Started by upstream project "osmclient-stage_1" build number 1444 originally caused by: Triggered by Gerrit: https://osm.etsi.org/gerrit/14124 > git rev-parse --is-inside-work-tree # timeout=10 Setting origin to https://osm.etsi.org/gerrit/osm/osmclient.git > git config remote.origin.url https://osm.etsi.org/gerrit/osm/osmclient.git # timeout=10 Fetching origin... Fetching upstream changes from origin > git --version # timeout=10 > git config --get remote.origin.url # timeout=10 > git fetch --tags --progress origin +refs/heads/*:refs/remotes/origin/* Seen branch in repository origin/bug1511 Seen branch in repository origin/feature5837 Seen branch in repository origin/feature7106 Seen branch in repository origin/feature7928 Seen branch in repository origin/master Seen branch in repository origin/netslice Seen branch in repository origin/ng-ro-refactor Seen branch in repository origin/paas Seen branch in repository origin/rift300 Seen branch in repository origin/sol006 Seen branch in repository origin/sol006v331 Seen branch in repository origin/v10.0 Seen branch in repository origin/v11.0 Seen branch in repository origin/v12.0 Seen branch in repository origin/v13.0 Seen branch in repository origin/v14.0 Seen branch in repository origin/v15.0 Seen branch in repository origin/v2.0 Seen branch in repository origin/v3.1 Seen branch in repository origin/v4.0 Seen branch in repository origin/v5.0 Seen branch in repository origin/v6.0 Seen branch in repository origin/v7.0 Seen branch in repository origin/v8.0 Seen branch in repository origin/v9.0 Seen 25 remote branches Obtained Jenkinsfile from c4c5273f9b3ada941730929f40236ec55ff63a53 Running in Durability level: MAX_SURVIVABILITY [Pipeline] properties [Pipeline] node Running on osm-cicd-3 in /home/jenkins/workspace/osmclient-stage_2_v13.0 [Pipeline] { [Pipeline] checkout No credentials specified Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Cloning repository https://osm.etsi.org/gerrit/osm/osmclient.git > git init /home/jenkins/workspace/osmclient-stage_2_v13.0 # timeout=10 Fetching upstream changes from https://osm.etsi.org/gerrit/osm/osmclient.git > git --version # timeout=10 > git fetch --no-tags --force --progress https://osm.etsi.org/gerrit/osm/osmclient.git +refs/heads/*:refs/remotes/origin/* > git config remote.origin.url https://osm.etsi.org/gerrit/osm/osmclient.git # timeout=10 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 > git config remote.origin.url https://osm.etsi.org/gerrit/osm/osmclient.git # timeout=10 Fetching without tags Fetching upstream changes from https://osm.etsi.org/gerrit/osm/osmclient.git > git fetch --no-tags --force --progress https://osm.etsi.org/gerrit/osm/osmclient.git +refs/heads/*:refs/remotes/origin/* Checking out Revision c4c5273f9b3ada941730929f40236ec55ff63a53 (v13.0) > git config core.sparsecheckout # timeout=10 > git checkout -f c4c5273f9b3ada941730929f40236ec55ff63a53 Commit message: "Update requirements to branch" > git rev-list --no-walk c4c5273f9b3ada941730929f40236ec55ff63a53 # timeout=10 [Pipeline] dir Running in /home/jenkins/workspace/osmclient-stage_2_v13.0/devops [Pipeline] { [Pipeline] git No credentials specified Cloning the remote Git repository Cloning repository https://osm.etsi.org/gerrit/osm/devops > git init /home/jenkins/workspace/osmclient-stage_2_v13.0/devops # timeout=10 Fetching upstream changes from https://osm.etsi.org/gerrit/osm/devops > git --version # timeout=10 > git fetch --tags --force --progress https://osm.etsi.org/gerrit/osm/devops +refs/heads/*:refs/remotes/origin/* > git config remote.origin.url https://osm.etsi.org/gerrit/osm/devops # timeout=10 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 > git config remote.origin.url https://osm.etsi.org/gerrit/osm/devops # timeout=10 Fetching upstream changes from https://osm.etsi.org/gerrit/osm/devops > git fetch --tags --force --progress https://osm.etsi.org/gerrit/osm/devops +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/v13.0^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/v13.0^{commit} # timeout=10 Checking out Revision df75b7aed0e184455b9de743f82003a1a2513956 (refs/remotes/origin/v13.0) > git config core.sparsecheckout # timeout=10 > git checkout -f df75b7aed0e184455b9de743f82003a1a2513956 > git branch -a -v --no-abbrev # timeout=10 > git checkout -b v13.0 df75b7aed0e184455b9de743f82003a1a2513956 Commit message: "Update gen-repo.sh to fix download from artifactory" > git rev-list --no-walk df75b7aed0e184455b9de743f82003a1a2513956 # timeout=10 [Pipeline] } [Pipeline] // dir [Pipeline] load [Pipeline] { (devops/jenkins/ci-pipelines/ci_stage_2.groovy) [Pipeline] } [Pipeline] // load [Pipeline] echo do_stage_3= true [Pipeline] load [Pipeline] { (devops/jenkins/ci-pipelines/ci_helper.groovy) [Pipeline] } [Pipeline] // load [Pipeline] stage [Pipeline] { (Prepare) [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + env JENKINS_HOME=/var/lib/jenkins SSH_CLIENT=212.234.161.1 13726 22 USER=jenkins RUN_CHANGES_DISPLAY_URL=https://osm.etsi.org/jenkins/job/osmclient-stage_2/job/v13.0/11/display/redirect?page=changes GERRIT_PROJECT=osm/osmclient XDG_SESSION_TYPE=tty SHLVL=0 NODE_LABELS=osm-cicd-3 osm3 stage_2 HUDSON_URL=https://osm.etsi.org/jenkins/ MOTD_SHOWN=pam OLDPWD=/home/jenkins HOME=/home/jenkins BUILD_URL=https://osm.etsi.org/jenkins/job/osmclient-stage_2/job/v13.0/11/ HUDSON_COOKIE=576fed8f-d23f-48e0-860f-3c48506daad5 JENKINS_SERVER_COOKIE=durable-06168dae9c6a9fe7eb93a083009e3130 DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1001/bus GERRIT_PATCHSET_REVISION=ecce9e3cd6ae5dc79fd6f2fd3700884cb07c817d WORKSPACE=/home/jenkins/workspace/osmclient-stage_2_v13.0 LOGNAME=jenkins NODE_NAME=osm-cicd-3 GERRIT_BRANCH=v13.0 _=/usr/bin/java RUN_ARTIFACTS_DISPLAY_URL=https://osm.etsi.org/jenkins/job/osmclient-stage_2/job/v13.0/11/display/redirect?page=artifacts XDG_SESSION_CLASS=user EXECUTOR_NUMBER=3 XDG_SESSION_ID=144 RUN_TESTS_DISPLAY_URL=https://osm.etsi.org/jenkins/job/osmclient-stage_2/job/v13.0/11/display/redirect?page=tests BUILD_DISPLAY_NAME=#11 PROJECT_URL_PREFIX=https://osm.etsi.org/gerrit HUDSON_HOME=/var/lib/jenkins JOB_BASE_NAME=v13.0 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin BUILD_ID=11 XDG_RUNTIME_DIR=/run/user/1001 BUILD_TAG=jenkins-osmclient-stage_2-v13.0-11 JENKINS_URL=https://osm.etsi.org/jenkins/ LANG=C.UTF-8 JOB_URL=https://osm.etsi.org/jenkins/job/osmclient-stage_2/job/v13.0/ BUILD_NUMBER=11 SHELL=/bin/bash RUN_DISPLAY_URL=https://osm.etsi.org/jenkins/job/osmclient-stage_2/job/v13.0/11/display/redirect ARTIFACTORY_SERVER=artifactory-osm GERRIT_REFSPEC=refs/changes/24/14124/2 HUDSON_SERVER_COOKIE=6d3295a483c3e6d5 JOB_DISPLAY_URL=https://osm.etsi.org/jenkins/job/osmclient-stage_2/job/v13.0/display/redirect JOB_NAME=osmclient-stage_2/v13.0 TEST_INSTALL=true PWD=/home/jenkins/workspace/osmclient-stage_2_v13.0 SSH_CONNECTION=212.234.161.1 13726 172.21.249.3 22 BRANCH_NAME=v13.0 [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Checkout) [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + git fetch --tags From https://osm.etsi.org/gerrit/osm/osmclient ae2cc77..cd21ec6 v12.0 -> origin/v12.0 * [new tag] BUILD_v4.0.1_1 -> BUILD_v4.0.1_1 * [new tag] BUILD_v4.0.1_2 -> BUILD_v4.0.1_2 * [new tag] branch-bug1511-start -> branch-bug1511-start * [new tag] branch-ng-ro-refactor-start -> branch-ng-ro-refactor-start * [new tag] branch-sol006v331-start -> branch-sol006v331-start * [new tag] release-v10.0-start -> release-v10.0-start * [new tag] release-v11.0-start -> release-v11.0-start * [new tag] release-v12.0-start -> release-v12.0-start * [new tag] release-v13.0-start -> release-v13.0-start * [new tag] release-v14.0-start -> release-v14.0-start * [new tag] release-v15.0-start -> release-v15.0-start * [new tag] release-v8.0-start -> release-v8.0-start * [new tag] release-v9.0-start -> release-v9.0-start * [new tag] v10.0.0 -> v10.0.0 * [new tag] v10.0.1 -> v10.0.1 * [new tag] v10.0.2 -> v10.0.2 * [new tag] v10.0.3 -> v10.0.3 * [new tag] v10.1.0 -> v10.1.0 * [new tag] v10.1.0-rc1 -> v10.1.0-rc1 * [new tag] v10.1.0rc2 -> v10.1.0rc2 * [new tag] v10.1.0rc3 -> v10.1.0rc3 * [new tag] v10.1.1 -> v10.1.1 * [new tag] v10.1.1-rc1 -> v10.1.1-rc1 * [new tag] v10.1.1rc2 -> v10.1.1rc2 * [new tag] v10.1.2 -> v10.1.2 * [new tag] v10.1.3 -> v10.1.3 * [new tag] v10.1.4 -> v10.1.4 * [new tag] v10.1.5 -> v10.1.5 * [new tag] v11.0.0 -> v11.0.0 * [new tag] v11.0.0rc1 -> v11.0.0rc1 * [new tag] v11.0.0rc2 -> v11.0.0rc2 * [new tag] v11.0.1 -> v11.0.1 * [new tag] v11.0.2 -> v11.0.2 * [new tag] v11.0.3 -> v11.0.3 * [new tag] v11.0.4 -> v11.0.4 * [new tag] v12.0.0 -> v12.0.0 * [new tag] v12.0.0rc1 -> v12.0.0rc1 * [new tag] v12.0.1 -> v12.0.1 * [new tag] v12.0.2 -> v12.0.2 * [new tag] v12.0.3 -> v12.0.3 * [new tag] v12.0.4 -> v12.0.4 * [new tag] v12.0.5 -> v12.0.5 * [new tag] v12.0.6 -> v12.0.6 * [new tag] v12.0.7 -> v12.0.7 * [new tag] v13.0.0 -> v13.0.0 * [new tag] v13.0.0rc1 -> v13.0.0rc1 * [new tag] v13.0.0rc2 -> v13.0.0rc2 * [new tag] v13.0.1 -> v13.0.1 * [new tag] v13.0.2 -> v13.0.2 * [new tag] v14.0.0 -> v14.0.0 * [new tag] v14.0.0rc1 -> v14.0.0rc1 * [new tag] v14.0.1 -> v14.0.1 * [new tag] v15.0.0 -> v15.0.0 * [new tag] v2.0.0 -> v2.0.0 * [new tag] v2.0.1 -> v2.0.1 * [new tag] v2.0.2 -> v2.0.2 * [new tag] v3.0.0 -> v3.0.0 * [new tag] v3.0.0rc -> v3.0.0rc * [new tag] v3.0.0rc14 -> v3.0.0rc14 * [new tag] v3.0.0rc15 -> v3.0.0rc15 * [new tag] v3.0.0rc16 -> v3.0.0rc16 * [new tag] v3.0.0rc17 -> v3.0.0rc17 * [new tag] v3.0.0rc2 -> v3.0.0rc2 * [new tag] v3.0.1 -> v3.0.1 * [new tag] v3.0.2 -> v3.0.2 * [new tag] v3.0.3 -> v3.0.3 * [new tag] v3.1.0 -> v3.1.0 * [new tag] v4.0.0 -> v4.0.0 * [new tag] v4.0.1 -> v4.0.1 * [new tag] v5.0.0 -> v5.0.0 * [new tag] v5.0.1 -> v5.0.1 * [new tag] v5.0.2 -> v5.0.2 * [new tag] v5.0.3 -> v5.0.3 * [new tag] v5.0.4 -> v5.0.4 * [new tag] v5.0.5 -> v5.0.5 * [new tag] v6.0.0 -> v6.0.0 * [new tag] v6.0.1 -> v6.0.1 * [new tag] v6.0.2 -> v6.0.2 * [new tag] v6.0.2rc1 -> v6.0.2rc1 * [new tag] v6.0.3 -> v6.0.3 * [new tag] v6.0.4 -> v6.0.4 * [new tag] v6.0.4rc1 -> v6.0.4rc1 * [new tag] v7.0.0 -> v7.0.0 * [new tag] v7.0.0rc1 -> v7.0.0rc1 * [new tag] v7.0.1 -> v7.0.1 * [new tag] v7.0.1rc1 -> v7.0.1rc1 * [new tag] v7.0.1rc2 -> v7.0.1rc2 * [new tag] v7.0.1rc3 -> v7.0.1rc3 * [new tag] v7.1.0 -> v7.1.0 * [new tag] v7.1.0rc1 -> v7.1.0rc1 * [new tag] v7.1.0rc2 -> v7.1.0rc2 * [new tag] v7.1.0rc3 -> v7.1.0rc3 * [new tag] v7.1.0rc4 -> v7.1.0rc4 * [new tag] v7.1.0rc5 -> v7.1.0rc5 * [new tag] v7.1.0rc6 -> v7.1.0rc6 * [new tag] v7.1.2 -> v7.1.2 * [new tag] v7.1.3 -> v7.1.3 * [new tag] v7.1.4 -> v7.1.4 * [new tag] v7.1.5 -> v7.1.5 * [new tag] v8.0.0 -> v8.0.0 * [new tag] v8.0.0rc1 -> v8.0.0rc1 * [new tag] v8.0.0rc2 -> v8.0.0rc2 * [new tag] v8.0.0rc3 -> v8.0.0rc3 * [new tag] v8.0.1 -> v8.0.1 * [new tag] v8.0.1rc1 -> v8.0.1rc1 * [new tag] v8.0.2 -> v8.0.2 * [new tag] v8.0.3 -> v8.0.3 * [new tag] v8.0.4 -> v8.0.4 * [new tag] v9.0.0 -> v9.0.0 * [new tag] v9.0.0-dev -> v9.0.0-dev * [new tag] v9.0.0rc1 -> v9.0.0rc1 * [new tag] v9.1.0 -> v9.1.0 * [new tag] v9.1.1 -> v9.1.1 * [new tag] v9.1.1rc1 -> v9.1.1rc1 * [new tag] v9.1.2 -> v9.1.2 * [new tag] v9.1.3 -> v9.1.3 * [new tag] v9.1.4 -> v9.1.4 * [new tag] v9.1.5 -> v9.1.5 [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + git fetch origin refs/changes/24/14124/2 From https://osm.etsi.org/gerrit/osm/osmclient * branch refs/changes/24/14124/2 -> FETCH_HEAD [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + git checkout -f ecce9e3cd6ae5dc79fd6f2fd3700884cb07c817d Previous HEAD position was c4c5273 Update requirements to branch HEAD is now at ecce9e3 Fix stage-archive so that no Packages files are generated [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + sudo git clean -dfx [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (License Scan) [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + devops/tools/license_scan.sh devops-stages/stage-archive.sh is text devops-stages/stage-archive.sh Apache-2.0 [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Release Note Check) [Pipeline] fileExists [Pipeline] echo No releasenote check present [Pipeline] } [Pipeline] // stage [Pipeline] stage [Pipeline] { (Docker-Build) [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + docker build --build-arg APT_PROXY=http://172.21.1.1:3142 -t osm/osmclient-v13.0 . Sending build context to Docker daemon 152.8MB Step 1/9 : FROM ubuntu:20.04 ---> f78909c2b360 Step 2/9 : ARG APT_PROXY ---> Using cache ---> 3f6949be98ab Step 3/9 : RUN if [ ! -z $APT_PROXY ] ; then echo "Acquire::http::Proxy \"$APT_PROXY\";" > /etc/apt/apt.conf.d/proxy.conf ; echo "Acquire::https::Proxy \"$APT_PROXY\";" >> /etc/apt/apt.conf.d/proxy.conf ; fi ---> Using cache ---> 83e4b76bb37a Step 4/9 : RUN DEBIAN_FRONTEND=noninteractive apt-get update && DEBIAN_FRONTEND=noninteractive apt-get -y install debhelper dh-python git python3.8 python3-all python3.8-dev python3-setuptools ---> Using cache ---> f1203ac3d258 Step 5/9 : RUN python3 -m easy_install pip==21.3.1 ---> Using cache ---> 522a3288f88a Step 6/9 : RUN pip install tox==3.24.5 ---> Using cache ---> ec294ea5251c Step 7/9 : RUN DEBIAN_FRONTEND=noninteractive apt-get -y install libcurl4-openssl-dev libssl-dev wget ---> Using cache ---> 51f4ecdd8303 Step 8/9 : ENV LC_ALL C.UTF-8 ---> Using cache ---> 3ba1a0b740e6 Step 9/9 : ENV LANG C.UTF-8 ---> Using cache ---> b7063d0de2ff Successfully built b7063d0de2ff Successfully tagged osm/osmclient-v13.0:latest [Pipeline] } [Pipeline] // stage [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + id -u [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + id -g [Pipeline] withDockerContainer osm-cicd-3 does not seem to be running inside a container $ docker run -t -d -u 1001:1001 -u root -w /home/jenkins/workspace/osmclient-stage_2_v13.0 -v /home/jenkins/workspace/osmclient-stage_2_v13.0:/home/jenkins/workspace/osmclient-stage_2_v13.0:rw,z -v /home/jenkins/workspace/osmclient-stage_2_v13.0@tmp:/home/jenkins/workspace/osmclient-stage_2_v13.0@tmp:rw,z -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** --entrypoint cat osm/osmclient-v13.0 [Pipeline] { [Pipeline] stage [Pipeline] { (Test) [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + groupadd -o -g 1001 -r jenkins [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + pwd + useradd -o -u 1001 -d /home/jenkins/workspace/osmclient-stage_2_v13.0 -r -g jenkins jenkins [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + echo #! /bin/sh [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + chmod 755 /usr/bin/mesg [Pipeline] sh [osmclient-stage_2_v13.0] Running shell script + runuser jenkins -c devops-stages/stage-test.sh Launching tox ERROR: invocation failed (exit code 1), logfile: /tmp/.tox/black/log/black-0.log ================================== log start =================================== black create: /tmp/.tox/black black installdeps: black black installed: black==24.1.1,click==8.1.7,mypy-extensions==1.0.0,packaging==23.2,pathspec==0.12.1,platformdirs==4.2.0,tomli==2.0.1,typing_extensions==4.9.0 black run-test-pre: PYTHONHASHSEED='4206187010' black run-test: commands[0] | black --check --diff osmclient/ --- /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/common/sol004_package.py 2024-01-31 09:00:52.280282+00:00 +++ /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/common/sol004_package.py 2024-01-31 09:01:18.002006+00:00 @@ -101,13 +101,13 @@ "product-name", "default-product-name" ) self._manifest_metadata[self._MANIFEST_VNFD_PROVIDER_ID] = vnfd_data.get( "provider", "OSM" ) - self._manifest_metadata[ - self._MANIFEST_VNFD_SOFTWARE_VERSION - ] = vnfd_data.get("version", "1.0") + self._manifest_metadata[self._MANIFEST_VNFD_SOFTWARE_VERSION] = ( + vnfd_data.get("version", "1.0") + ) self._manifest_metadata[self._MANIFEST_VNFD_PACKAGE_VERSION] = "1.0.0" self._manifest_metadata[self._MANIFEST_VNFD_RELEASE_DATE_TIME] = ( datetime.datetime.now().astimezone().isoformat() ) self._manifest_metadata[ would reformat /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/common/sol004_package.py --- /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/common/sol007_package.py 2024-01-31 09:00:52.280282+00:00 +++ /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/common/sol007_package.py 2024-01-31 09:01:18.024923+00:00 @@ -97,13 +97,13 @@ "name", "default-name" ) self._manifest_metadata[self._MANIFEST_NSD_DESIGNER] = nsd_data.get( "designer", "OSM" ) - self._manifest_metadata[ - self._MANIFEST_NSD_FILE_STRUCTURE_VERSION - ] = nsd_data.get("version", "1.0") + self._manifest_metadata[self._MANIFEST_NSD_FILE_STRUCTURE_VERSION] = ( + nsd_data.get("version", "1.0") + ) self._manifest_metadata[self._MANIFEST_NSD_RELEASE_DATE_TIME] = ( datetime.datetime.now().astimezone().isoformat() ) self._manifest_metadata[ self._MANIFEST_NSD_COMPATIBLE_SPECIFICATION_VERSIONS would reformat /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/common/sol007_package.py --- /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/cli_commands/rbac.py 2024-01-31 09:00:52.276282+00:00 +++ /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/cli_commands/rbac.py 2024-01-31 09:01:18.132689+00:00 @@ -291,13 +291,13 @@ ) @click.option( "--projects", # prompt="Comma separate list of projects", multiple=True, - callback=lambda ctx, param, value: "".join(value).split(",") - if all(len(x) == 1 for x in value) - else value, + callback=lambda ctx, param, value: ( + "".join(value).split(",") if all(len(x) == 1 for x in value) else value + ), help="list of project ids that the user belongs to", ) @click.option( "--project-role-mappings", "project_role_mappings", would reformat /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/cli_commands/rbac.py --- /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/sol005/osmrepo.py 2024-01-31 09:00:52.280282+00:00 +++ /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/sol005/osmrepo.py 2024-01-31 09:01:18.466473+00:00 @@ -529,13 +529,13 @@ index = yaml.safe_load(open(destination + "/index.yaml")) index["{}_packages".format(package_type)][fields.get("id")] = { fields.get("version"): data_ind } - index["{}_packages".format(package_type)][fields.get("id")][ - "latest" - ] = fields.get("version") + index["{}_packages".format(package_type)][fields.get("id")]["latest"] = ( + fields.get("version") + ) yaml.safe_dump( index, open(join(destination, "index.yaml"), "w"), default_flow_style=False, width=80, would reformat /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/sol005/osmrepo.py --- /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/v1/vim.py 2024-01-31 09:00:52.284283+00:00 +++ /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/v1/vim.py 2024-01-31 09:01:18.491770+00:00 @@ -181,13 +181,13 @@ continue for datacenter in ro_account["datacenters"]["datacenters"]: datacenters.append( { "name": datacenter["name"], - "uuid": datacenter["uuid"] - if "uuid" in datacenter - else None, + "uuid": ( + datacenter["uuid"] if "uuid" in datacenter else None + ), } ) vim_accounts = datacenters return vim_accounts would reformat /home/jenkins/workspace/osmclient-stage_2_v13.0/osmclient/v1/vim.py Oh no! 💥 💔 💥 5 files would be reformatted, 76 files would be left unchanged. ERROR: InvocationError for command /tmp/.tox/black/bin/black --check --diff osmclient/ (exited with code 1) =================================== log end ==================================== ✖ FAIL black in 6.987 seconds ✔ OK flake8 in 9.288 seconds flake8 create: /tmp/.tox/flake8 flake8 installdeps: flake8==5.0.4 flake8 develop-inst: /home/jenkins/workspace/osmclient-stage_2_v13.0 flake8 installed: flake8==5.0.4,mccabe==0.7.0,-e git+https://osm.etsi.org/gerrit/osm/osmclient.git@ecce9e3cd6ae5dc79fd6f2fd3700884cb07c817d#egg=osmclient,pycodestyle==2.9.1,pyflakes==2.5.0 flake8 run-test-pre: PYTHONHASHSEED='3532719027' flake8 run-test: commands[0] | flake8 osmclient/ setup.py ✔ OK safety in 33.184 seconds safety create: /tmp/.tox/safety safety installdeps: -r/home/jenkins/workspace/osmclient-stage_2_v13.0/requirements.txt, safety safety develop-inst: /home/jenkins/workspace/osmclient-stage_2_v13.0 safety installed: Authlib==1.3.0,certifi==2022.6.15,cffi==1.16.0,charset-normalizer==2.0.12,click==8.1.3,cryptography==42.0.2,dparse==0.6.4b0,idna==3.3,Jinja2==3.1.2,markdown-it-py==3.0.0,MarkupSafe==2.1.1,marshmallow==3.20.2,mdurl==0.1.2,-e git+https://osm.etsi.org/gerrit/osm/osmclient.git@ecce9e3cd6ae5dc79fd6f2fd3700884cb07c817d#egg=osmclient,packaging==21.3,prettytable==3.3.0,pycparser==2.21,pycurl==7.45.1,pydantic==1.10.14,Pygments==2.17.2,pyparsing==3.0.9,python-magic==0.4.27,PyYAML==5.4.1,requests==2.28.0,rich==13.7.0,ruamel.yaml==0.18.5,ruamel.yaml.clib==0.2.8,safety==3.0.1,safety-schemas==0.0.1,tomli==2.0.1,typer==0.9.0,typing_extensions==4.9.0,urllib3==1.26.9,verboselogs==1.7,wcwidth==0.2.5 safety run-test-pre: PYTHONHASHSEED='3596026564' safety run-test: commands[0] | - safety check --full-report +==============================================================================+ /$$$$$$ /$$ /$$__ $$ | $$ /$$$$$$$ /$$$$$$ | $$ \__//$$$$$$ /$$$$$$ /$$ /$$ /$$_____/ |____ $$| $$$$ /$$__ $$|_ $$_/ | $$ | $$ | $$$$$$ /$$$$$$$| $$_/ | $$$$$$$$ | $$ | $$ | $$ \____ $$ /$$__ $$| $$ | $$_____/ | $$ /$$| $$ | $$ /$$$$$$$/| $$$$$$$| $$ | $$$$$$$ | $$$$/| $$$$$$$ |_______/ \_______/|__/ \_______/ \___/ \____ $$ /$$ | $$ | $$$$$$/ by safetycli.com \______/ +==============================================================================+ REPORT  Safety is using PyUp's free open-source vulnerability database. This data is 30 days old and limited.   For real-time enhanced vulnerability data, fix recommendations, severity reporting, cybersecurity support, team and project policy management and more sign up at https://pyup.io or email sales@pyup.io Safety v3.0.1 is scanning for Vulnerabilities...  Scanning dependencies in your environment: -> /usr/lib/python38.zip -> /tmp/.tox/safety/lib/python3.8/site-packages -> /usr/lib/python3.8/lib-dynload -> /usr/lib/python3.8 -> /home/jenkins/workspace/osmclient-stage_2_v13.0 -> /tmp/.tox/safety/bin Using open-source vulnerability database  Found and scanned 38 packages Timestamp 2024-01-31 09:01:44  5 vulnerabilities reported  0 vulnerabilities ignored +==============================================================================+ VULNERABILITIES REPORTED +==============================================================================+ -> Vulnerability found in urllib3 version 1.26.9  Vulnerability ID: 61601  Affected spec: <1.26.17  ADVISORY: Urllib3 1.26.17 and 2.0.5 include a fix for CVE-2023-43804: Urllib3 doesn't treat the 'Cookie' HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a 'Cookie' header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly.https:/ /github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f  CVE-2023-43804  For more information about this vulnerability, visit https://data.safetycli.com/v/61601/97c To ignore this vulnerability, use PyUp vulnerability id 61601 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in urllib3 version 1.26.9  Vulnerability ID: 61893  Affected spec: <1.26.18  ADVISORY: Urllib3 1.26.18 and 2.0.7 include a fix for CVE-2023-45803: Request body not stripped after redirect from 303 status changes request method to GET.https://github.com/urllib3/urllib3/security/ advisories/GHSA-g4mx-q9vg-27p4  CVE-2023-45803  For more information about this vulnerability, visit https://data.safetycli.com/v/61893/97c To ignore this vulnerability, use PyUp vulnerability id 61893 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in requests version 2.28.0  Vulnerability ID: 58755  Affected spec: >=2.3.0,<2.31.0  ADVISORY: Requests 2.31.0 includes a fix for CVE-2023-32681: Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use 'rebuild_proxies' to reattach the 'Proxy- Authorization' header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the 'Proxy-Authorization' header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information.  CVE-2023-32681  For more information about this vulnerability, visit https://data.safetycli.com/v/58755/97c To ignore this vulnerability, use PyUp vulnerability id 58755 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in certifi version 2022.6.15  Vulnerability ID: 52365  Affected spec: <2022.12.07  ADVISORY: Certifi 2022.12.07 includes a fix for CVE-2022-23491: Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.https://github.com/certifi/python- certifi/security/advisories/GHSA-43fp- rhv2-5gv8https://groups.google.com/a/mozilla.org/g/dev-security- policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ  CVE-2022-23491  For more information about this vulnerability, visit https://data.safetycli.com/v/52365/97c To ignore this vulnerability, use PyUp vulnerability id 52365 in safety’s ignore command-line argument or add the ignore to your safety policy file. -> Vulnerability found in certifi version 2022.6.15  Vulnerability ID: 59956  Affected spec: >=2015.04.28,<2023.07.22  ADVISORY: Certifi 2023.07.22 includes a fix for CVE-2023-37920: Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.https://github.com/certifi/python-certifi/security/advisories/GHSA- xqr8-7jwr-rhp7  CVE-2023-37920  For more information about this vulnerability, visit https://data.safetycli.com/v/59956/97c To ignore this vulnerability, use PyUp vulnerability id 59956 in safety’s ignore command-line argument or add the ignore to your safety policy file. +==============================================================================+ REMEDIATIONS 5 vulnerabilities were reported in 3 packages. For detailed remediation & fix recommendations, upgrade to a commercial license. +==============================================================================+ Scan was completed. 5 vulnerabilities were reported. +==============================================================================+  Safety is using PyUp's free open-source vulnerability database. This data is 30 days old and limited.   For real-time enhanced vulnerability data, fix recommendations, severity reporting, cybersecurity support, team and project policy management and more sign up at https://pyup.io or email sales@pyup.io +==============================================================================+ ✔ OK cover in 1 minute, 8.312 seconds cover create: /tmp/.tox/cover cover installdeps: -r/home/jenkins/workspace/osmclient-stage_2_v13.0/requirements.txt, -r/home/jenkins/workspace/osmclient-stage_2_v13.0/requirements-dev.txt, -r/home/jenkins/workspace/osmclient-stage_2_v13.0/requirements-test.txt cover develop-inst: /home/jenkins/workspace/osmclient-stage_2_v13.0 cover installed: bitarray==2.5.1,certifi==2022.6.15,charset-normalizer==2.0.12,click==8.1.3,coverage==6.4.1,enum34==1.1.10,idna==3.3,Jinja2==3.1.2,lxml==4.9.0,MarkupSafe==2.1.1,mock==4.0.3,nose2==0.11.0,osm-im @ git+https://osm.etsi.org/gerrit/osm/IM.git@cf2688eb92c7ac0814e5f3762f915d42f5a4dee2,-e git+https://osm.etsi.org/gerrit/osm/osmclient.git@ecce9e3cd6ae5dc79fd6f2fd3700884cb07c817d#egg=osmclient,packaging==21.3,prettytable==3.3.0,pyang==2.5.3,pyangbind==0.8.1,pycurl==7.45.1,pyparsing==3.0.9,python-magic==0.4.27,PyYAML==5.4.1,regex==2022.6.2,requests==2.28.0,six==1.16.0,urllib3==1.26.9,verboselogs==1.7,wcwidth==0.2.5 cover run-test-pre: PYTHONHASHSEED='3388591275' cover run-test: commands[0] | sh -c 'rm -f nosetests.xml' cover run-test: commands[1] | coverage erase cover run-test: commands[2] | nose2 -C --coverage osmclient ..................................................... ---------------------------------------------------------------------- Ran 53 tests in 10.676s OK Name Stmts Miss Cover ----------------------------------------------------------------- osmclient/__init__.py 0 0 100% osmclient/cli_commands/__init__.py 0 0 100% osmclient/cli_commands/alarms.py 87 53 39% osmclient/cli_commands/k8scluster.py 128 76 41% osmclient/cli_commands/metrics.py 30 17 43% osmclient/cli_commands/netslice_instance.py 119 56 53% osmclient/cli_commands/netslice_ops.py 51 25 51% osmclient/cli_commands/netslice_template.py 113 51 55% osmclient/cli_commands/nfpkg.py 214 98 54% osmclient/cli_commands/ns.py 201 162 19% osmclient/cli_commands/nslcm.py 194 138 29% osmclient/cli_commands/nslcm_ops.py 68 49 28% osmclient/cli_commands/nspkg.py 142 69 51% osmclient/cli_commands/other.py 11 3 73% osmclient/cli_commands/packages.py 92 42 54% osmclient/cli_commands/pdus.py 117 74 37% osmclient/cli_commands/rbac.py 212 124 42% osmclient/cli_commands/repo.py 205 103 50% osmclient/cli_commands/sdnc.py 104 53 49% osmclient/cli_commands/subscriptions.py 59 29 51% osmclient/cli_commands/utils.py 51 37 27% osmclient/cli_commands/vca.py 154 16 90% osmclient/cli_commands/vim.py 184 71 61% osmclient/cli_commands/vnf.py 120 90 25% osmclient/cli_commands/wim.py 101 56 45% osmclient/client.py 32 25 22% osmclient/common/__init__.py 0 0 100% osmclient/common/exceptions.py 6 0 100% osmclient/common/http.py 69 38 45% osmclient/common/package_handling.py 28 20 29% osmclient/common/package_tool.py 441 393 11% osmclient/common/sol004_package.py 36 17 53% osmclient/common/sol007_package.py 32 15 53% osmclient/common/sol_package.py 158 120 24% osmclient/common/test/test_utils.py 36 0 100% osmclient/common/utils.py 80 51 36% osmclient/common/wait.py 83 63 24% osmclient/scripts/__init__.py 0 0 100% osmclient/scripts/osm.py 185 163 12% osmclient/scripts/tests/tests_vca.py 100 0 100% osmclient/scripts/tests/tests_vim.py 62 0 100% osmclient/sol005/__init__.py 0 0 100% osmclient/sol005/client.py 102 72 29% osmclient/sol005/http.py 151 130 14% osmclient/sol005/k8scluster.py 118 101 14% osmclient/sol005/ns.py 367 339 8% osmclient/sol005/nsd.py 125 104 17% osmclient/sol005/nsi.py 209 190 9% osmclient/sol005/nst.py 128 108 16% osmclient/sol005/osmrepo.py 309 260 16% osmclient/sol005/package.py 64 51 20% osmclient/sol005/pdud.py 94 79 16% osmclient/sol005/project.py 74 61 18% osmclient/sol005/repo.py 69 56 19% osmclient/sol005/role.py 117 103 12% osmclient/sol005/sdncontroller.py 97 80 18% osmclient/sol005/subscription.py 71 58 18% osmclient/sol005/tests/test_osmrepo.py 13 0 100% osmclient/sol005/tests/test_vca.py 117 0 100% osmclient/sol005/user.py 129 117 9% osmclient/sol005/vca.py 72 0 100% osmclient/sol005/vim.py 160 141 12% osmclient/sol005/vnf.py 56 46 18% osmclient/sol005/vnfd.py 208 182 12% osmclient/sol005/wim.py 142 123 13% osmclient/v1/__init__.py 0 0 100% osmclient/v1/client.py 54 9 83% osmclient/v1/key.py 18 18 0% osmclient/v1/ns.py 118 89 25% osmclient/v1/nsd.py 27 8 70% osmclient/v1/package.py 34 17 50% osmclient/v1/tests/test_ns.py 22 0 100% osmclient/v1/tests/test_nsd.py 20 1 95% osmclient/v1/tests/test_package.py 15 0 100% osmclient/v1/tests/test_vnf.py 26 0 100% osmclient/v1/tests/test_vnfd.py 20 1 95% osmclient/v1/utils.py 9 4 56% osmclient/v1/vca.py 27 27 0% osmclient/v1/vim.py 184 162 12% osmclient/v1/vnf.py 24 3 88% osmclient/v1/vnfd.py 25 6 76% ----------------------------------------------------------------- TOTAL 7720 5143 33% cover run-test: commands[3] | coverage report '--omit=*tests*' Name Stmts Miss Cover ----------------------------------------------------------------- osmclient/__init__.py 0 0 100% osmclient/cli_commands/__init__.py 0 0 100% osmclient/cli_commands/alarms.py 87 53 39% osmclient/cli_commands/k8scluster.py 128 76 41% osmclient/cli_commands/metrics.py 30 17 43% osmclient/cli_commands/netslice_instance.py 119 56 53% osmclient/cli_commands/netslice_ops.py 51 25 51% osmclient/cli_commands/netslice_template.py 113 51 55% osmclient/cli_commands/nfpkg.py 214 98 54% osmclient/cli_commands/ns.py 201 162 19% osmclient/cli_commands/nslcm.py 194 138 29% osmclient/cli_commands/nslcm_ops.py 68 49 28% osmclient/cli_commands/nspkg.py 142 69 51% osmclient/cli_commands/other.py 11 3 73% osmclient/cli_commands/packages.py 92 42 54% osmclient/cli_commands/pdus.py 117 74 37% osmclient/cli_commands/rbac.py 212 124 42% osmclient/cli_commands/repo.py 205 103 50% osmclient/cli_commands/sdnc.py 104 53 49% osmclient/cli_commands/subscriptions.py 59 29 51% osmclient/cli_commands/utils.py 51 37 27% osmclient/cli_commands/vca.py 154 16 90% osmclient/cli_commands/vim.py 184 71 61% osmclient/cli_commands/vnf.py 120 90 25% osmclient/cli_commands/wim.py 101 56 45% osmclient/client.py 32 25 22% osmclient/common/__init__.py 0 0 100% osmclient/common/exceptions.py 6 0 100% osmclient/common/http.py 69 38 45% osmclient/common/package_handling.py 28 20 29% osmclient/common/package_tool.py 441 393 11% osmclient/common/sol004_package.py 36 17 53% osmclient/common/sol007_package.py 32 15 53% osmclient/common/sol_package.py 158 120 24% osmclient/common/test/test_utils.py 36 0 100% osmclient/common/utils.py 80 51 36% osmclient/common/wait.py 83 63 24% osmclient/scripts/__init__.py 0 0 100% osmclient/scripts/osm.py 185 163 12% osmclient/sol005/__init__.py 0 0 100% osmclient/sol005/client.py 102 72 29% osmclient/sol005/http.py 151 130 14% osmclient/sol005/k8scluster.py 118 101 14% osmclient/sol005/ns.py 367 339 8% osmclient/sol005/nsd.py 125 104 17% osmclient/sol005/nsi.py 209 190 9% osmclient/sol005/nst.py 128 108 16% osmclient/sol005/osmrepo.py 309 260 16% osmclient/sol005/package.py 64 51 20% osmclient/sol005/pdud.py 94 79 16% osmclient/sol005/project.py 74 61 18% osmclient/sol005/repo.py 69 56 19% osmclient/sol005/role.py 117 103 12% osmclient/sol005/sdncontroller.py 97 80 18% osmclient/sol005/subscription.py 71 58 18% osmclient/sol005/user.py 129 117 9% osmclient/sol005/vca.py 72 0 100% osmclient/sol005/vim.py 160 141 12% osmclient/sol005/vnf.py 56 46 18% osmclient/sol005/vnfd.py 208 182 12% osmclient/sol005/wim.py 142 123 13% osmclient/v1/__init__.py 0 0 100% osmclient/v1/client.py 54 9 83% osmclient/v1/key.py 18 18 0% osmclient/v1/ns.py 118 89 25% osmclient/v1/nsd.py 27 8 70% osmclient/v1/package.py 34 17 50% osmclient/v1/utils.py 9 4 56% osmclient/v1/vca.py 27 27 0% osmclient/v1/vim.py 184 162 12% osmclient/v1/vnf.py 24 3 88% osmclient/v1/vnfd.py 25 6 76% ----------------------------------------------------------------- TOTAL 7325 5141 30% cover run-test: commands[4] | coverage html -d ./cover '--omit=*tests*' Wrote HTML report to ./cover/index.html cover run-test: commands[5] | coverage xml -o coverage.xml '--omit=*tests*' Wrote XML report to coverage.xml ✔ OK pylint in 1 minute, 10.137 seconds pylint create: /tmp/.tox/pylint pylint installdeps: -r/home/jenkins/workspace/osmclient-stage_2_v13.0/requirements.txt, -r/home/jenkins/workspace/osmclient-stage_2_v13.0/requirements-dev.txt, -r/home/jenkins/workspace/osmclient-stage_2_v13.0/requirements-test.txt, pylint pylint develop-inst: /home/jenkins/workspace/osmclient-stage_2_v13.0 pylint installed: astroid==3.0.2,bitarray==2.5.1,certifi==2022.6.15,charset-normalizer==2.0.12,click==8.1.3,coverage==6.4.1,dill==0.3.8,enum34==1.1.10,idna==3.3,isort==5.13.2,Jinja2==3.1.2,lxml==4.9.0,MarkupSafe==2.1.1,mccabe==0.7.0,mock==4.0.3,nose2==0.11.0,osm-im @ git+https://osm.etsi.org/gerrit/osm/IM.git@cf2688eb92c7ac0814e5f3762f915d42f5a4dee2,-e git+https://osm.etsi.org/gerrit/osm/osmclient.git@ecce9e3cd6ae5dc79fd6f2fd3700884cb07c817d#egg=osmclient,packaging==21.3,platformdirs==4.2.0,prettytable==3.3.0,pyang==2.5.3,pyangbind==0.8.1,pycurl==7.45.1,pylint==3.0.3,pyparsing==3.0.9,python-magic==0.4.27,PyYAML==5.4.1,regex==2022.6.2,requests==2.28.0,six==1.16.0,tomli==2.0.1,tomlkit==0.12.3,typing_extensions==4.9.0,urllib3==1.26.9,verboselogs==1.7,wcwidth==0.2.5 pylint run-test-pre: PYTHONHASHSEED='4124900599' pylint run-test: commands[0] | pylint -E osmclient ___________________________________ summary ____________________________________ ERROR: black: parallel child exit code 1 cover: commands succeeded flake8: commands succeeded pylint: commands succeeded safety: commands succeeded [Pipeline] } [Pipeline] // stage [Pipeline] } $ docker stop --time=1 2c4e0adc4af7b55ce4bfdc14c3b0093f7993dafce831087cffbe1fa6916e8dc0 $ docker rm -f 2c4e0adc4af7b55ce4bfdc14c3b0093f7993dafce831087cffbe1fa6916e8dc0 [Pipeline] // withDockerContainer [Pipeline] } [Pipeline] // node [Pipeline] End of Pipeline ERROR: script returned exit code 1 Finished: FAILURE