FailedConsole Output

Started by upstream project "buildall-stage_2-merge-v12" build number 424
originally caused by:
 Started by timer
 > git rev-parse --is-inside-work-tree # timeout=10
Setting origin to https://osm.etsi.org/gerrit/osm/POL.git
 > git config remote.origin.url https://osm.etsi.org/gerrit/osm/POL.git # timeout=10
Fetching origin...
Fetching upstream changes from origin
 > git --version # timeout=10
 > git config --get remote.origin.url # timeout=10
 > git fetch --tags --force --progress origin +refs/heads/*:refs/remotes/origin/*
Seen branch in repository origin/bug1511
Seen branch in repository origin/feature5837
Seen branch in repository origin/feature7106
Seen branch in repository origin/feature7928
Seen branch in repository origin/master
Seen branch in repository origin/netslice
Seen branch in repository origin/ng-ro-refactor
Seen branch in repository origin/paas
Seen branch in repository origin/sol006
Seen branch in repository origin/sol006v331
Seen branch in repository origin/v10.0
Seen branch in repository origin/v11.0
Seen branch in repository origin/v12.0
Seen branch in repository origin/v13.0
Seen branch in repository origin/v14.0
Seen branch in repository origin/v15.0
Seen branch in repository origin/v5.0
Seen branch in repository origin/v6.0
Seen branch in repository origin/v7.0
Seen branch in repository origin/v8.0
Seen branch in repository origin/v9.0
Seen 21 remote branches
Obtained Jenkinsfile from 90c437db951c5d9cebac47c65f7aefd2cf6e7577
Running in Durability level: MAX_SURVIVABILITY
[Pipeline] properties
[Pipeline] node
Running on osm-cicd-3 in /home/jenkins/workspace/POL-stage_2-merge_v12.0
[Pipeline] {
[Pipeline] checkout
No credentials specified
 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://osm.etsi.org/gerrit/osm/POL.git # timeout=10
Fetching without tags
Fetching upstream changes from https://osm.etsi.org/gerrit/osm/POL.git
 > git --version # timeout=10
 > git fetch --no-tags --force --progress https://osm.etsi.org/gerrit/osm/POL.git +refs/heads/*:refs/remotes/origin/*
Checking out Revision 90c437db951c5d9cebac47c65f7aefd2cf6e7577 (v12.0)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 90c437db951c5d9cebac47c65f7aefd2cf6e7577
Commit message: "Bug 2113 fix: POL upgrade from v10.1.1 to v12.0.0 fails due to changes in databases"
 > git rev-list --no-walk 90c437db951c5d9cebac47c65f7aefd2cf6e7577 # timeout=10
[Pipeline] dir
Running in /home/jenkins/workspace/POL-stage_2-merge_v12.0/devops
[Pipeline] {
[Pipeline] git
No credentials specified
 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://osm.etsi.org/gerrit/osm/devops # timeout=10
Fetching upstream changes from https://osm.etsi.org/gerrit/osm/devops
 > git --version # timeout=10
 > git fetch --tags --force --progress https://osm.etsi.org/gerrit/osm/devops +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/v12.0^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/v12.0^{commit} # timeout=10
Checking out Revision 8e91a950fbfac8777b24f8fc577f7159bce65ee4 (refs/remotes/origin/v12.0)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 8e91a950fbfac8777b24f8fc577f7159bce65ee4
 > git branch -a -v --no-abbrev # timeout=10
 > git branch -D v12.0 # timeout=10
 > git checkout -b v12.0 8e91a950fbfac8777b24f8fc577f7159bce65ee4
Commit message: "Fix Bug 2338: updated kubernetes apt repo from apt.kubernetes.io to pkgs.k8s.io"
 > git rev-list --no-walk 8e91a950fbfac8777b24f8fc577f7159bce65ee4 # timeout=10
[Pipeline] }
[Pipeline] // dir
[Pipeline] load
[Pipeline] { (devops/jenkins/ci-pipelines/ci_stage_2.groovy)
[Pipeline] }
[Pipeline] // load
[Pipeline] echo
do_stage_3= false
[Pipeline] load
[Pipeline] { (devops/jenkins/ci-pipelines/ci_helper.groovy)
[Pipeline] }
[Pipeline] // load
[Pipeline] stage
[Pipeline] { (Prepare)
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ env
JENKINS_HOME=/var/lib/jenkins
SSH_CLIENT=212.234.161.1 24503 22
USER=jenkins
RUN_CHANGES_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v12.0/444/display/redirect?page=changes
GERRIT_PROJECT=osm/POL
XDG_SESSION_TYPE=tty
SHLVL=0
NODE_LABELS=osm-cicd-3 osm3 stage_2
HUDSON_URL=https://osm.etsi.org/jenkins/
MOTD_SHOWN=pam
OLDPWD=/home/jenkins
HOME=/home/jenkins
BUILD_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v12.0/444/
HUDSON_COOKIE=9fb661f5-f53c-495a-a4cc-55d5300a0971
JENKINS_SERVER_COOKIE=durable-d08bfa8bfb9210d9bb0bd6a995c5dc2f
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1001/bus
GERRIT_PATCHSET_REVISION=90c437db951c5d9cebac47c65f7aefd2cf6e7577
WORKSPACE=/home/jenkins/workspace/POL-stage_2-merge_v12.0
LOGNAME=jenkins
NODE_NAME=osm-cicd-3
GERRIT_BRANCH=v12.0
_=/usr/bin/java
RUN_ARTIFACTS_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v12.0/444/display/redirect?page=artifacts
XDG_SESSION_CLASS=user
EXECUTOR_NUMBER=2
XDG_SESSION_ID=3541
RUN_TESTS_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v12.0/444/display/redirect?page=tests
BUILD_DISPLAY_NAME=#444
PROJECT_URL_PREFIX=https://osm.etsi.org/gerrit
HUDSON_HOME=/var/lib/jenkins
JOB_BASE_NAME=v12.0
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin
BUILD_ID=444
XDG_RUNTIME_DIR=/run/user/1001
BUILD_TAG=jenkins-POL-stage_2-merge-v12.0-444
JENKINS_URL=https://osm.etsi.org/jenkins/
LANG=C.UTF-8
JOB_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v12.0/
BUILD_NUMBER=444
SHELL=/bin/bash
RUN_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v12.0/444/display/redirect
ARTIFACTORY_SERVER=artifactory-osm
GERRIT_REFSPEC=refs/changes/52/12352/3
HUDSON_SERVER_COOKIE=6d3295a483c3e6d5
JOB_DISPLAY_URL=https://osm.etsi.org/jenkins/job/POL-stage_2-merge/job/v12.0/display/redirect
JOB_NAME=POL-stage_2-merge/v12.0
TEST_INSTALL=false
PWD=/home/jenkins/workspace/POL-stage_2-merge_v12.0
SSH_CONNECTION=212.234.161.1 24503 172.21.249.3 22
BRANCH_NAME=v12.0
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Checkout)
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ git fetch --tags
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ git fetch origin refs/changes/52/12352/3
From https://osm.etsi.org/gerrit/osm/POL
 * branch            refs/changes/52/12352/3 -> FETCH_HEAD
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ git checkout -f 90c437db951c5d9cebac47c65f7aefd2cf6e7577
HEAD is now at 90c437d Bug 2113 fix: POL upgrade from v10.1.1 to v12.0.0 fails due to changes in databases
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ sudo git clean -dfx
Removing .cache/
Removing .coverage
Removing .local/
Removing .safety/
Removing changelog/
Removing cover/
Removing coverage.xml
Removing deb_dist/
Removing dist/
Removing dists/
Removing nosetests.xml
Removing osm_policy_module-12.0.8+g90c437d.tar.gz
Removing osm_policy_module.egg-info/
Removing pool/
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (License Scan)
[Pipeline] echo
skip the scan for merge
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Release Note Check)
[Pipeline] fileExists
[Pipeline] echo
No releasenote check present
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Docker-Build)
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ docker build --build-arg APT_PROXY=http://172.21.1.1:3142 -t osm/pol-v12.0 .
Sending build context to Docker daemon  53.49MB

Step 1/6 : FROM ubuntu:20.04
 ---> 2abc4dfd8318
Step 2/6 : ARG APT_PROXY
 ---> Using cache
 ---> a27c110d5195
Step 3/6 : RUN if [ ! -z $APT_PROXY ] ; then     echo "Acquire::http::Proxy \"$APT_PROXY\";" > /etc/apt/apt.conf.d/proxy.conf ;    echo "Acquire::https::Proxy \"$APT_PROXY\";" >> /etc/apt/apt.conf.d/proxy.conf ;    fi
 ---> Using cache
 ---> 922e3b5b4e4f
Step 4/6 : RUN DEBIAN_FRONTEND=noninteractive apt-get update &&     DEBIAN_FRONTEND=noninteractive apt-get -y install         debhelper         dh-python         git         python3         python3-all         python3-dev         python3-setuptools
 ---> Using cache
 ---> d74756bd1a6c
Step 5/6 : RUN python3 -m easy_install pip==21.3.1
 ---> Using cache
 ---> ea49a439057c
Step 6/6 : RUN pip install tox==3.24.5
 ---> Using cache
 ---> e8b49dfaac55
Successfully built e8b49dfaac55
Successfully tagged osm/pol-v12.0:latest
[Pipeline] }
[Pipeline] // stage
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ id -u
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ id -g
[Pipeline] withDockerContainer
osm-cicd-3 does not seem to be running inside a container
$ docker run -t -d -u 1001:1001 -u root -w /home/jenkins/workspace/POL-stage_2-merge_v12.0 -v /home/jenkins/workspace/POL-stage_2-merge_v12.0:/home/jenkins/workspace/POL-stage_2-merge_v12.0:rw,z -v /home/jenkins/workspace/POL-stage_2-merge_v12.0@tmp:/home/jenkins/workspace/POL-stage_2-merge_v12.0@tmp:rw,z -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** --entrypoint cat osm/pol-v12.0
[Pipeline] {
[Pipeline] stage
[Pipeline] { (Test)
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ groupadd -o -g 1001 -r jenkins
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ pwd
+ useradd -o -u 1001 -d /home/jenkins/workspace/POL-stage_2-merge_v12.0 -r -g jenkins jenkins
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ echo #! /bin/sh
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ chmod 755 /usr/bin/mesg
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ runuser jenkins -c devops-stages/stage-test.sh
Launching tox
✔ OK black in 22.968 seconds
black create: /tmp/.tox/black
black installdeps: black
black installed: black==24.4.2,click==8.1.7,mypy-extensions==1.0.0,packaging==24.0,pathspec==0.12.1,platformdirs==4.2.2,tomli==2.0.1,typing_extensions==4.11.0
black run-test-pre: PYTHONHASHSEED='1362921054'
black run-test: commands[0] | black --check --diff osm_policy_module/
All done! ✨ 🍰 ✨
47 files would be left unchanged.
black run-test: commands[1] | black --check --diff setup.py
All done! ✨ 🍰 ✨
1 file would be left unchanged.

✔ OK flake8 in 28.026 seconds
flake8 create: /tmp/.tox/flake8
flake8 installdeps: flake8
flake8 develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v12.0
flake8 installed: flake8==7.0.0,mccabe==0.7.0,-e git+https://osm.etsi.org/gerrit/osm/POL.git@90c437db951c5d9cebac47c65f7aefd2cf6e7577#egg=osm_policy_module,pycodestyle==2.11.1,pyflakes==3.2.0
flake8 run-test-pre: PYTHONHASHSEED='1057783966'
flake8 run-test: commands[0] | flake8 osm_policy_module/ setup.py

✔ OK safety in 1 minute, 16.612 seconds
safety create: /tmp/.tox/safety
safety installdeps: -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements.txt, safety
safety develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v12.0
safety installed: aiokafka==0.7.2,annotated-types==0.6.0,Authlib==1.3.0,cached-property==1.5.2,certifi==2022.6.15,cffi==1.16.0,charset-normalizer==2.0.12,click==8.1.3,cryptography==42.0.7,dparse==0.6.4b0,idna==3.3,Jinja2==3.1.4,jsonschema==2.6.0,kafka-python==2.0.2,markdown-it-py==3.0.0,MarkupSafe==2.1.5,marshmallow==3.21.2,mdurl==0.1.2,mock==4.0.3,-e git+https://osm.etsi.org/gerrit/osm/POL.git@90c437db951c5d9cebac47c65f7aefd2cf6e7577#egg=osm_policy_module,packaging==24.0,peewee==3.8.2,peewee-migrate==1.1.6,pycparser==2.22,pydantic==2.7.1,pydantic_core==2.18.2,Pygments==2.18.0,PyMySQL==0.9.3,PyYAML==5.4.1,requests==2.28.0,rich==13.7.1,ruamel.yaml==0.18.6,ruamel.yaml.clib==0.2.8,safety==3.2.0,safety-schemas==0.0.2,shellingham==1.5.4,tomli==2.0.1,typer==0.12.3,typing_extensions==4.11.0,urllib3==1.26.9
safety run-test-pre: PYTHONHASHSEED='3062452279'
safety run-test: commands[0] | - safety check --full-report
+==============================================================================+

                               /$$$$$$            /$$
                              /$$__  $$          | $$
           /$$$$$$$  /$$$$$$ | $$  \__//$$$$$$  /$$$$$$   /$$   /$$
          /$$_____/ |____  $$| $$$$   /$$__  $$|_  $$_/  | $$  | $$
         |  $$$$$$   /$$$$$$$| $$_/  | $$$$$$$$  | $$    | $$  | $$
          \____  $$ /$$__  $$| $$    | $$_____/  | $$ /$$| $$  | $$
          /$$$$$$$/|  $$$$$$$| $$    |  $$$$$$$  |  $$$$/|  $$$$$$$
         |_______/  \_______/|__/     \_______/   \___/   \____  $$
                                                          /$$  | $$
                                                         |  $$$$$$/
  by safetycli.com                                        \______/

+==============================================================================+

 REPORT 

  Safety is using PyUp's free open-source vulnerability database. This
data is 30 days old and limited. 
  For real-time enhanced vulnerability data, fix recommendations, severity
reporting, cybersecurity support, team and project policy management and more
sign up at https://pyup.io or email sales@pyup.io

  Safety v3.2.0 is scanning for Vulnerabilities...
  Scanning dependencies in your environment:

  -> /tmp/.tox/safety/bin
  -> /usr/lib/python3.8
  -> /usr/lib/python3.8/lib-dynload
  -> /usr/lib/python38.zip
  -> /home/jenkins/workspace/POL-stage_2-merge_v12.0
  -> /tmp/.tox/safety/lib/python3.8/site-packages

  Using open-source vulnerability database
  Found and scanned 43 packages
  Timestamp 2024-05-15 08:27:54
  8 vulnerabilities reported
  0 vulnerabilities ignored

+==============================================================================+
 VULNERABILITIES REPORTED 
+==============================================================================+

-> Vulnerability found in urllib3 version 1.26.9
   Vulnerability ID: 61893
   Affected spec: <1.26.18
   ADVISORY: Urllib3 1.26.18 and 2.0.7 include a fix for
   CVE-2023-45803: Request body not stripped after redirect from 303 status
   changes request method to GET.https://github.com/urllib3/urllib3/security/
   advisories/GHSA-g4mx-q9vg-27p4
   CVE-2023-45803
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/61893/97c
   To ignore this vulnerability, use PyUp vulnerability id 61893 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in urllib3 version 1.26.9
   Vulnerability ID: 61601
   Affected spec: <1.26.17
   ADVISORY: Urllib3 1.26.17 and 2.0.5 include a fix for
   CVE-2023-43804: Urllib3 doesn't treat the 'Cookie' HTTP header special or
   provide any helpers for managing cookies over HTTP, that is the
   responsibility of the user. However, it is possible for a user to specify
   a 'Cookie' header and unknowingly leak information via HTTP redirects to a
   different origin if that user doesn't disable redirects explicitly.https:/
   /github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f
   CVE-2023-43804
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/61601/97c
   To ignore this vulnerability, use PyUp vulnerability id 61601 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in requests version 2.28.0
   Vulnerability ID: 58755
   Affected spec: >=2.3.0,<2.31.0
   ADVISORY: Requests 2.31.0 includes a fix for CVE-2023-32681: Since
   Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to
   destination servers when redirected to an HTTPS endpoint. This is a
   product of how we use 'rebuild_proxies' to reattach the 'Proxy-
   Authorization' header to requests. For HTTP connections sent through the
   tunnel, the proxy will identify the header in the request itself and
   remove it prior to forwarding to the destination server. However when sent
   over HTTPS, the 'Proxy-Authorization' header must be sent in the CONNECT
   request as the proxy has no visibility into the tunneled request. This
   results in Requests forwarding proxy credentials to the destination server
   unintentionally, allowing a malicious actor to potentially exfiltrate
   sensitive information.
   CVE-2023-32681
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/58755/97c
   To ignore this vulnerability, use PyUp vulnerability id 58755 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in pip version 24.0
   Vulnerability ID: 67599
   Affected spec: >=0
   ADVISORY: ** DISPUTED ** An issue was discovered in pip (all
   versions) because it installs the version with the highest version number,
   even if the user had intended to obtain a private package from a private
   index. This only affects use of the --extra-index-url option, and
   exploitation requires that the package does not already exist in the
   public index (and thus the attacker can put the package there with an
   arbitrary version number). NOTE: it has been reported that this is
   intended functionality and the user is responsible for using --extra-
   index-url securely.
   CVE-2018-20225
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/67599/97c
   To ignore this vulnerability, use PyUp vulnerability id 67599 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in peewee version 3.8.2
   Vulnerability ID: 64952
   Affected spec: <3.17.1
   ADVISORY: Peewee 3.17.1 introduces enhancements to address a race
   condition issue by implementing stricter locking mechanisms around pool
   connection management.https://github.com/coleifer/peewee/commit/ea3fb11a9c
   2a4b0cd958a453dd287e408477eda5
   PVE-2024-64952
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/64952/97c
   To ignore this vulnerability, use PyUp vulnerability id 64952 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in idna version 3.3
   Vulnerability ID: 67895
   Affected spec: <3.7
   ADVISORY: CVE-2024-3651 impacts the idna.encode() function, where
   a specially crafted argument could lead to significant resource
   consumption, causing a denial-of-service. In version 3.7, this function
   has been updated to reject such inputs efficiently, minimizing resource
   use. A practical workaround involves enforcing a maximum domain name
   length of 253 characters before encoding, as the vulnerability is
   triggered by unusually large inputs that normal operations wouldn't
   encounter.
   CVE-2024-3651
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/67895/97c
   To ignore this vulnerability, use PyUp vulnerability id 67895 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in certifi version 2022.6.15
   Vulnerability ID: 59956
   Affected spec: >=2015.04.28,<2023.07.22
   ADVISORY: Certifi 2023.07.22 includes a fix for CVE-2023-37920:
   Certifi prior to version 2023.07.22 recognizes "e-Tugra" root
   certificates. e-Tugra's root certificates were subject to an investigation
   prompted by reporting of security issues in their systems. Certifi
   2023.07.22 removes root certificates from "e-Tugra" from the root
   store.https://github.com/certifi/python-certifi/security/advisories/GHSA-
   xqr8-7jwr-rhp7
   CVE-2023-37920
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/59956/97c
   To ignore this vulnerability, use PyUp vulnerability id 59956 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in certifi version 2022.6.15
   Vulnerability ID: 52365
   Affected spec: <2022.12.07
   ADVISORY: Certifi 2022.12.07 includes a fix for CVE-2022-23491:
   Certifi 2022.12.07 removes root certificates from "TrustCor" from the root
   store. These are in the process of being removed from Mozilla's trust
   store. TrustCor's root certificates are being removed pursuant to an
   investigation prompted by media reporting that TrustCor's ownership also
   operated a business that produced spyware. Conclusions of Mozilla's
   investigation can be found in the linked google group
   discussion.https://github.com/certifi/python-
   certifi/security/advisories/GHSA-43fp-
   rhv2-5gv8https://groups.google.com/a/mozilla.org/g/dev-security-
   policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ
   CVE-2022-23491
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/52365/97c
   To ignore this vulnerability, use PyUp vulnerability id 52365 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


+==============================================================================+
   REMEDIATIONS

  8 vulnerabilities were reported in 6 packages. For detailed remediation & 
  fix recommendations, upgrade to a commercial license. 

+==============================================================================+

 Scan was completed. 8 vulnerabilities were reported. 

+==============================================================================+

  Safety is using PyUp's free open-source vulnerability database. This
data is 30 days old and limited. 
  For real-time enhanced vulnerability data, fix recommendations, severity
reporting, cybersecurity support, team and project policy management and more
sign up at https://pyup.io or email sales@pyup.io

+==============================================================================+

✔ OK cover in 1 minute, 28.795 seconds
cover create: /tmp/.tox/cover
cover installdeps: -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements-dev.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements-test.txt
cover develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v12.0
cover installed: aiokafka==0.7.2,cached-property==1.5.2,certifi==2022.6.15,charset-normalizer==2.0.12,click==8.1.3,coverage==6.4.1,dataclasses==0.6,idna==3.3,jsonschema==2.6.0,kafka-python==2.0.2,mock==4.0.3,nose2==0.11.0,osm_common @ git+https://osm.etsi.org/gerrit/osm/common.git@6aaeaa389273ec46b469f79f3c9b47cf3249bd74,-e git+https://osm.etsi.org/gerrit/osm/POL.git@90c437db951c5d9cebac47c65f7aefd2cf6e7577#egg=osm_policy_module,peewee==3.8.2,peewee-migrate==1.1.6,pycrypto==2.6.1,pymongo==3.12.3,PyMySQL==0.9.3,PyYAML==5.4.1,requests==2.28.0,six==1.16.0,urllib3==1.26.9
cover run-test-pre: PYTHONHASHSEED='2943575799'
cover run-test: commands[0] | sh -c 'rm -f nosetests.xml'
cover run-test: commands[1] | coverage erase
cover run-test: commands[2] | nose2 -C --coverage osm_policy_module
INFO:osm_policy_module.alarming.service:Executing request to url http://alarm-url/ for vnf alarm test_id with status alarm
Executing request to url http://alarm-url/ for vnf alarm test_id with status alarm
Executing request to url http://alarm-url/ for vnf alarm test_id with status alarm
INFO:osm_policy_module.alarming.service:Response <MagicMock name='post()' id='140529718765552'>
Response <MagicMock name='post()' id='140529718765552'>
Response <MagicMock name='post()' id='140529718765552'>
..INFO:osm_policy_module.alarming.service:Executing request to url http://insufficient-data-url/ for vnf alarm test_id with status insufficient-data
Executing request to url http://insufficient-data-url/ for vnf alarm test_id with status insufficient-data
Executing request to url http://insufficient-data-url/ for vnf alarm test_id with status insufficient-data
INFO:osm_policy_module.alarming.service:Response <MagicMock name='post()' id='140529719807424'>
Response <MagicMock name='post()' id='140529719807424'>
Response <MagicMock name='post()' id='140529719807424'>
.INFO:osm_policy_module.alarming.service:Executing request to url http://ok-url/ for vnf alarm test_id with status ok
Executing request to url http://ok-url/ for vnf alarm test_id with status ok
Executing request to url http://ok-url/ for vnf alarm test_id with status ok
INFO:osm_policy_module.alarming.service:Response <MagicMock name='post()' id='140529719674096'>
Response <MagicMock name='post()' id='140529719674096'>
Response <MagicMock name='post()' id='140529719674096'>
...INFO:osm_policy_module.autoscaling.service:Sending scale_in action message for ns: test_nsr_id
Sending scale_in action message for ns: test_nsr_id
Sending scale_in action message for ns: test_nsr_id
.INFO:osm_policy_module.autoscaling.service:Sending scale_in action message for ns: test_nsr_id
Sending scale_in action message for ns: test_nsr_id
Sending scale_in action message for ns: test_nsr_id
.INFO:osm_policy_module.autoscaling.service:Sending scale_in action message for ns: test_nsr_id
Sending scale_in action message for ns: test_nsr_id
Sending scale_in action message for ns: test_nsr_id
..INFO:osm_policy_module.autoscaling.service:Sending scale_out action message for ns: test_nsr_id
Sending scale_out action message for ns: test_nsr_id
Sending scale_out action message for ns: test_nsr_id
.INFO:osm_policy_module.autoscaling.service:Sending scale_out action message for ns: test_nsr_id
Sending scale_out action message for ns: test_nsr_id
Sending scale_out action message for ns: test_nsr_id
.INFO:osm_policy_module.autoscaling.service:Sending scale_out action message for ns: test_nsr_id
Sending scale_out action message for ns: test_nsr_id
Sending scale_out action message for ns: test_nsr_id
.....INFO:osm_policy_module.healing.service:HealingService Initialized
HealingService Initialized
HealingService Initialized
INFO:osm_policy_module.healing.service:Constructor created for HealingService
Constructor created for HealingService
Constructor created for HealingService
.INFO:osm_policy_module.healing.service:HealingService Initialized
HealingService Initialized
HealingService Initialized
INFO:osm_policy_module.healing.service:Constructor created for HealingService
Constructor created for HealingService
Constructor created for HealingService
INFO:osm_policy_module.core.agent:Configuring nsr_id: test_nsr_id
Configuring nsr_id: test_nsr_id
Configuring nsr_id: test_nsr_id
INFO:osm_policy_module.core.agent:Network_service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
Network_service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
Network_service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
.INFO:osm_policy_module.healing.service:HealingService Initialized
HealingService Initialized
HealingService Initialized
INFO:osm_policy_module.healing.service:Constructor created for HealingService
Constructor created for HealingService
Constructor created for HealingService
INFO:osm_policy_module.core.agent:_handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'COMPLETED'}
_handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'COMPLETED'}
_handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'COMPLETED'}
INFO:osm_policy_module.core.agent:Updating policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1
Updating policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1
Updating policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1
INFO:osm_policy_module.core.agent:_handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'FAILED'}
_handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'FAILED'}
_handle_policy_update: {'nsr_id': 'test_nsr_id', 'vnf_member_index': '1', 'operationState': 'FAILED'}
INFO:osm_policy_module.core.agent:Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
.INFO:osm_policy_module.healing.service:HealingService Initialized
HealingService Initialized
HealingService Initialized
INFO:osm_policy_module.healing.service:Constructor created for HealingService
Constructor created for HealingService
Constructor created for HealingService
INFO:osm_policy_module.core.agent:Deleting policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1
Deleting policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1
Deleting policies of VNF with nsr_id: test_nsr_id and vnf-member-index: 1
INFO:osm_policy_module.core.agent:Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
Network service is not in COMPLETED or PARTIALLY_COMPLETED state. Current state is FAILED. Skipping...
...INFO:osm_policy_module.healing.service:HealingService Initialized
HealingService Initialized
HealingService Initialized
INFO:osm_policy_module.healing.service:Constructor created for HealingService
Constructor created for HealingService
Constructor created for HealingService
INFO:osm_policy_module.healing.service:Configuring Healing alarm for NS test_nsr_id
Configuring Healing alarm for NS test_nsr_id
Configuring Healing alarm for NS test_nsr_id
.INFO:osm_policy_module.healing.service:HealingService Initialized
HealingService Initialized
HealingService Initialized
INFO:osm_policy_module.healing.service:Constructor created for HealingService
Constructor created for HealingService
Constructor created for HealingService
INFO:osm_policy_module.autoscaling.service:Configuring scaling groups for network service with nsr_id: test_nsr_id
Configuring scaling groups for network service with nsr_id: test_nsr_id
Configuring scaling groups for network service with nsr_id: test_nsr_id
.INFO:osm_policy_module.healing.service:HealingService Initialized
HealingService Initialized
HealingService Initialized
INFO:osm_policy_module.healing.service:Constructor created for HealingService
Constructor created for HealingService
Constructor created for HealingService
INFO:osm_policy_module.alarming.service:Configuring vnf alarms for network service test_nsr_id
Configuring vnf alarms for network service test_nsr_id
Configuring vnf alarms for network service test_nsr_id
.ERROR:aiokafka:Unable connect to "kafka:9092": [Errno -2] Name or service not known
Unable connect to "kafka:9092": [Errno -2] Name or service not known
Unable connect to "kafka:9092": [Errno -2] Name or service not known
s
ERROR:asyncio:Unclosed AIOKafkaProducer
producer: <aiokafka.producer.producer.AIOKafkaProducer object at 0x7fcf9f442250>
Unclosed AIOKafkaProducer
producer: <aiokafka.producer.producer.AIOKafkaProducer object at 0x7fcf9f442250>
Unclosed AIOKafkaProducer
producer: <aiokafka.producer.producer.AIOKafkaProducer object at 0x7fcf9f442250>
----------------------------------------------------------------------
Ran 27 tests in 9.449s

OK (skipped=1)
Name                                                                   Stmts   Miss  Cover
------------------------------------------------------------------------------------------
osm_policy_module/__init__.py                                              0      0   100%
osm_policy_module/alarming/__init__.py                                     0      0   100%
osm_policy_module/alarming/service.py                                    173     80    54%
osm_policy_module/autoscaling/__init__.py                                  0      0   100%
osm_policy_module/autoscaling/service.py                                 246     91    63%
osm_policy_module/cmd/__init__.py                                          0      0   100%
osm_policy_module/cmd/policy_module_agent.py                              34     34     0%
osm_policy_module/cmd/policy_module_healthcheck.py                        30     30     0%
osm_policy_module/common/__init__.py                                       0      0   100%
osm_policy_module/common/common_db_client.py                              35     17    51%
osm_policy_module/common/lcm_client.py                                    45     25    44%
osm_policy_module/common/message_bus_client.py                            22      2    91%
osm_policy_module/common/mon_client.py                                    81     63    22%
osm_policy_module/core/__init__.py                                         0      0   100%
osm_policy_module/core/agent.py                                          115     50    57%
osm_policy_module/core/config.py                                          39     11    72%
osm_policy_module/core/database.py                                       166     23    86%
osm_policy_module/core/exceptions.py                                       4      0   100%
osm_policy_module/healing/__init__.py                                      0      0   100%
osm_policy_module/healing/service.py                                     137     86    37%
osm_policy_module/migrations/001_initial.py                               50     50     0%
osm_policy_module/migrations/002_add_vnf_alarm.py                         25     25     0%
osm_policy_module/migrations/003_add_fields_to_policy.py                   7      7     0%
osm_policy_module/migrations/004_add_fields_to_alarm.py                    7      7     0%
osm_policy_module/migrations/005_change_vnf_index_member_to_str.py        11     11     0%
osm_policy_module/migrations/006_add_heal_alarm.py                        24     24     0%
osm_policy_module/migrations/007_add_vnf_alarm_fields.py                   7      7     0%
osm_policy_module/migrations/__init__.py                                   0      0   100%
osm_policy_module/migrations/conf.py                                       2      2     0%
osm_policy_module/tests/__init__.py                                        0      0   100%
osm_policy_module/tests/integration/__init__.py                            0      0   100%
osm_policy_module/tests/integration/test_kafka_messages.py                44     14    68%
osm_policy_module/tests/integration/test_policy_agent.py                 124      2    98%
osm_policy_module/tests/unit/__init__.py                                   0      0   100%
osm_policy_module/tests/unit/alarming/__init__.py                          0      0   100%
osm_policy_module/tests/unit/alarming/test_alarming_service.py            83      6    93%
osm_policy_module/tests/unit/autoscaling/__init__.py                       0      0   100%
osm_policy_module/tests/unit/autoscaling/test_autoscaling_service.py     177      0   100%
osm_policy_module/tests/unit/common/__init__.py                            0      0   100%
osm_policy_module/tests/unit/common/test_message_bus_client.py            41      1    98%
osm_policy_module/tests/unit/core/__init__.py                              0      0   100%
osm_policy_module/tests/unit/core/test_policy_agent.py                   148      2    99%
osm_policy_module/tests/unit/utils/__init__.py                             0      0   100%
osm_policy_module/tests/unit/utils/test_vnfd_utils.py                     19      0   100%
osm_policy_module/utils/__init__.py                                        0      0   100%
osm_policy_module/utils/vnfd.py                                           14      0   100%
------------------------------------------------------------------------------------------
TOTAL                                                                   1910    670    65%

cover run-test: commands[3] | coverage report '--omit=*tests*'
Name                                                                 Stmts   Miss  Cover
----------------------------------------------------------------------------------------
osm_policy_module/__init__.py                                            0      0   100%
osm_policy_module/alarming/__init__.py                                   0      0   100%
osm_policy_module/alarming/service.py                                  173     80    54%
osm_policy_module/autoscaling/__init__.py                                0      0   100%
osm_policy_module/autoscaling/service.py                               246     91    63%
osm_policy_module/cmd/__init__.py                                        0      0   100%
osm_policy_module/cmd/policy_module_agent.py                            34     34     0%
osm_policy_module/cmd/policy_module_healthcheck.py                      30     30     0%
osm_policy_module/common/__init__.py                                     0      0   100%
osm_policy_module/common/common_db_client.py                            35     17    51%
osm_policy_module/common/lcm_client.py                                  45     25    44%
osm_policy_module/common/message_bus_client.py                          22      2    91%
osm_policy_module/common/mon_client.py                                  81     63    22%
osm_policy_module/core/__init__.py                                       0      0   100%
osm_policy_module/core/agent.py                                        115     50    57%
osm_policy_module/core/config.py                                        39     11    72%
osm_policy_module/core/database.py                                     166     23    86%
osm_policy_module/core/exceptions.py                                     4      0   100%
osm_policy_module/healing/__init__.py                                    0      0   100%
osm_policy_module/healing/service.py                                   137     86    37%
osm_policy_module/migrations/001_initial.py                             50     50     0%
osm_policy_module/migrations/002_add_vnf_alarm.py                       25     25     0%
osm_policy_module/migrations/003_add_fields_to_policy.py                 7      7     0%
osm_policy_module/migrations/004_add_fields_to_alarm.py                  7      7     0%
osm_policy_module/migrations/005_change_vnf_index_member_to_str.py      11     11     0%
osm_policy_module/migrations/006_add_heal_alarm.py                      24     24     0%
osm_policy_module/migrations/007_add_vnf_alarm_fields.py                 7      7     0%
osm_policy_module/migrations/__init__.py                                 0      0   100%
osm_policy_module/migrations/conf.py                                     2      2     0%
osm_policy_module/utils/__init__.py                                      0      0   100%
osm_policy_module/utils/vnfd.py                                         14      0   100%
----------------------------------------------------------------------------------------
TOTAL                                                                 1274    645    49%
cover run-test: commands[4] | coverage html -d ./cover '--omit=*tests*'
Wrote HTML report to ./cover/index.html
cover run-test: commands[5] | coverage xml -o coverage.xml '--omit=*tests*'
Wrote XML report to coverage.xml

✔ OK pylint in 1 minute, 48.503 seconds
pylint create: /tmp/.tox/pylint
pylint installdeps: -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements-dev.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements-test.txt, pylint
pylint develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v12.0
pylint installed: aiokafka==0.7.2,astroid==3.2.0,cached-property==1.5.2,certifi==2022.6.15,charset-normalizer==2.0.12,click==8.1.3,coverage==6.4.1,dataclasses==0.6,dill==0.3.8,idna==3.3,isort==5.13.2,jsonschema==2.6.0,kafka-python==2.0.2,mccabe==0.7.0,mock==4.0.3,nose2==0.11.0,osm_common @ git+https://osm.etsi.org/gerrit/osm/common.git@6aaeaa389273ec46b469f79f3c9b47cf3249bd74,-e git+https://osm.etsi.org/gerrit/osm/POL.git@90c437db951c5d9cebac47c65f7aefd2cf6e7577#egg=osm_policy_module,peewee==3.8.2,peewee-migrate==1.1.6,platformdirs==4.2.2,pycrypto==2.6.1,pylint==3.2.0,pymongo==3.12.3,PyMySQL==0.9.3,PyYAML==5.4.1,requests==2.28.0,six==1.16.0,tomli==2.0.1,tomlkit==0.12.5,typing_extensions==4.11.0,urllib3==1.26.9
pylint run-test-pre: PYTHONHASHSEED='4021633341'
pylint run-test: commands[0] | - pylint -E osm_policy_module
************* Module osm_policy_module.alarming.service
osm_policy_module/alarming/service.py:188:29: E1133: Non-iterable value VnfAlarmRepository.list(VnfAlarm.nsr_id == nsr_id) is used in an iterating context (not-an-iterable)
osm_policy_module/alarming/service.py:226:29: E1133: Non-iterable value VnfAlarmRepository.list(alarm_conditions) is used in an iterating context (not-an-iterable)
osm_policy_module/alarming/service.py:319:39: E0701: Bad except clauses order (RequestException is an ancestor class of ConnectionError) (bad-except-order)
osm_policy_module/alarming/service.py:342:35: E0701: Bad except clauses order (RequestException is an ancestor class of ConnectionError) (bad-except-order)
************* Module osm_policy_module.healing.service
osm_policy_module/healing/service.py:157:29: E1133: Non-iterable value HealingActionRepository.list(HealingAction.nsr_id == nsr_id) is used in an iterating context (not-an-iterable)
osm_policy_module/healing/service.py:194:29: E1133: Non-iterable value HealingActionRepository.list(HealingAction.nsr_id == nsr_id) is used in an iterating context (not-an-iterable)
osm_policy_module/healing/service.py:265:33: E1133: Non-iterable value alarms is used in an iterating context (not-an-iterable)
************* Module osm_policy_module.autoscaling.service
osm_policy_module/autoscaling/service.py:270:41: E1133: Non-iterable value ScalingGroupRepository.list(scale_conditions) is used in an iterating context (not-an-iterable)
osm_policy_module/autoscaling/service.py:304:41: E1133: Non-iterable value ScalingGroupRepository.list(ScalingGroup.nsr_id == nsr_id) is used in an iterating context (not-an-iterable)
osm_policy_module/autoscaling/service.py:387:29: E1133: Non-iterable value alarms is used in an iterating context (not-an-iterable)

___________________________________ summary ____________________________________
  black: commands succeeded
  cover: commands succeeded
  flake8: commands succeeded
  pylint: commands succeeded
  safety: commands succeeded
  congratulations :)
[Pipeline] fileExists
[Pipeline] step
[Cobertura] Publishing Cobertura coverage report...

[Cobertura] Publishing Cobertura coverage results...

[Cobertura] Cobertura coverage report found.

[Pipeline] fileExists
[Pipeline] junit
Recording test results
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Build)
[Pipeline] sh
[POL-stage_2-merge_v12.0] Running shell script
+ runuser jenkins -c devops-stages/stage-build.sh
dist create: /tmp/.tox/dist
dist installdeps: -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements.txt, -r/home/jenkins/workspace/POL-stage_2-merge_v12.0/requirements-dist.txt
dist develop-inst: /home/jenkins/workspace/POL-stage_2-merge_v12.0
dist installed: aiokafka==0.7.2,cached-property==1.5.2,certifi==2022.6.15,charset-normalizer==2.0.12,click==8.1.3,idna==3.3,jsonschema==2.6.0,kafka-python==2.0.2,mock==4.0.3,-e git+https://osm.etsi.org/gerrit/osm/POL.git@90c437db951c5d9cebac47c65f7aefd2cf6e7577#egg=osm_policy_module,peewee==3.8.2,peewee-migrate==1.1.6,PyMySQL==0.9.3,PyYAML==5.4.1,requests==2.28.0,setuptools-version-command==99.9,stdeb==0.10.0,urllib3==1.26.9
dist run-test-pre: PYTHONHASHSEED='937766914'
dist run-test: commands[0] | sh -c 'cp requirements.txt osm_policy_module/requirements.txt'
dist run-test: commands[1] | python3 setup.py --command-packages=stdeb.command sdist_dsc
running sdist_dsc
running egg_info
writing version to osm_policy_module.egg-info/version.txt
writing version_full to osm_policy_module.egg-info/version_full.txt
writing osm_policy_module.egg-info/PKG-INFO
writing dependency_links to osm_policy_module.egg-info/dependency_links.txt
writing entry points to osm_policy_module.egg-info/entry_points.txt
writing top-level names to osm_policy_module.egg-info/top_level.txt
reading manifest file 'osm_policy_module.egg-info/SOURCES.txt'
reading manifest template 'MANIFEST.in'
/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/dist.py:723: UserWarning: Usage of dash-separated 'description-file' will not be supported in future versions. Please use the underscore name 'description_file' instead
  warnings.warn(
/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/dist.py:723: UserWarning: Usage of dash-separated 'home-page' will not be supported in future versions. Please use the underscore name 'home_page' instead
  warnings.warn(
/tmp/.tox/dist/lib/python3.8/site-packages/setuptools_version_command.py:10: UserWarning: The setuptools-version-command package is deprecated, use setuptools-scm instead. See https://github.com/j0057/setuptools-version-command for more information.
  warnings.warn('The setuptools-version-command package is deprecated, use setuptools-scm instead. '
/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/dist.py:493: UserWarning: Normalizing 'v12.0.8+g90c437d' to '12.0.8+g90c437d'
  warnings.warn(tmpl.format(**locals()))
/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/dist.py:723: UserWarning: Usage of dash-separated 'description-file' will not be supported in future versions. Please use the underscore name 'description_file' instead
  warnings.warn(
/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/dist.py:723: UserWarning: Usage of dash-separated 'home-page' will not be supported in future versions. Please use the underscore name 'home_page' instead
  warnings.warn(
warning: no files found matching '*.xml' under directory 'osm_policy_module'
warning: no files found matching '*.sh' under directory 'osm_policy_module'
adding license file 'LICENSE'
writing manifest file 'osm_policy_module.egg-info/SOURCES.txt'
running sdist
running check
creating osm_policy_module-12.0.8+g90c437d
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module.egg-info
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/alarming
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/autoscaling
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/cmd
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/common
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/core
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/healing
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/integration
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/alarming
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/autoscaling
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/common
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/core
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/healing
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/utils
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/utils/examples
creating osm_policy_module-12.0.8+g90c437d/osm_policy_module/utils
copying files to osm_policy_module-12.0.8+g90c437d...
copying LICENSE -> osm_policy_module-12.0.8+g90c437d
copying MANIFEST.in -> osm_policy_module-12.0.8+g90c437d
copying README.rst -> osm_policy_module-12.0.8+g90c437d
copying setup.cfg -> osm_policy_module-12.0.8+g90c437d
copying setup.py -> osm_policy_module-12.0.8+g90c437d
copying osm_policy_module/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module
copying osm_policy_module/requirements.txt -> osm_policy_module-12.0.8+g90c437d/osm_policy_module
copying osm_policy_module.egg-info/PKG-INFO -> osm_policy_module-12.0.8+g90c437d/osm_policy_module.egg-info
copying osm_policy_module.egg-info/SOURCES.txt -> osm_policy_module-12.0.8+g90c437d/osm_policy_module.egg-info
copying osm_policy_module.egg-info/dependency_links.txt -> osm_policy_module-12.0.8+g90c437d/osm_policy_module.egg-info
copying osm_policy_module.egg-info/entry_points.txt -> osm_policy_module-12.0.8+g90c437d/osm_policy_module.egg-info
copying osm_policy_module.egg-info/top_level.txt -> osm_policy_module-12.0.8+g90c437d/osm_policy_module.egg-info
copying osm_policy_module.egg-info/version.txt -> osm_policy_module-12.0.8+g90c437d/osm_policy_module.egg-info
copying osm_policy_module.egg-info/version_full.txt -> osm_policy_module-12.0.8+g90c437d/osm_policy_module.egg-info
copying osm_policy_module/alarming/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/alarming
copying osm_policy_module/alarming/service.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/alarming
copying osm_policy_module/autoscaling/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/autoscaling
copying osm_policy_module/autoscaling/service.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/autoscaling
copying osm_policy_module/cmd/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/cmd
copying osm_policy_module/cmd/policy_module_agent.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/cmd
copying osm_policy_module/cmd/policy_module_healthcheck.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/cmd
copying osm_policy_module/common/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/common
copying osm_policy_module/common/common_db_client.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/common
copying osm_policy_module/common/lcm_client.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/common
copying osm_policy_module/common/message_bus_client.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/common
copying osm_policy_module/common/mon_client.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/common
copying osm_policy_module/core/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/core
copying osm_policy_module/core/agent.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/core
copying osm_policy_module/core/config.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/core
copying osm_policy_module/core/database.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/core
copying osm_policy_module/core/exceptions.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/core
copying osm_policy_module/core/pol.yaml -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/core
copying osm_policy_module/healing/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/healing
copying osm_policy_module/healing/service.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/healing
copying osm_policy_module/migrations/001_initial.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/migrations/002_add_vnf_alarm.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/migrations/003_add_fields_to_policy.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/migrations/004_add_fields_to_alarm.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/migrations/005_change_vnf_index_member_to_str.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/migrations/006_add_heal_alarm.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/migrations/007_add_vnf_alarm_fields.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/migrations/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/migrations/conf.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/migrations
copying osm_policy_module/tests/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests
copying osm_policy_module/tests/integration/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/integration
copying osm_policy_module/tests/integration/test_kafka_messages.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/integration
copying osm_policy_module/tests/integration/test_policy_agent.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/integration
copying osm_policy_module/tests/unit/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit
copying osm_policy_module/tests/unit/alarming/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/alarming
copying osm_policy_module/tests/unit/alarming/test_alarming_service.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/alarming
copying osm_policy_module/tests/unit/autoscaling/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/autoscaling
copying osm_policy_module/tests/unit/autoscaling/test_autoscaling_service.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/autoscaling
copying osm_policy_module/tests/unit/common/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/common
copying osm_policy_module/tests/unit/common/test_message_bus_client.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/common
copying osm_policy_module/tests/unit/core/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/core
copying osm_policy_module/tests/unit/core/test_policy_agent.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/core
copying osm_policy_module/tests/unit/healing/test_healing_service.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/healing
copying osm_policy_module/tests/unit/utils/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/utils
copying osm_policy_module/tests/unit/utils/test_vnfd_utils.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/utils
copying osm_policy_module/tests/unit/utils/examples/cirros_vdu_scaling_nsd.yaml -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/utils/examples
copying osm_policy_module/tests/unit/utils/examples/cirros_vdu_scaling_vnfd.yaml -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/tests/unit/utils/examples
copying osm_policy_module/utils/__init__.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/utils
copying osm_policy_module/utils/vnfd.py -> osm_policy_module-12.0.8+g90c437d/osm_policy_module/utils
Writing osm_policy_module-12.0.8+g90c437d/setup.cfg
creating dist
Creating tar archive
removing 'osm_policy_module-12.0.8+g90c437d' (and everything under it)
dpkg-buildpackage: info: source package osm-policy-module
dpkg-buildpackage: info: source version 12.0.8+g90c437d-1
dpkg-buildpackage: info: source distribution unstable
dpkg-buildpackage: info: source changed by OSM Support <osmsupport@etsi.org>
 dpkg-source --before-build .
dpkg-source: info: using options from osm-policy-module-12.0.8+g90c437d/debian/source/options: --extend-diff-ignore=\.egg-info$
 fakeroot debian/rules clean
dh clean --with python3 --buildsystem=python_distutils
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/home/jenkins/workspace/POL-stage_2-merge_v12.0/deb_dist/osm-policy-module-12.0.8+g90c437d'
python3 setup.py clean -a
fatal: Unable to read current working directory: No such file or directory
/tmp/.tox/dist/lib/python3.8/site-packages/setuptools_version_command.py:10: UserWarning: The setuptools-version-command package is deprecated, use setuptools-scm instead. See https://github.com/j0057/setuptools-version-command for more information.
  warnings.warn('The setuptools-version-command package is deprecated, use setuptools-scm instead. '
Traceback (most recent call last):
  File "setup.py", line 36, in <module>
    setup(
  File "/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/__init__.py", line 153, in setup
    return distutils.core.setup(**attrs)
  File "/usr/lib/python3.8/distutils/core.py", line 108, in setup
    _setup_distribution = dist = klass(attrs)
  File "/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/dist.py", line 459, in __init__
    _Distribution.__init__(
  File "/usr/lib/python3.8/distutils/dist.py", line 292, in __init__
    self.finalize_options()
  File "/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/dist.py", line 837, in finalize_options
    ep(self)
  File "/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/dist.py", line 858, in _finalize_setup_keywords
    ep.load()(self, ep.name, value)
  File "/tmp/.tox/dist/lib/python3.8/site-packages/setuptools_version_command.py", line 35, in validate_version_command_keyword
    raise Exception('Could not find version from {0!r} or from {1}'.format(command, version_full_txt))
Exception: Could not find version from 'git describe --match v* --tags --long --dirty' or from osm_policy_module.egg-info/version_full.txt
make[1]: *** [debian/rules:10: override_dh_auto_clean] Error 1
make[1]: Leaving directory '/home/jenkins/workspace/POL-stage_2-merge_v12.0/deb_dist/osm-policy-module-12.0.8+g90c437d'
make: *** [debian/rules:7: clean] Error 2
dpkg-buildpackage: error: fakeroot debian/rules clean subprocess returned exit status 2
Traceback (most recent call last):
  File "setup.py", line 36, in <module>
    setup(
  File "/tmp/.tox/dist/lib/python3.8/site-packages/setuptools/__init__.py", line 153, in setup
    return distutils.core.setup(**attrs)
  File "/usr/lib/python3.8/distutils/core.py", line 148, in setup
    dist.run_commands()
  File "/usr/lib/python3.8/distutils/dist.py", line 966, in run_commands
    self.run_command(cmd)
  File "/usr/lib/python3.8/distutils/dist.py", line 985, in run_command
    cmd_obj.run()
  File "/tmp/.tox/dist/lib/python3.8/site-packages/stdeb/command/sdist_dsc.py", line 137, in run
    build_dsc(debinfo,
  File "/tmp/.tox/dist/lib/python3.8/site-packages/stdeb/util.py", line 1569, in build_dsc
    dpkg_buildpackage(*args, cwd=fullpath_repackaged_dirname)
  File "/tmp/.tox/dist/lib/python3.8/site-packages/stdeb/util.py", line 585, in dpkg_buildpackage
    process_command(args, cwd=cwd)
  File "/tmp/.tox/dist/lib/python3.8/site-packages/stdeb/util.py", line 226, in process_command
    check_call(args, cwd=cwd)
  File "/tmp/.tox/dist/lib/python3.8/site-packages/stdeb/util.py", line 59, in check_call
    raise CalledProcessError(retcode)
stdeb.util.CalledProcessError: 2
ERROR: InvocationError for command /tmp/.tox/dist/bin/python3 setup.py --command-packages=stdeb.command sdist_dsc (exited with code 1)
___________________________________ summary ____________________________________
ERROR:   dist: commands failed
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
$ docker stop --time=1 30721a9cf85662e07421ec7fcec9bb6f538ad638d22b3f4b83600aa81c600adc
$ docker rm -f 30721a9cf85662e07421ec7fcec9bb6f538ad638d22b3f4b83600aa81c600adc
[Pipeline] // withDockerContainer
[Pipeline] }
[Pipeline] // node
[Pipeline] End of Pipeline
ERROR: script returned exit code 1
Finished: FAILURE