:01 all 10.23 0.00 0.95 2.72 0.03 86.07 14:30:01 0 4.31 0.00 1.45 3.97 0.03 90.23 14:30:01 1 4.48 0.00 0.53 0.23 0.02 94.73 14:30:01 2 4.00 0.00 0.27 0.15 0.02 95.56 14:30:01 3 25.65 0.00 1.47 6.45 0.07 66.37 14:30:01 4 22.97 0.00 1.31 1.81 0.05 73.87 14:30:01 5 5.86 0.00 0.82 0.60 0.03 92.69 14:30:01 6 2.87 0.00 0.70 7.03 0.02 89.38 14:30:01 7 11.74 0.00 1.05 1.50 0.03 85.68 14:31:01 all 13.81 0.00 6.11 11.71 0.07 68.31 14:31:01 0 13.03 0.00 6.91 22.22 0.07 57.77 14:31:01 1 10.82 0.00 5.48 1.68 0.07 81.96 14:31:01 2 12.78 0.00 6.36 3.21 0.05 77.59 14:31:01 3 13.75 0.00 5.11 5.01 0.05 76.08 14:31:01 4 22.79 0.00 6.24 8.69 0.07 62.22 14:31:01 5 11.46 0.00 6.83 12.53 0.07 69.12 14:31:01 6 12.81 0.00 6.95 34.02 0.08 46.15 14:31:01 7 13.03 0.00 5.03 6.56 0.07 75.31 14:32:01 all 26.96 0.00 3.93 3.81 0.09 65.21 14:32:01 0 26.10 0.00 3.87 4.01 0.09 65.93 14:32:01 1 29.83 0.00 4.34 3.33 0.09 62.41 14:32:01 2 29.79 0.00 3.90 1.85 0.09 64.38 14:32:01 3 25.76 0.00 3.68 0.98 0.09 69.50 14:32:01 4 22.03 0.00 3.30 2.58 0.09 72.00 14:32:01 5 26.94 0.00 4.49 3.13 0.07 65.37 14:32:01 6 31.13 0.00 4.57 10.95 0.10 53.25 14:32:01 7 24.12 0.00 3.25 3.62 0.10 68.92 14:33:01 all 11.55 0.00 2.24 1.94 0.06 84.21 14:33:01 0 10.21 0.00 2.44 0.32 0.05 86.98 14:33:01 1 18.44 0.00 3.32 4.31 0.05 73.88 14:33:01 2 10.03 0.00 2.15 1.38 0.07 86.37 14:33:01 3 10.69 0.00 1.73 0.74 0.05 86.80 14:33:01 4 10.09 0.00 2.14 3.13 0.07 84.57 14:33:01 5 12.05 0.00 2.09 5.31 0.07 80.48 14:33:01 6 10.48 0.00 2.05 0.30 0.05 87.12 14:33:01 7 10.43 0.00 1.99 0.07 0.07 87.44 14:34:01 all 4.72 0.00 0.65 0.62 0.07 93.93 14:34:01 0 5.24 0.00 0.64 0.00 0.07 94.06 14:34:01 1 4.48 0.00 0.72 1.49 0.07 93.25 14:34:01 2 4.81 0.00 0.73 0.07 0.07 94.32 14:34:01 3 4.49 0.00 0.64 0.02 0.07 94.79 14:34:01 4 4.66 0.00 0.58 0.15 0.05 94.56 14:34:01 5 4.54 0.00 0.67 3.12 0.05 91.63 14:34:01 6 4.14 0.00 0.60 0.12 0.08 95.06 14:34:01 7 5.45 0.00 0.64 0.05 0.07 93.79 14:35:01 all 2.70 0.00 0.72 0.65 0.08 95.86 14:35:01 0 2.73 0.00 0.82 0.22 0.07 96.17 14:35:01 1 3.00 0.00 0.65 4.76 0.08 91.51 14:35:01 2 2.92 0.00 0.70 0.03 0.08 96.26 14:35:01 3 2.35 0.00 0.69 0.00 0.07 96.89 14:35:01 4 2.27 0.00 0.57 0.02 0.08 97.06 14:35:01 5 2.52 0.00 0.65 0.00 0.07 96.76 14:35:01 6 3.65 0.00 0.79 0.08 0.08 95.39 14:35:01 7 2.21 0.00 0.79 0.08 0.12 96.80 Average: all 11.61 0.00 2.42 3.56 0.07 82.34 Average: 0 10.21 0.00 2.68 5.10 0.06 81.95 Average: 1 11.77 0.00 2.50 2.63 0.06 83.04 Average: 2 10.65 0.00 2.34 1.11 0.06 85.84 Average: 3 13.75 0.00 2.21 2.20 0.06 81.77 Average: 4 14.09 0.00 2.35 2.72 0.07 80.78 Average: 5 10.50 0.00 2.58 4.10 0.06 82.77 Average: 6 10.76 0.00 2.59 8.69 0.07 77.88 Average: 7 11.12 0.00 2.12 1.97 0.08 84.72