Started by upstream project "buildall-stage_2-merge-v14" build number 341 originally caused by: Started by timer > git rev-parse --is-inside-work-tree # timeout=10 Setting origin to https://osm.etsi.org/gerrit/osm/POL.git > git config remote.origin.url https://osm.etsi.org/gerrit/osm/POL.git # timeout=10 Fetching origin... Fetching upstream changes from origin > git --version # timeout=10 > git config --get remote.origin.url # timeout=10 > git fetch --tags --force --progress origin +refs/heads/*:refs/remotes/origin/* Seen branch in repository origin/bug1511 Seen branch in repository origin/feature5837 Seen branch in repository origin/feature7106 Seen branch in repository origin/feature7928 Seen branch in repository origin/master Seen branch in repository origin/netslice Seen branch in repository origin/ng-ro-refactor Seen branch in repository origin/paas Seen branch in repository origin/sol006 Seen branch in repository origin/sol006v331 Seen branch in repository origin/v10.0 Seen branch in repository origin/v11.0 Seen branch in repository origin/v12.0 Seen branch in repository origin/v13.0 Seen branch in repository origin/v14.0 Seen branch in repository origin/v15.0 Seen branch in repository origin/v5.0 Seen branch in repository origin/v6.0 Seen branch in repository origin/v7.0 Seen branch in repository origin/v8.0 Seen branch in repository origin/v9.0 Seen 21 remote branches Obtained Jenkinsfile from 392fb87abbab55f026d46dede0194bc2456ca611 Running in Durability level: MAX_SURVIVABILITY [Pipeline] properties [Pipeline] node Running on osm-cicd-2 in /home/jenkins/workspace/POL-stage_2-merge_v14.0 [Pipeline] { [Pipeline] checkout No credentials specified > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://osm.etsi.org/gerrit/osm/POL.git # timeout=10 Fetching without tags Fetching upstream changes from https://osm.etsi.org/gerrit/osm/POL.git > git --version # timeout=10 > git fetch --no-tags --force --progress https://osm.etsi.org/gerrit/osm/POL.git +refs/heads/*:refs/remotes/origin/* Checking out Revision 392fb87abbab55f026d46dede0194bc2456ca611 (v14.0) > git config core.sparsecheckout # timeout=10 > git checkout -f 392fb87abbab55f026d46dede0194bc2456ca611 Commit message: "Fix pylint issues appeared with version 3.2.0 of pylint" > git rev-list --no-walk 392fb87abbab55f026d46dede0194bc2456ca611 # timeout=10 [Pipeline] dir Running in /home/jenkins/workspace/POL-stage_2-merge_v14.0/devops [Pipeline] { [Pipeline] git No credentials specified > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://osm.etsi.org/gerrit/osm/devops # timeout=10 Fetching upstream changes from https://osm.etsi.org/gerrit/osm/devops > git --version # timeout=10 > git fetch --tags --force --progress https://osm.etsi.org/gerrit/osm/devops +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/v14.0^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/v14.0^{commit} # timeout=10 Checking out Revision 73738a808076b4167ee1b86b28b655e83bdc4f8e (refs/remotes/origin/v14.0) > git config core.sparsecheckout # timeout=10 > git checkout -f 73738a808076b4167ee1b86b28b655e83bdc4f8e > git branch -a -v --no-abbrev # timeout=10 > git branch -D v14.0 # timeout=10 > git checkout -b v14.0 73738a808076b4167ee1b86b28b655e83bdc4f8e Commit message: "Fix air-gapped installation issues with containerd and OSM helm chart" > git rev-list --no-walk 73738a808076b4167ee1b86b28b655e83bdc4f8e # timeout=10 [Pipeline] } [Pipeline] // dir [Pipeline] load [Pipeline] { (devops/jenkins/ci-pipelines/ci_stage_2.groovy) [Pipeline] } [Pipeline] // load [Pipeline] echo do_stage_3= false [Pipeline] load [Pipeline] { (devops/jenkins/ci-pipelines/ci_helper.groovy) [Pipeline] } [Pipeline] // load [Pipeline] stage [Pipeline] { (Prepare) [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + env JENKINS_HOME=/var/lib/jenkins SSH_CLIENT=212.234.161.1 37422 22 USER=jenkins RUN_CHANGES_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v14.0/348/display/redirect?page=changes GERRIT_PROJECT=osm/POL XDG_SESSION_TYPE=tty NODE_LABELS=docker osm-cicd-2 osm2 pipeline stage_2 HUDSON_URL=https://osm.etsi.org/jenkins/ SHLVL=0 MOTD_SHOWN=pam OLDPWD=/home/jenkins HOME=/home/jenkins BUILD_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v14.0/348/ HUDSON_COOKIE=9c71b0e2-6eb0-4b39-95cb-7016b205ddb4 JENKINS_SERVER_COOKIE=durable-df791bf5f33242dd9dfc26cf6e06516e DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1001/bus WORKSPACE=/home/jenkins/workspace/POL-stage_2-merge_v14.0 LOGNAME=jenkins NODE_NAME=osm-cicd-2 GERRIT_BRANCH=v14.0 _=/usr/bin/java RUN_ARTIFACTS_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v14.0/348/display/redirect?page=artifacts XDG_SESSION_CLASS=user EXECUTOR_NUMBER=1 XDG_SESSION_ID=3532 RUN_TESTS_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v14.0/348/display/redirect?page=tests PROJECT_URL_PREFIX=https://osm.etsi.org/gerrit BUILD_DISPLAY_NAME=#348 HUDSON_HOME=/var/lib/jenkins JOB_BASE_NAME=v14.0 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin BUILD_ID=348 XDG_RUNTIME_DIR=/run/user/1001 BUILD_TAG=jenkins-POL-stage_2-merge-v14.0-348 LANG=C.UTF-8 JENKINS_URL=https://osm.etsi.org/jenkins/ JOB_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v14.0/ BUILD_NUMBER=348 SHELL=/bin/bash RUN_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v14.0/348/display/redirect ARTIFACTORY_SERVER=artifactory-osm HUDSON_SERVER_COOKIE=6d3295a483c3e6d5 JOB_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v14.0/display/redirect JOB_NAME=POL-stage_2-merge/v14.0 TEST_INSTALL=false PWD=/home/jenkins/workspace/POL-stage_2-merge_v14.0 SSH_CONNECTION=212.234.161.1 37422 172.21.249.2 22 BRANCH_NAME=v14.0 [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Checkout) [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + git fetch --tags [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + git fetch origin [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + sudo git clean -dfx Removing .cache/ Removing .coverage Removing .eggs/ Removing .local/ Removing .safety/ Removing cover/ Removing coverage.xml Removing nosetests.xml Removing osm_policy_module.egg-info/ [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (License Scan) [Pipeline] echo skip the scan for merge [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Release Note Check) [Pipeline] fileExists [Pipeline] echo No releasenote check present [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Docker-Build) [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + docker build --build-arg APT_PROXY=http://172.21.1.1:3142 -t osm/pol-v14.0 . Sending build context to Docker daemon 153.3MB Step 1/6 : FROM ubuntu:22.04 ---> 52882761a72a Step 2/6 : ARG APT_PROXY ---> Using cache ---> 3dee0a1231a0 Step 3/6 : RUN if [ ! -z $APT_PROXY ] ; then echo "Acquire::http::Proxy \"$APT_PROXY\";" > /etc/apt/apt.conf.d/proxy.conf ; echo "Acquire::https::Proxy \"$APT_PROXY\";" >> /etc/apt/apt.conf.d/proxy.conf ; fi ---> Using cache ---> 6a56cbbb4ef9 Step 4/6 : RUN DEBIAN_FRONTEND=noninteractive apt-get update && DEBIAN_FRONTEND=noninteractive apt-get -y install debhelper dh-python git python3 python3-all python3-dev python3-setuptools python3-pip tox ---> Using cache ---> 0b61126deb8a Step 5/6 : ENV LC_ALL C.UTF-8 ---> Using cache ---> 3f6c5ac79a9b Step 6/6 : ENV LANG C.UTF-8 ---> Using cache ---> c9eaeb26f3d8 Successfully built c9eaeb26f3d8 Successfully tagged osm/pol-v14.0:latest [Pipeline] } [Pipeline] // stage [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + id -u [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + id -g [Pipeline] withDockerContainer osm-cicd-2 does not seem to be running inside a container $ docker run -t -d -u 1001:1001 -u root -w /home/jenkins/workspace/POL-stage_2-merge_v14.0 -v /home/jenkins/workspace/POL-stage_2-merge_v14.0:/home/jenkins/workspace/POL-stage_2-merge_v14.0:rw,z -v /home/jenkins/workspace/POL-stage_2-merge_v14.0@tmp:/home/jenkins/workspace/POL-stage_2-merge_v14.0@tmp:rw,z -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** --entrypoint cat osm/pol-v14.0 [Pipeline] { [Pipeline] stage [Pipeline] { (Test) [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + groupadd -o -g 1001 -r jenkins [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + pwd + useradd -o -u 1001 -d /home/jenkins/workspace/POL-stage_2-merge_v14.0 -r -g jenkins jenkins [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + echo #! /bin/sh [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + chmod 755 /usr/bin/mesg [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + runuser jenkins -c devops-stages/stage-test.sh Launching tox ✔ OK black in 6.291 seconds black create: /tmp/.tox/black black installdeps: black black installed: black==24.4.2,click==8.1.7,mypy-extensions==1.0.0,packaging==24.0,pathspec==0.12.1,platformdirs==4.2.2,tomli==2.0.1,typing_extensions==4.12.0 black run-test-pre: PYTHONHASHSEED='2443979321' black run-test: commands[0] | black --check --diff osm_policy_module/ All done! ✨ 🍰 ✨ 47 files would be left unchanged. black run-test: commands[1] | black --check --diff setup.py All done! ✨ 🍰 ✨ 1 file would be left unchanged. ✔ OK flake8 in 8.598 seconds flake8 create: /tmp/.tox/flake8 flake8 installdeps: flake8 flake8 develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v14.0 flake8 installed: flake8==7.0.0,mccabe==0.7.0,-e git+https://osm.etsi.org/gerrit/osm/POL.git@392fb87abbab55f026d46dede0194bc2456ca611#egg=osm_policy_module,pycodestyle==2.11.1,pyflakes==3.2.0 flake8 run-test-pre: PYTHONHASHSEED='1690785874' flake8 run-test: commands[0] | flake8 osm_policy_module/ setup.py ✔ OK cover in 27.564 seconds cover create: /tmp/.tox/cover cover installdeps: -r/home/jenkins/workspace/POL-stage_2-merge_v14.0/requirements.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v14.0/requirements-dev.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v14.0/requirements-test.txt cover develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v14.0 cover installed: aiokafka==0.8.1,async-timeout==4.0.3,attrs==23.1.0,certifi==2023.7.22,charset-normalizer==3.3.0,click==8.1.7,coverage==7.3.1,dataclasses==0.6,dnspython==2.4.2,idna==3.4,jsonschema==4.19.1,jsonschema-specifications==2023.7.1,kafka-python==2.0.2,mock==5.1.0,motor==3.3.1,nose2==0.13.0,osm-common @ git+https://osm.etsi.org/gerrit/osm/common.git@df511049aeda8da03035b3adc2f900b76c8255de,-e git+https://osm.etsi.org/gerrit/osm/POL.git@392fb87abbab55f026d46dede0194bc2456ca611#egg=osm_policy_module,packaging==23.1,peewee==3.16.3,peewee-migrate==1.12.2,pycryptodome==3.19.0,pymongo==4.5.0,PyMySQL==1.1.0,PyYAML==6.0.1,referencing==0.30.2,requests==2.31.0,rpds-py==0.10.3,urllib3==2.0.5 cover run-test-pre: PYTHONHASHSEED='1544914097' cover run-test: commands[0] | sh -c 'rm -f nosetests.xml' cover run-test: commands[1] | coverage erase cover run-test: commands[2] | nose2 -C --coverage osm_policy_module INFO:osm_policy_module.alarming.service:Executing request to url http://alarm-url/ for vnf alarm test_id with status alarm Executing request to url http://alarm-url/ for vnf alarm test_id with status alarm Executing request to url http://alarm-url/ for vnf alarm test_id with status alarm INFO:osm_policy_module.alarming.service:Response Response Response ..INFO:osm_policy_module.alarming.service:Executing request to url http://insufficient-data-url/ for vnf alarm test_id with status insufficient-data Executing request to url http://insufficient-data-url/ for vnf alarm test_id with status insufficient-data Executing request to url http://insufficient-data-url/ for vnf alarm test_id with status insufficient-data INFO:osm_policy_module.alarming.service:Response Response Response .INFO:osm_policy_module.alarming.service:Executing request to url http://ok-url/ for vnf alarm test_id with status ok Executing request to url http://ok-url/ for vnf alarm test_id with status ok Executing request to url http://ok-url/ for vnf alarm test_id with status ok INFO:osm_policy_module.alarming.service:Response Response Response ..............INFO:osm_policy_module.healing.service:HealingService Initialized HealingService Initialized HealingService Initialized INFO:osm_policy_module.healing.service:Constructor created for HealingService Constructor created for HealingService Constructor created for HealingService .INFO:osm_policy_module.healing.service:HealingService Initialized HealingService Initialized HealingService Initialized INFO:osm_policy_module.healing.service:Constructor created for HealingService Constructor created for HealingService Constructor created for HealingService INFO:osm_policy_module.core.agent:Configuring nsr_id: test_nsr_id Configuring nsr_id: test_nsr_id Configuring nsr_id: test_nsr_id INFO:osm_policy_module.core.agent:Network_service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... Network_service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... Network_service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... .INFO:osm_policy_module.healing.service:HealingService Initialized HealingService Initialized HealingService Initialized INFO:osm_policy_module.healing.service:Constructor created for HealingService Constructor created for HealingService Constructor created for HealingService INFO:osm_policy_module.core.agent:_handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'COMPLETED'} _handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'COMPLETED'} _handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'COMPLETED'} INFO:osm_policy_module.core.agent:Updating policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1 Updating policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1 Updating policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1 INFO:osm_policy_module.core.agent:_handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'FAILED'} _handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'FAILED'} _handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'FAILED'} INFO:osm_policy_module.core.agent:Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... .INFO:osm_policy_module.healing.service:HealingService Initialized HealingService Initialized HealingService Initialized INFO:osm_policy_module.healing.service:Constructor created for HealingService Constructor created for HealingService Constructor created for HealingService INFO:osm_policy_module.core.agent:Deleting policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1 Deleting policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1 Deleting policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1 INFO:osm_policy_module.core.agent:Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping... ...INFO:osm_policy_module.healing.service:HealingService Initialized HealingService Initialized HealingService Initialized INFO:osm_policy_module.healing.service:Constructor created for HealingService Constructor created for HealingService Constructor created for HealingService INFO:osm_policy_module.healing.service:Configuring Healing alarm for NS test_nsr_id Configuring Healing alarm for NS test_nsr_id Configuring Healing alarm for NS test_nsr_id .INFO:osm_policy_module.healing.service:HealingService Initialized HealingService Initialized HealingService Initialized INFO:osm_policy_module.healing.service:Constructor created for HealingService Constructor created for HealingService Constructor created for HealingService INFO:osm_policy_module.autoscaling.service:Configuring scaling groups for network service with nsr_id: test_nsr_id Configuring scaling groups for network service with nsr_id: test_nsr_id Configuring scaling groups for network service with nsr_id: test_nsr_id .INFO:osm_policy_module.healing.service:HealingService Initialized HealingService Initialized HealingService Initialized INFO:osm_policy_module.healing.service:Constructor created for HealingService Constructor created for HealingService Constructor created for HealingService INFO:osm_policy_module.alarming.service:Configuring vnf alarms for network service test_nsr_id Configuring vnf alarms for network service test_nsr_id Configuring vnf alarms for network service test_nsr_id .ERROR:aiokafka:Unable connect to "kafka:9092": [Errno -2] Name or service not known Unable connect to "kafka:9092": [Errno -2] Name or service not known Unable connect to "kafka:9092": [Errno -2] Name or service not known s ERROR:asyncio:Unclosed AIOKafkaProducer producer: Unclosed AIOKafkaProducer producer: Unclosed AIOKafkaProducer producer: ---------------------------------------------------------------------- Ran 27 tests in 0.907s OK (skipped=1) Name Stmts Miss Cover ------------------------------------------------------------------------------------------ osm_policy_module/__init__.py 0 0 100% osm_policy_module/alarming/__init__.py 0 0 100% osm_policy_module/alarming/service.py 169 80 53% osm_policy_module/autoscaling/__init__.py 0 0 100% osm_policy_module/autoscaling/service.py 243 113 53% osm_policy_module/cmd/__init__.py 0 0 100% osm_policy_module/cmd/policy_module_agent.py 32 32 0% osm_policy_module/cmd/policy_module_healthcheck.py 30 30 0% osm_policy_module/common/__init__.py 0 0 100% osm_policy_module/common/common_db_client.py 35 17 51% osm_policy_module/common/lcm_client.py 41 24 41% osm_policy_module/common/message_bus_client.py 18 2 89% osm_policy_module/common/mon_client.py 90 75 17% osm_policy_module/core/__init__.py 0 0 100% osm_policy_module/core/agent.py 112 49 56% osm_policy_module/core/config.py 39 11 72% osm_policy_module/core/database.py 166 23 86% osm_policy_module/core/exceptions.py 4 0 100% osm_policy_module/healing/__init__.py 0 0 100% osm_policy_module/healing/service.py 134 86 36% osm_policy_module/migrations/001_initial.py 50 50 0% osm_policy_module/migrations/002_add_vnf_alarm.py 25 25 0% osm_policy_module/migrations/003_add_fields_to_policy.py 7 7 0% osm_policy_module/migrations/004_add_fields_to_alarm.py 7 7 0% osm_policy_module/migrations/005_change_vnf_index_member_to_str.py 11 11 0% osm_policy_module/migrations/006_add_heal_alarm.py 24 24 0% osm_policy_module/migrations/007_add_vnf_alarm_fields.py 7 7 0% osm_policy_module/migrations/__init__.py 0 0 100% osm_policy_module/migrations/conf.py 2 2 0% osm_policy_module/tests/__init__.py 0 0 100% osm_policy_module/tests/integration/__init__.py 0 0 100% osm_policy_module/tests/integration/test_kafka_messages.py 44 14 68% osm_policy_module/tests/integration/test_policy_agent.py 124 2 98% osm_policy_module/tests/unit/__init__.py 0 0 100% osm_policy_module/tests/unit/alarming/__init__.py 0 0 100% osm_policy_module/tests/unit/alarming/test_alarming_service.py 82 6 93% osm_policy_module/tests/unit/autoscaling/__init__.py 0 0 100% osm_policy_module/tests/unit/autoscaling/test_autoscaling_service.py 186 16 91% osm_policy_module/tests/unit/common/__init__.py 0 0 100% osm_policy_module/tests/unit/common/test_message_bus_client.py 40 1 98% osm_policy_module/tests/unit/core/__init__.py 0 0 100% osm_policy_module/tests/unit/core/test_policy_agent.py 148 2 99% osm_policy_module/tests/unit/utils/__init__.py 0 0 100% osm_policy_module/tests/unit/utils/test_vnfd_utils.py 19 0 100% osm_policy_module/utils/__init__.py 0 0 100% osm_policy_module/utils/vnfd.py 14 0 100% ------------------------------------------------------------------------------------------ TOTAL 1903 716 62% cover run-test: commands[3] | coverage report '--omit=*tests*' Name Stmts Miss Cover ------------------------------------------------------------------------------------------ osm_policy_module/__init__.py 0 0 100% osm_policy_module/alarming/__init__.py 0 0 100% osm_policy_module/alarming/service.py 169 80 53% osm_policy_module/autoscaling/__init__.py 0 0 100% osm_policy_module/autoscaling/service.py 243 113 53% osm_policy_module/cmd/__init__.py 0 0 100% osm_policy_module/cmd/policy_module_agent.py 32 32 0% osm_policy_module/cmd/policy_module_healthcheck.py 30 30 0% osm_policy_module/common/__init__.py 0 0 100% osm_policy_module/common/common_db_client.py 35 17 51% osm_policy_module/common/lcm_client.py 41 24 41% osm_policy_module/common/message_bus_client.py 18 2 89% osm_policy_module/common/mon_client.py 90 75 17% osm_policy_module/core/__init__.py 0 0 100% osm_policy_module/core/agent.py 112 49 56% osm_policy_module/core/config.py 39 11 72% osm_policy_module/core/database.py 166 23 86% osm_policy_module/core/exceptions.py 4 0 100% osm_policy_module/healing/__init__.py 0 0 100% osm_policy_module/healing/service.py 134 86 36% osm_policy_module/migrations/001_initial.py 50 50 0% osm_policy_module/migrations/002_add_vnf_alarm.py 25 25 0% osm_policy_module/migrations/003_add_fields_to_policy.py 7 7 0% osm_policy_module/migrations/004_add_fields_to_alarm.py 7 7 0% osm_policy_module/migrations/005_change_vnf_index_member_to_str.py 11 11 0% osm_policy_module/migrations/006_add_heal_alarm.py 24 24 0% osm_policy_module/migrations/007_add_vnf_alarm_fields.py 7 7 0% osm_policy_module/migrations/__init__.py 0 0 100% osm_policy_module/migrations/conf.py 2 2 0% osm_policy_module/tests/__init__.py 0 0 100% osm_policy_module/tests/integration/__init__.py 0 0 100% osm_policy_module/tests/integration/test_kafka_messages.py 44 14 68% osm_policy_module/tests/integration/test_policy_agent.py 124 2 98% osm_policy_module/tests/unit/__init__.py 0 0 100% osm_policy_module/tests/unit/alarming/__init__.py 0 0 100% osm_policy_module/tests/unit/alarming/test_alarming_service.py 82 6 93% osm_policy_module/tests/unit/autoscaling/__init__.py 0 0 100% osm_policy_module/tests/unit/autoscaling/test_autoscaling_service.py 186 16 91% osm_policy_module/tests/unit/common/__init__.py 0 0 100% osm_policy_module/tests/unit/common/test_message_bus_client.py 40 1 98% osm_policy_module/tests/unit/core/__init__.py 0 0 100% osm_policy_module/tests/unit/core/test_policy_agent.py 148 2 99% osm_policy_module/tests/unit/utils/__init__.py 0 0 100% osm_policy_module/tests/unit/utils/test_vnfd_utils.py 19 0 100% osm_policy_module/utils/__init__.py 0 0 100% osm_policy_module/utils/vnfd.py 14 0 100% ------------------------------------------------------------------------------------------ TOTAL 1903 716 62% cover run-test: commands[4] | coverage html -d ./cover '--omit=*tests*' Wrote HTML report to ./cover/index.html cover run-test: commands[5] | coverage xml -o coverage.xml '--omit=*tests*' Wrote XML report to coverage.xml ✔ OK safety in 31.103 seconds safety create: /tmp/.tox/safety safety installdeps: -r/home/jenkins/workspace/POL-stage_2-merge_v14.0/requirements.txt, safety safety develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v14.0 safety installed: aiokafka==0.8.1,annotated-types==0.7.0,async-timeout==4.0.3,attrs==23.1.0,Authlib==1.3.0,certifi==2023.7.22,cffi==1.16.0,charset-normalizer==3.3.0,click==8.1.7,cryptography==42.0.7,dparse==0.6.4b0,idna==3.4,Jinja2==3.1.4,jsonschema==4.19.1,jsonschema-specifications==2023.7.1,kafka-python==2.0.2,markdown-it-py==3.0.0,MarkupSafe==2.1.5,marshmallow==3.21.2,mdurl==0.1.2,-e git+https://osm.etsi.org/gerrit/osm/POL.git@392fb87abbab55f026d46dede0194bc2456ca611#egg=osm_policy_module,packaging==23.1,peewee==3.16.3,peewee-migrate==1.12.2,pycparser==2.22,pydantic==2.7.1,pydantic_core==2.18.2,Pygments==2.18.0,PyMySQL==1.1.0,PyYAML==6.0.1,referencing==0.30.2,requests==2.31.0,rich==13.7.1,rpds-py==0.10.3,ruamel.yaml==0.18.6,ruamel.yaml.clib==0.2.8,safety==3.2.0,safety-schemas==0.0.2,shellingham==1.5.4,tomli==2.0.1,typer==0.12.3,typing_extensions==4.12.0,urllib3==2.0.5 safety run-test-pre: PYTHONHASHSEED='3479544056' safety run-test: commands[0] | - safety check --full-report +==============================================================================+ /$$$$$$ /$$ /$$__ $$ | $$ /$$$$$$$ /$$$$$$ | $$ \__//$$$$$$ /$$$$$$ /$$ /$$ /$$_____/ |____ $$| $$$$ /$$__ $$|_ $$_/ | $$ | $$ | $$$$$$ /$$$$$$$| $$_/ | $$$$$$$$ | $$ | $$ | $$ \____ $$ /$$__ $$| $$ | $$_____/ | $$ /$$| $$ | $$ /$$$$$$$/| $$$$$$$| $$ | $$$$$$$ | $$$$/| $$$$$$$ |_______/ \_______/|__/ \_______/ \___/ \____ $$ /$$ | $$ | $$$$$$/ by safetycli.com \______/ +==============================================================================+ REPORT  Safety is using PyUp's free open-source vulnerability database. This data is 30 days old and limited.   For real-time enhanced vulnerability data, fix recommendations, severity reporting, cybersecurity support, team and project policy management and more sign up at https://pyup.io or email sales@pyup.io Safety v3.2.0 is scanning for Vulnerabilities...  Scanning dependencies in your environment: -> /home/jenkins/workspace/POL-stage_2-merge_v14.0 -> /usr/lib/python310.zip -> /tmp/.tox/safety/bin -> /tmp/.tox/safety/lib/python3.10/site-packages -> /usr/lib/python3.10/lib-dynload -> /usr/lib/python3.10 Using open-source vulnerability database  Found and scanned 46 packages Timestamp 2024-05-26 09:49:09  6 vulnerabilities reported  0 vulnerabilities ignored +==============================================================================+ VULNERABILITIES REPORTED +==============================================================================+ -> Vulnerability found in wheel version 0.37.1  Vulnerability ID: 51499  Affected spec: <0.38.1  ADVISORY: Wheel 0.38.1 includes a fix for CVE-2022-40898: An issue discovered in Python Packaging Authority (PyPA) Wheel 0.37.1 and earlier allows remote attackers to cause a denial of service via attacker controlled input to wheel cli.https://pyup.io/posts/pyup-discovers-redos- vulnerabilities-in-top-python-packages  CVE-2022-40898  For more information about this vulnerability, visit https://data.safetycli.com/v/51499/97c To ignore this vulnerability, use PyUp vulnerability id 51499 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in urllib3 version 2.0.5  Vulnerability ID: 61893  Affected spec: >=2.0.0a1,<2.0.7  ADVISORY: Urllib3 1.26.18 and 2.0.7 include a fix for CVE-2023-45803: Request body not stripped after redirect from 303 status changes request method to GET.https://github.com/urllib3/urllib3/security/ advisories/GHSA-g4mx-q9vg-27p4  CVE-2023-45803  For more information about this vulnerability, visit https://data.safetycli.com/v/61893/97c To ignore this vulnerability, use PyUp vulnerability id 61893 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in pip version 22.0.2  Vulnerability ID: 62044  Affected spec: <23.3  ADVISORY: Affected versions of Pip are vulnerable to Command Injection. When installing a package from a Mercurial VCS URL (ie "pip install hg+...") with pip prior to v23.3, the specified Mercurial revision could be used to inject arbitrary configuration options to the "hg clone" call (ie "--config"). Controlling the Mercurial configuration can modify how and which repository is installed. This vulnerability does not affect users who aren't installing from Mercurial.  CVE-2023-5752  For more information about this vulnerability, visit https://data.safetycli.com/v/62044/97c To ignore this vulnerability, use PyUp vulnerability id 62044 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in pip version 22.0.2  Vulnerability ID: 67599  Affected spec: >=0  ADVISORY: ** DISPUTED ** An issue was discovered in pip (all versions) because it installs the version with the highest version number, even if the user had intended to obtain a private package from a private index. This only affects use of the --extra-index-url option, and exploitation requires that the package does not already exist in the public index (and thus the attacker can put the package there with an arbitrary version number). NOTE: it has been reported that this is intended functionality and the user is responsible for using --extra- index-url securely.  CVE-2018-20225  For more information about this vulnerability, visit https://data.safetycli.com/v/67599/97c To ignore this vulnerability, use PyUp vulnerability id 67599 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in peewee version 3.16.3  Vulnerability ID: 64952  Affected spec: <3.17.1  ADVISORY: Peewee 3.17.1 introduces enhancements to address a race condition issue by implementing stricter locking mechanisms around pool connection management.https://github.com/coleifer/peewee/commit/ea3fb11a9c 2a4b0cd958a453dd287e408477eda5  PVE-2024-64952  For more information about this vulnerability, visit https://data.safetycli.com/v/64952/97c To ignore this vulnerability, use PyUp vulnerability id 64952 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in idna version 3.4  Vulnerability ID: 67895  Affected spec: <3.7  ADVISORY: CVE-2024-3651 impacts the idna.encode() function, where a specially crafted argument could lead to significant resource consumption, causing a denial-of-service. In version 3.7, this function has been updated to reject such inputs efficiently, minimizing resource use. A practical workaround involves enforcing a maximum domain name length of 253 characters before encoding, as the vulnerability is triggered by unusually large inputs that normal operations wouldn't encounter.  CVE-2024-3651  For more information about this vulnerability, visit https://data.safetycli.com/v/67895/97c To ignore this vulnerability, use PyUp vulnerability id 67895 in safety’s ignore command-line argument or add the ignore to your safety policy file. +==============================================================================+ REMEDIATIONS 6 vulnerabilities were reported in 5 packages. For detailed remediation & fix recommendations, upgrade to a commercial license. +==============================================================================+ Scan was completed. 6 vulnerabilities were reported. +==============================================================================+  Safety is using PyUp's free open-source vulnerability database. This data is 30 days old and limited.   For real-time enhanced vulnerability data, fix recommendations, severity reporting, cybersecurity support, team and project policy management and more sign up at https://pyup.io or email sales@pyup.io +==============================================================================+ ✔ OK pylint in 37.831 seconds pylint create: /tmp/.tox/pylint pylint installdeps: -r/home/jenkins/workspace/POL-stage_2-merge_v14.0/requirements.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v14.0/requirements-dev.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v14.0/requirements-test.txt, pylint pylint develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v14.0 pylint installed: aiokafka==0.8.1,astroid==3.2.2,async-timeout==4.0.3,attrs==23.1.0,certifi==2023.7.22,charset-normalizer==3.3.0,click==8.1.7,coverage==7.3.1,dataclasses==0.6,dill==0.3.8,dnspython==2.4.2,idna==3.4,isort==5.13.2,jsonschema==4.19.1,jsonschema-specifications==2023.7.1,kafka-python==2.0.2,mccabe==0.7.0,mock==5.1.0,motor==3.3.1,nose2==0.13.0,osm-common @ git+https://osm.etsi.org/gerrit/osm/common.git@df511049aeda8da03035b3adc2f900b76c8255de,-e git+https://osm.etsi.org/gerrit/osm/POL.git@392fb87abbab55f026d46dede0194bc2456ca611#egg=osm_policy_module,packaging==23.1,peewee==3.16.3,peewee-migrate==1.12.2,platformdirs==4.2.2,pycryptodome==3.19.0,pylint==3.2.2,pymongo==4.5.0,PyMySQL==1.1.0,PyYAML==6.0.1,referencing==0.30.2,requests==2.31.0,rpds-py==0.10.3,tomli==2.0.1,tomlkit==0.12.5,typing_extensions==4.12.0,urllib3==2.0.5 pylint run-test-pre: PYTHONHASHSEED='3682520390' pylint run-test: commands[0] | pylint -E osm_policy_module ___________________________________ summary ____________________________________ black: commands succeeded cover: commands succeeded flake8: commands succeeded pylint: commands succeeded safety: commands succeeded congratulations :) [Pipeline] fileExists [Pipeline] step [Cobertura] Publishing Cobertura coverage report... [Cobertura] Publishing Cobertura coverage results... [Cobertura] Cobertura coverage report found. [Pipeline] fileExists [Pipeline] junit Recording test results [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Build) [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + runuser jenkins -c devops-stages/stage-build.sh [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Archive) [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + runuser jenkins -c mkdir -p changelog [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + runuser jenkins -c devops/tools/generatechangelog-pipeline.sh > changelog/changelog-POL.html [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + runuser jenkins -c devops-stages/stage-archive.sh [Pipeline] getArtifactoryServer [Pipeline] newBuildInfo [Pipeline] artifactoryUpload [consumer_0] Deploying artifact: https://artifactory-osm.etsi.org/artifactory/osm-POL/v14.0/348/pool/POL/python3-osm-policy-module_14.0.2.post2%2Bg392fb87-1_all.deb [consumer_1] Deploying artifact: https://artifactory-osm.etsi.org/artifactory/osm-POL/v14.0/348/changelog/changelog-POL.html [Pipeline] publishBuildInfo Deploying build info to: https://artifactory-osm.etsi.org/artifactory/api/build Deploying build descriptor to: https://artifactory-osm.etsi.org/artifactory/api/build Build successfully deployed. Browse it in Artifactory under https://artifactory-osm.etsi.org/artifactory/webapp/builds/POL-stage_2-merge%20::%20v14.0/348 [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + env [Pipeline] step Archiving artifacts Recording fingerprints [Pipeline] } [Pipeline] // stage [Pipeline] } $ docker stop --time=1 c2458cfaa21b21e70497a92ad3bed866da035480f5d84bcda403ba9a6a7e1b10 $ docker rm -f c2458cfaa21b21e70497a92ad3bed866da035480f5d84bcda403ba9a6a7e1b10 [Pipeline] // withDockerContainer [Pipeline] stage [Pipeline] { (Snap build) [Pipeline] fileExists [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Charm build) [Pipeline] sh [POL-stage_2-merge_v14.0] Running shell script + nproc + expr 16 / 2 [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] fileExists [Pipeline] parallel No branches to run [Pipeline] // parallel [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // node [Pipeline] End of Pipeline Finished: SUCCESS