SuccessConsole Output

Started by upstream project "buildall-stage_2-merge-v15" build number 166
originally caused by:
 Started by timer
 > git rev-parse --is-inside-work-tree # timeout=10
Setting origin to https://osm.etsi.org/gerrit/osm/tests.git
 > git config remote.origin.url https://osm.etsi.org/gerrit/osm/tests.git # timeout=10
Fetching origin...
Fetching upstream changes from origin
 > git --version # timeout=10
 > git config --get remote.origin.url # timeout=10
 > git fetch --tags --force --progress origin +refs/heads/*:refs/remotes/origin/*
Seen branch in repository origin/bug1511
Seen branch in repository origin/master
Seen branch in repository origin/ng-ro-refactor
Seen branch in repository origin/paas
Seen branch in repository origin/sol006
Seen branch in repository origin/sol006v331
Seen branch in repository origin/v10.0
Seen branch in repository origin/v11.0
Seen branch in repository origin/v12.0
Seen branch in repository origin/v13.0
Seen branch in repository origin/v14.0
Seen branch in repository origin/v15.0
Seen branch in repository origin/v8.0
Seen branch in repository origin/v9.0
Seen 14 remote branches
Obtained Jenkinsfile from b9ea77a47f7a746b4320534f5029d4622c35a72e
Running in Durability level: MAX_SURVIVABILITY
[Pipeline] properties
[Pipeline] node
Running on osm-cicd-2 in /home/jenkins/workspace/tests-stage_2-merge_v15.0
[Pipeline] {
[Pipeline] checkout
No credentials specified
 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://osm.etsi.org/gerrit/osm/tests.git # timeout=10
Fetching without tags
Fetching upstream changes from https://osm.etsi.org/gerrit/osm/tests.git
 > git --version # timeout=10
 > git fetch --no-tags --force --progress https://osm.etsi.org/gerrit/osm/tests.git +refs/heads/*:refs/remotes/origin/*
Checking out Revision b9ea77a47f7a746b4320534f5029d4622c35a72e (v15.0)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f b9ea77a47f7a746b4320534f5029d4622c35a72e
Commit message: "Fix bug 2326 to verify ipaddress in sol003_02 testsuite"
 > git rev-list --no-walk b9ea77a47f7a746b4320534f5029d4622c35a72e # timeout=10
[Pipeline] dir
Running in /home/jenkins/workspace/tests-stage_2-merge_v15.0/devops
[Pipeline] {
[Pipeline] git
No credentials specified
 > git rev-parse --is-inside-work-tree # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://osm.etsi.org/gerrit/osm/devops # timeout=10
Fetching upstream changes from https://osm.etsi.org/gerrit/osm/devops
 > git --version # timeout=10
 > git fetch --tags --force --progress https://osm.etsi.org/gerrit/osm/devops +refs/heads/*:refs/remotes/origin/*
 > git rev-parse refs/remotes/origin/v15.0^{commit} # timeout=10
 > git rev-parse refs/remotes/origin/origin/v15.0^{commit} # timeout=10
Checking out Revision a86f6292dfff3284c1186212bf2cddc48eefbaf0 (refs/remotes/origin/v15.0)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a86f6292dfff3284c1186212bf2cddc48eefbaf0
 > git branch -a -v --no-abbrev # timeout=10
 > git branch -D v15.0 # timeout=10
 > git checkout -b v15.0 a86f6292dfff3284c1186212bf2cddc48eefbaf0
Commit message: "fix VIM monitoring bug 2354"
 > git rev-list --no-walk a86f6292dfff3284c1186212bf2cddc48eefbaf0 # timeout=10
[Pipeline] }
[Pipeline] // dir
[Pipeline] load
[Pipeline] { (devops/jenkins/ci-pipelines/ci_stage_2.groovy)
[Pipeline] }
[Pipeline] // load
[Pipeline] echo
do_stage_3= false
[Pipeline] load
[Pipeline] { (devops/jenkins/ci-pipelines/ci_helper.groovy)
[Pipeline] }
[Pipeline] // load
[Pipeline] stage
[Pipeline] { (Prepare)
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ env
JENKINS_HOME=/var/lib/jenkins
SSH_CLIENT=212.234.161.1 37422 22
USER=jenkins
RUN_CHANGES_DISPLAY_URL=https://osm.etsi.org/jenkins/job/tests-stage_2-merge/job/v15.0/173/display/redirect?page=changes
GERRIT_PROJECT=osm/tests
XDG_SESSION_TYPE=tty
SHLVL=0
NODE_LABELS=docker osm-cicd-2 osm2 pipeline stage_2
HUDSON_URL=https://osm.etsi.org/jenkins/
MOTD_SHOWN=pam
OLDPWD=/home/jenkins
HOME=/home/jenkins
BUILD_URL=https://osm.etsi.org/jenkins/job/tests-stage_2-merge/job/v15.0/173/
HUDSON_COOKIE=e721b5e1-54fa-4aee-9caa-810a48d1a112
JENKINS_SERVER_COOKIE=durable-a78a03eafe2db2607d4b423ac2b4a2bc
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1001/bus
GERRIT_PATCHSET_REVISION=b9ea77a47f7a746b4320534f5029d4622c35a72e
WORKSPACE=/home/jenkins/workspace/tests-stage_2-merge_v15.0
LOGNAME=jenkins
NODE_NAME=osm-cicd-2
GERRIT_BRANCH=v15.0
_=/usr/bin/java
RUN_ARTIFACTS_DISPLAY_URL=https://osm.etsi.org/jenkins/job/tests-stage_2-merge/job/v15.0/173/display/redirect?page=artifacts
XDG_SESSION_CLASS=user
EXECUTOR_NUMBER=1
XDG_SESSION_ID=3532
RUN_TESTS_DISPLAY_URL=https://osm.etsi.org/jenkins/job/tests-stage_2-merge/job/v15.0/173/display/redirect?page=tests
BUILD_DISPLAY_NAME=#173
PROJECT_URL_PREFIX=https://osm.etsi.org/gerrit
HUDSON_HOME=/var/lib/jenkins
JOB_BASE_NAME=v15.0
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin
BUILD_ID=173
XDG_RUNTIME_DIR=/run/user/1001
BUILD_TAG=jenkins-tests-stage_2-merge-v15.0-173
JENKINS_URL=https://osm.etsi.org/jenkins/
LANG=C.UTF-8
JOB_URL=https://osm.etsi.org/jenkins/job/tests-stage_2-merge/job/v15.0/
BUILD_NUMBER=173
SHELL=/bin/bash
RUN_DISPLAY_URL=https://osm.etsi.org/jenkins/job/tests-stage_2-merge/job/v15.0/173/display/redirect
ARTIFACTORY_SERVER=artifactory-osm
GERRIT_REFSPEC=refs/changes/19/14219/1
HUDSON_SERVER_COOKIE=6d3295a483c3e6d5
JOB_DISPLAY_URL=https://osm.etsi.org/jenkins/job/tests-stage_2-merge/job/v15.0/display/redirect
JOB_NAME=tests-stage_2-merge/v15.0
TEST_INSTALL=false
PWD=/home/jenkins/workspace/tests-stage_2-merge_v15.0
SSH_CONNECTION=212.234.161.1 37422 172.21.249.2 22
BRANCH_NAME=v15.0
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Checkout)
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ git fetch --tags
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ git fetch origin refs/changes/19/14219/1
From https://osm.etsi.org/gerrit/osm/tests
 * branch            refs/changes/19/14219/1 -> FETCH_HEAD
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ git checkout -f b9ea77a47f7a746b4320534f5029d4622c35a72e
HEAD is now at b9ea77a Fix bug 2326 to verify ipaddress in sol003_02 testsuite
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ sudo git clean -dfx
Removing .cache/
Removing .eggs/
Removing .local/
Removing .safety/
Removing changelog/
Removing deb_dist/
Removing debian/osm-tests.install
Removing pool/
Removing tests.egg-info/
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (License Scan)
[Pipeline] echo
skip the scan for merge
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Release Note Check)
[Pipeline] fileExists
[Pipeline] echo
No releasenote check present
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Docker-Build)
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ docker build --build-arg APT_PROXY=http://172.21.1.1:3142 -t osm/tests-v15.0 .
Sending build context to Docker daemon  152.3MB

Step 1/7 : FROM ubuntu:22.04
 ---> 52882761a72a
Step 2/7 : ARG APT_PROXY
 ---> Using cache
 ---> 3dee0a1231a0
Step 3/7 : RUN if [ ! -z $APT_PROXY ] ; then     echo "Acquire::http::Proxy \"$APT_PROXY\";" > /etc/apt/apt.conf.d/proxy.conf ;    echo "Acquire::https::Proxy \"$APT_PROXY\";" >> /etc/apt/apt.conf.d/proxy.conf ;    fi
 ---> Using cache
 ---> 6a56cbbb4ef9
Step 4/7 : RUN DEBIAN_FRONTEND=noninteractive apt-get update &&     DEBIAN_FRONTEND=noninteractive apt-get -y install         debhelper         dh-python         git         python3         python3-all         python3-dev         python3-setuptools         python3-pip         tox
 ---> Using cache
 ---> 0b61126deb8a
Step 5/7 : RUN DEBIAN_FRONTEND=noninteractive apt-get -y install     dh-make
 ---> Using cache
 ---> 14b3ef47147d
Step 6/7 : ENV LC_ALL C.UTF-8
 ---> Using cache
 ---> fa7be5dc2b48
Step 7/7 : ENV LANG C.UTF-8
 ---> Using cache
 ---> 7f5d30a7bf4a
Successfully built 7f5d30a7bf4a
Successfully tagged osm/tests-v15.0:latest
[Pipeline] }
[Pipeline] // stage
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ id -u
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ id -g
[Pipeline] withDockerContainer
osm-cicd-2 does not seem to be running inside a container
$ docker run -t -d -u 1001:1001 -u root -w /home/jenkins/workspace/tests-stage_2-merge_v15.0 -v /home/jenkins/workspace/tests-stage_2-merge_v15.0:/home/jenkins/workspace/tests-stage_2-merge_v15.0:rw,z -v /home/jenkins/workspace/tests-stage_2-merge_v15.0@tmp:/home/jenkins/workspace/tests-stage_2-merge_v15.0@tmp:rw,z -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** -e ******** --entrypoint cat osm/tests-v15.0
[Pipeline] {
[Pipeline] stage
[Pipeline] { (Test)
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ groupadd -o -g 1001 -r jenkins
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ pwd
+ useradd -o -u 1001 -d /home/jenkins/workspace/tests-stage_2-merge_v15.0 -r -g jenkins jenkins
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ echo #! /bin/sh
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ chmod 755 /usr/bin/mesg
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ runuser jenkins -c devops-stages/stage-test.sh
Checking syntax of Robot tests
Checking tabs in robot files. No tabs should be present
No tabs are present in robot files. Correct!
Checking param separation in robot files. Three spaces is the recommendation, instead of two
No presence of two spaces to separate params in robot files. Correct!
Checking param separation in robot files. Three spaces is the recommendation, instead of four or more
Only three spaces must be used between params in robot files. Correct!
Checking CRLF terminators in robot files. No CRLF should be found
No presence of CRLF terminators in robot files. Correct!
Checking spaces at the end of lines in robot files. No spaces at EOL should be found
No presence of spaces at EOL in robot files. Correct!
Launching tox
✔ OK black in 6.519 seconds
black create: /tmp/.tox/black
black installdeps: black
black installed: black==24.4.2,click==8.1.7,mypy-extensions==1.0.0,packaging==24.0,pathspec==0.12.1,platformdirs==4.2.2,tomli==2.0.1,typing_extensions==4.11.0
black run-test-pre: PYTHONHASHSEED='422588794'
black run-test: commands[0] | black --check --diff robot-systest --fast
All done! ✨ 🍰 ✨
7 files would be left unchanged.

✔ OK flake8 in 8.787 seconds
flake8 create: /tmp/.tox/flake8
flake8 installdeps: flake8
flake8 develop-inst: /home/jenkins/workspace/tests-stage_2-merge_v15.0
flake8 installed: flake8==7.0.0,mccabe==0.7.0,pycodestyle==2.11.1,pyflakes==3.2.0,-e git+https://osm.etsi.org/gerrit/osm/tests.git@b9ea77a47f7a746b4320534f5029d4622c35a72e#egg=tests
flake8 run-test-pre: PYTHONHASHSEED='3200713904'
flake8 run-test: commands[0] | flake8 robot-systest

✔ OK cover in 51.564 seconds
cover create: /tmp/.tox/cover
cover installdeps: -r/home/jenkins/workspace/tests-stage_2-merge_v15.0/requirements.txt
cover develop-inst: /home/jenkins/workspace/tests-stage_2-merge_v15.0
cover installed: appdirs==1.4.4,argcomplete==3.1.2,attrs==23.1.0,autopage==0.5.1,bcrypt==4.0.1,bitarray==2.8.1,certifi==2023.7.22,cffi==1.15.1,charset-normalizer==3.2.0,cliff==4.3.0,cmd2==2.4.3,cryptography==41.0.4,debtcollector==2.5.0,decorator==5.1.1,dogpile.cache==1.2.2,enum34==1.1.10,exceptiongroup==1.1.3,h11==0.14.0,haikunator==2.1.0,idna==3.4,importlib-metadata==6.8.0,iso8601==2.0.0,jmespath==1.0.1,jsonpatch==1.33,jsonpath-ng==1.6.0,jsonpath-rw==1.4.0,jsonpath-rw-ext==1.2.2,jsonpointer==2.4,jsonschema==4.19.1,jsonschema-specifications==2023.7.1,keystoneauth1==5.3.0,lxml==4.9.3,msgpack==1.0.7,netaddr==0.9.0,netifaces==0.11.0,objectpath==0.6.1,openstacksdk==1.5.0,os-service-types==1.7.0,osc-lib==2.8.1,oslo.config==9.2.0,oslo.i18n==6.1.0,oslo.serialization==5.2.0,oslo.utils==6.2.1,outcome==1.2.0,packaging==23.1,paramiko==3.3.1,pbr==5.11.1,ply==3.11,prettytable==3.9.0,pyang==2.5.3,pyangbind==0.8.3.post1,pycparser==2.21,pyjsonselect==0.2.2,PyNaCl==1.5.0,pyparsing==3.1.1,pyperclip==1.8.2,PySocks==1.7.1,python-cinderclient==9.4.0,python-keystoneclient==5.2.0,python-novaclient==18.4.0,python-openstackclient==6.3.0,pytz==2023.3.post1,PyYAML==6.0.1,referencing==0.30.2,regex==2023.8.8,requests==2.31.0,requestsexceptions==1.4.0,rfc3986==2.0.0,robotframework==6.1.1,robotframework-jsonlibrary==0.5,robotframework-jsonvalidator==2.0.0,robotframework-pythonlibcore==4.2.0,robotframework-requests==0.9.5,robotframework-seleniumlibrary==6.1.2,robotframework-sshlibrary==3.8.0,robotframework-yamllibrary==0.2.8,rpds-py==0.10.3,scp==0.14.5,selenium==4.13.0,simplejson==3.19.1,six==1.16.0,sniffio==1.3.0,sortedcontainers==2.4.0,stevedore==5.1.0,-e git+https://osm.etsi.org/gerrit/osm/tests.git@b9ea77a47f7a746b4320534f5029d4622c35a72e#egg=tests,tomlkit==0.12.1,trio==0.22.2,trio-websocket==0.11.1,typing_extensions==4.8.0,tzdata==2023.3,urllib3==2.0.5,verboselogs==1.7,wcwidth==0.2.6,wrapt==1.15.0,wsproto==1.2.0,xmltodict==0.13.0,yq==3.2.3,zipp==3.17.0
cover run-test-pre: PYTHONHASHSEED='604493165'
cover run-test: commands[0] | sh -c 'echo No unit tests'
No unit tests

✔ OK pylint in 59.783 seconds
pylint create: /tmp/.tox/pylint
pylint installdeps: -r/home/jenkins/workspace/tests-stage_2-merge_v15.0/requirements.txt, -r/home/jenkins/workspace/tests-stage_2-merge_v15.0/requirements-dev.txt, pylint
pylint develop-inst: /home/jenkins/workspace/tests-stage_2-merge_v15.0
pylint installed: appdirs==1.4.4,argcomplete==3.1.2,astroid==3.2.2,attrs==23.1.0,autopage==0.5.1,bcrypt==4.0.1,bitarray==2.8.1,certifi==2023.7.22,cffi==1.15.1,charset-normalizer==3.2.0,click==8.1.7,cliff==4.3.0,cmd2==2.4.3,cryptography==41.0.4,debtcollector==2.5.0,decorator==5.1.1,dill==0.3.8,dogpile.cache==1.2.2,enum34==1.1.10,exceptiongroup==1.1.3,h11==0.14.0,haikunator==2.1.0,idna==3.4,importlib-metadata==6.8.0,iso8601==2.0.0,isort==5.13.2,Jinja2==3.1.2,jmespath==1.0.1,jsonpatch==1.33,jsonpath-ng==1.6.0,jsonpath-rw==1.4.0,jsonpath-rw-ext==1.2.2,jsonpointer==2.4,jsonschema==4.19.1,jsonschema-specifications==2023.7.1,keystoneauth1==5.3.0,lxml==4.9.3,MarkupSafe==2.1.3,mccabe==0.7.0,msgpack==1.0.7,netaddr==0.9.0,netifaces==0.11.0,objectpath==0.6.1,openstacksdk==1.5.0,os-service-types==1.7.0,osc-lib==2.8.1,oslo.config==9.2.0,oslo.i18n==6.1.0,oslo.serialization==5.2.0,oslo.utils==6.2.1,osmclient @ git+https://osm.etsi.org/gerrit/osm/osmclient.git@c9c8f15561064379419abd92e42017d2011dba26,outcome==1.2.0,packaging==23.1,paramiko==3.3.1,pbr==5.11.1,platformdirs==4.2.2,ply==3.11,prettytable==3.9.0,pyang==2.5.3,pyangbind==0.8.3.post1,pycparser==2.21,pyjsonselect==0.2.2,pylint==3.2.2,PyNaCl==1.5.0,pyparsing==3.1.1,pyperclip==1.8.2,PySocks==1.7.1,python-cinderclient==9.4.0,python-keystoneclient==5.2.0,python-magic==0.4.27,python-novaclient==18.4.0,python-openstackclient==6.3.0,pytz==2023.3.post1,PyYAML==6.0.1,referencing==0.30.2,regex==2023.8.8,requests==2.31.0,requestsexceptions==1.4.0,rfc3986==2.0.0,robotframework==6.1.1,robotframework-jsonlibrary==0.5,robotframework-jsonvalidator==2.0.0,robotframework-pythonlibcore==4.2.0,robotframework-requests==0.9.5,robotframework-seleniumlibrary==6.1.2,robotframework-sshlibrary==3.8.0,robotframework-yamllibrary==0.2.8,rpds-py==0.10.3,scp==0.14.5,selenium==4.13.0,simplejson==3.19.1,six==1.16.0,sniffio==1.3.0,sortedcontainers==2.4.0,stevedore==5.1.0,-e git+https://osm.etsi.org/gerrit/osm/tests.git@b9ea77a47f7a746b4320534f5029d4622c35a72e#egg=tests,tomli==2.0.1,tomlkit==0.12.1,trio==0.22.2,trio-websocket==0.11.1,typing_extensions==4.8.0,tzdata==2023.3,urllib3==2.0.5,verboselogs==1.7,wcwidth==0.2.6,wrapt==1.15.0,wsproto==1.2.0,xmltodict==0.13.0,yq==3.2.3,zipp==3.17.0
pylint run-test-pre: PYTHONHASHSEED='1506760997'
pylint run-test: commands[0] | pylint -E robot-systest

✔ OK rflint in 60.089 seconds
rflint create: /tmp/.tox/rflint
rflint installdeps: -r/home/jenkins/workspace/tests-stage_2-merge_v15.0/requirements.txt, -r/home/jenkins/workspace/tests-stage_2-merge_v15.0/requirements-dev.txt, robotframework-lint, robotframework-robocop==4.2.2
rflint develop-inst: /home/jenkins/workspace/tests-stage_2-merge_v15.0
rflint installed: appdirs==1.4.4,argcomplete==3.1.2,attrs==23.1.0,autopage==0.5.1,bcrypt==4.0.1,bitarray==2.8.1,certifi==2023.7.22,cffi==1.15.1,charset-normalizer==3.2.0,click==8.1.7,cliff==4.3.0,cmd2==2.4.3,cryptography==41.0.4,debtcollector==2.5.0,decorator==5.1.1,dogpile.cache==1.2.2,enum34==1.1.10,exceptiongroup==1.1.3,h11==0.14.0,haikunator==2.1.0,idna==3.4,importlib-metadata==6.8.0,iso8601==2.0.0,Jinja2==3.1.2,jmespath==1.0.1,jsonpatch==1.33,jsonpath-ng==1.6.0,jsonpath-rw==1.4.0,jsonpath-rw-ext==1.2.2,jsonpointer==2.4,jsonschema==4.19.1,jsonschema-specifications==2023.7.1,keystoneauth1==5.3.0,lxml==4.9.3,MarkupSafe==2.1.3,msgpack==1.0.7,netaddr==0.9.0,netifaces==0.11.0,objectpath==0.6.1,openstacksdk==1.5.0,os-service-types==1.7.0,osc-lib==2.8.1,oslo.config==9.2.0,oslo.i18n==6.1.0,oslo.serialization==5.2.0,oslo.utils==6.2.1,osmclient @ git+https://osm.etsi.org/gerrit/osm/osmclient.git@c9c8f15561064379419abd92e42017d2011dba26,outcome==1.2.0,packaging==23.1,paramiko==3.3.1,pathspec==0.11.2,pbr==5.11.1,platformdirs==4.1.0,ply==3.11,prettytable==3.9.0,pyang==2.5.3,pyangbind==0.8.3.post1,pycparser==2.21,pyjsonselect==0.2.2,PyNaCl==1.5.0,pyparsing==3.1.1,pyperclip==1.8.2,PySocks==1.7.1,python-cinderclient==9.4.0,python-dateutil==2.9.0.post0,python-keystoneclient==5.2.0,python-magic==0.4.27,python-novaclient==18.4.0,python-openstackclient==6.3.0,pytz==2023.3.post1,PyYAML==6.0.1,referencing==0.30.2,regex==2023.8.8,requests==2.31.0,requestsexceptions==1.4.0,rfc3986==2.0.0,robotframework==6.1.1,robotframework-jsonlibrary==0.5,robotframework-jsonvalidator==2.0.0,robotframework-lint==1.1,robotframework-pythonlibcore==4.2.0,robotframework-requests==0.9.5,robotframework-robocop==4.2.2,robotframework-seleniumlibrary==6.1.2,robotframework-sshlibrary==3.8.0,robotframework-yamllibrary==0.2.8,rpds-py==0.10.3,scp==0.14.5,selenium==4.13.0,simplejson==3.19.1,six==1.16.0,sniffio==1.3.0,sortedcontainers==2.4.0,stevedore==5.1.0,-e git+https://osm.etsi.org/gerrit/osm/tests.git@b9ea77a47f7a746b4320534f5029d4622c35a72e#egg=tests,tomli==2.0.1,tomlkit==0.12.1,trio==0.22.2,trio-websocket==0.11.1,typing_extensions==4.8.0,tzdata==2023.3,urllib3==2.0.5,verboselogs==1.7,wcwidth==0.2.6,wrapt==1.15.0,wsproto==1.2.0,xmltodict==0.13.0,yq==3.2.3,zipp==3.17.0
rflint run-test-pre: PYTHONHASHSEED='3221509393'
rflint run-test: commands[0] | rflint --ignore LineTooLong --ignore TooFewTestSteps --ignore TooManyTestCases --ignore TooManyTestSteps --ignore TooFewKeywordSteps testsuite lib resources
rflint run-test: commands[1] | robocop --configure return_status:quality_gate:E=0:W=0:I=0 --exclude '050*,0701,0923' .

✔ OK safety in 1 minute, 2.638 seconds
safety create: /tmp/.tox/safety
safety installdeps: -r/home/jenkins/workspace/tests-stage_2-merge_v15.0/requirements.txt, safety
safety develop-inst: /home/jenkins/workspace/tests-stage_2-merge_v15.0
safety installed: annotated-types==0.7.0,appdirs==1.4.4,argcomplete==3.1.2,attrs==23.1.0,Authlib==1.3.0,autopage==0.5.1,bcrypt==4.0.1,bitarray==2.8.1,certifi==2023.7.22,cffi==1.15.1,charset-normalizer==3.2.0,click==8.1.7,cliff==4.3.0,cmd2==2.4.3,cryptography==41.0.4,debtcollector==2.5.0,decorator==5.1.1,dogpile.cache==1.2.2,dparse==0.6.4b0,enum34==1.1.10,exceptiongroup==1.1.3,h11==0.14.0,haikunator==2.1.0,idna==3.4,importlib-metadata==6.8.0,iso8601==2.0.0,Jinja2==3.1.4,jmespath==1.0.1,jsonpatch==1.33,jsonpath-ng==1.6.0,jsonpath-rw==1.4.0,jsonpath-rw-ext==1.2.2,jsonpointer==2.4,jsonschema==4.19.1,jsonschema-specifications==2023.7.1,keystoneauth1==5.3.0,lxml==4.9.3,markdown-it-py==3.0.0,MarkupSafe==2.1.5,marshmallow==3.21.2,mdurl==0.1.2,msgpack==1.0.7,netaddr==0.9.0,netifaces==0.11.0,objectpath==0.6.1,openstacksdk==1.5.0,os-service-types==1.7.0,osc-lib==2.8.1,oslo.config==9.2.0,oslo.i18n==6.1.0,oslo.serialization==5.2.0,oslo.utils==6.2.1,outcome==1.2.0,packaging==23.1,paramiko==3.3.1,pbr==5.11.1,ply==3.11,prettytable==3.9.0,pyang==2.5.3,pyangbind==0.8.3.post1,pycparser==2.21,pydantic==2.7.1,pydantic_core==2.18.2,Pygments==2.18.0,pyjsonselect==0.2.2,PyNaCl==1.5.0,pyparsing==3.1.1,pyperclip==1.8.2,PySocks==1.7.1,python-cinderclient==9.4.0,python-keystoneclient==5.2.0,python-novaclient==18.4.0,python-openstackclient==6.3.0,pytz==2023.3.post1,PyYAML==6.0.1,referencing==0.30.2,regex==2023.8.8,requests==2.31.0,requestsexceptions==1.4.0,rfc3986==2.0.0,rich==13.7.1,robotframework==6.1.1,robotframework-jsonlibrary==0.5,robotframework-jsonvalidator==2.0.0,robotframework-pythonlibcore==4.2.0,robotframework-requests==0.9.5,robotframework-seleniumlibrary==6.1.2,robotframework-sshlibrary==3.8.0,robotframework-yamllibrary==0.2.8,rpds-py==0.10.3,ruamel.yaml==0.18.6,ruamel.yaml.clib==0.2.8,safety==3.2.0,safety-schemas==0.0.2,scp==0.14.5,selenium==4.13.0,shellingham==1.5.4,simplejson==3.19.1,six==1.16.0,sniffio==1.3.0,sortedcontainers==2.4.0,stevedore==5.1.0,-e git+https://osm.etsi.org/gerrit/osm/tests.git@b9ea77a47f7a746b4320534f5029d4622c35a72e#egg=tests,tomli==2.0.1,tomlkit==0.12.1,trio==0.22.2,trio-websocket==0.11.1,typer==0.12.3,typing_extensions==4.8.0,tzdata==2023.3,urllib3==2.0.5,verboselogs==1.7,wcwidth==0.2.6,wrapt==1.15.0,wsproto==1.2.0,xmltodict==0.13.0,yq==3.2.3,zipp==3.17.0
safety run-test-pre: PYTHONHASHSEED='1335359162'
safety run-test: commands[0] | - safety check --full-report
+==============================================================================+

                               /$$$$$$            /$$
                              /$$__  $$          | $$
           /$$$$$$$  /$$$$$$ | $$  \__//$$$$$$  /$$$$$$   /$$   /$$
          /$$_____/ |____  $$| $$$$   /$$__  $$|_  $$_/  | $$  | $$
         |  $$$$$$   /$$$$$$$| $$_/  | $$$$$$$$  | $$    | $$  | $$
          \____  $$ /$$__  $$| $$    | $$_____/  | $$ /$$| $$  | $$
          /$$$$$$$/|  $$$$$$$| $$    |  $$$$$$$  |  $$$$/|  $$$$$$$
         |_______/  \_______/|__/     \_______/   \___/   \____  $$
                                                          /$$  | $$
                                                         |  $$$$$$/
  by safetycli.com                                        \______/

+==============================================================================+

 REPORT 

  Safety is using PyUp's free open-source vulnerability database. This
data is 30 days old and limited. 
  For real-time enhanced vulnerability data, fix recommendations, severity
reporting, cybersecurity support, team and project policy management and more
sign up at https://pyup.io or email sales@pyup.io

  Safety v3.2.0 is scanning for Vulnerabilities...
  Scanning dependencies in your environment:

  -> /usr/lib/python3.10/lib-dynload
  -> /usr/lib/python3.10
  -> /usr/lib/python310.zip
  -> /home/jenkins/workspace/tests-stage_2-merge_v15.0
  -> /tmp/.tox/safety/lib/python3.10/site-packages
  -> /tmp/.tox/safety/bin

  Using open-source vulnerability database
  Found and scanned 121 packages
  Timestamp 2024-05-23 10:12:37
  13 vulnerabilities reported
  0 vulnerabilities ignored

+==============================================================================+
 VULNERABILITIES REPORTED 
+==============================================================================+

-> Vulnerability found in wheel version 0.37.1
   Vulnerability ID: 51499
   Affected spec: <0.38.1
   ADVISORY: Wheel 0.38.1 includes a fix for CVE-2022-40898: An issue
   discovered in Python Packaging Authority (PyPA) Wheel 0.37.1 and earlier
   allows remote attackers to cause a denial of service via attacker
   controlled input to wheel cli.https://pyup.io/posts/pyup-discovers-redos-
   vulnerabilities-in-top-python-packages
   CVE-2022-40898
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/51499/97c
   To ignore this vulnerability, use PyUp vulnerability id 51499 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in urllib3 version 2.0.5
   Vulnerability ID: 61893
   Affected spec: >=2.0.0a1,<2.0.7
   ADVISORY: Urllib3 1.26.18 and 2.0.7 include a fix for
   CVE-2023-45803: Request body not stripped after redirect from 303 status
   changes request method to GET.https://github.com/urllib3/urllib3/security/
   advisories/GHSA-g4mx-q9vg-27p4
   CVE-2023-45803
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/61893/97c
   To ignore this vulnerability, use PyUp vulnerability id 61893 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in pip version 22.0.2
   Vulnerability ID: 62044
   Affected spec: <23.3
   ADVISORY: Affected versions of Pip are vulnerable to Command
   Injection. When installing a package from a Mercurial VCS URL (ie "pip
   install hg+...") with pip prior to v23.3, the specified Mercurial revision
   could be used to inject arbitrary configuration options to the "hg clone"
   call (ie "--config"). Controlling the Mercurial configuration can modify
   how and which repository is installed. This vulnerability does not affect
   users who aren't installing from Mercurial.
   CVE-2023-5752
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/62044/97c
   To ignore this vulnerability, use PyUp vulnerability id 62044 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in pip version 22.0.2
   Vulnerability ID: 67599
   Affected spec: >=0
   ADVISORY: ** DISPUTED ** An issue was discovered in pip (all
   versions) because it installs the version with the highest version number,
   even if the user had intended to obtain a private package from a private
   index. This only affects use of the --extra-index-url option, and
   exploitation requires that the package does not already exist in the
   public index (and thus the attacker can put the package there with an
   arbitrary version number). NOTE: it has been reported that this is
   intended functionality and the user is responsible for using --extra-
   index-url securely.
   CVE-2018-20225
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/67599/97c
   To ignore this vulnerability, use PyUp vulnerability id 67599 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in paramiko version 3.3.1
   Vulnerability ID: 65193
   Affected spec: <3.4.0
   ADVISORY: Paramiko's core implementation of the SSH transport
   protocol, including certain OpenSSH extensions used before OpenSSH 9.6, is
   vulnerable to a "Terrapin attack." This vulnerability allows remote
   attackers to manipulate packet integrity during the handshake phase,
   potentially leading to security downgrades or disabled features in SSH
   connections. Specific attacks target the use of ChaCha20-Poly1305 and CBC
   with Encrypt-then-MAC, where sequence numbers and integrity checks are
   improperly managed. This issue particularly affects the
   chacha20-poly1305@openssh.com and -etm@openssh.com MAC algorithms.
   CVE-2023-48795
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/65193/97c
   To ignore this vulnerability, use PyUp vulnerability id 65193 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in paramiko version 3.3.1
   Vulnerability ID: 63227
   Affected spec: <3.4.0
   ADVISORY: Paramiko 3.4.0 has been released to fix vulnerabilities
   affecting encrypt-then-MAC digest algorithms in tandem with CBC ciphers,
   and ChaCha20-poly1305. The fix requires cooperation from both ends of the
   connection, making it effective when the remote end is OpenSSH >= 9.6 and
   configured to use the new “strict kex” mode. For further details, refer to
   the official Paramiko documentation or GitHub
   repository.https://github.com/advisories/GHSA-45x7-px36-x8w8
   CVE-2023-48795
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/63227/97c
   To ignore this vulnerability, use PyUp vulnerability id 63227 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in idna version 3.4
   Vulnerability ID: 67895
   Affected spec: <3.7
   ADVISORY: CVE-2024-3651 impacts the idna.encode() function, where
   a specially crafted argument could lead to significant resource
   consumption, causing a denial-of-service. In version 3.7, this function
   has been updated to reject such inputs efficiently, minimizing resource
   use. A practical workaround involves enforcing a maximum domain name
   length of 253 characters before encoding, as the vulnerability is
   triggered by unusually large inputs that normal operations wouldn't
   encounter.
   CVE-2024-3651
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/67895/97c
   To ignore this vulnerability, use PyUp vulnerability id 67895 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in cryptography version 41.0.4
   Vulnerability ID: 65278
   Affected spec: <42.0.0
   ADVISORY: A flaw was found in the python-cryptography package.
   This issue may allow a remote attacker to decrypt captured messages in TLS
   servers that use RSA key exchanges, which may lead to exposure of
   confidential or sensitive data. See CVE-2023-50782.
   CVE-2023-50782
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/65278/97c
   To ignore this vulnerability, use PyUp vulnerability id 65278 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in cryptography version 41.0.4
   Vulnerability ID: 62556
   Affected spec: >=3.1,<41.0.6
   ADVISORY: Cryptography 41.0.6 includes a fix for CVE-2023-49083:
   NULL-dereference when loading PKCS7
   certificates.https://github.com/advisories/GHSA-jfhm-5ghh-2f97
   CVE-2023-49083
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/62556/97c
   To ignore this vulnerability, use PyUp vulnerability id 62556 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in cryptography version 41.0.4
   Vulnerability ID: 65647
   Affected spec: <42.0.5
   ADVISORY: Cryptography version 42.0.5 introduces a limit on the
   number of name constraint checks during X.509 path validation to prevent
   denial of service attacks.https://github.com/pyca/cryptography/commit/4be5
   3bf20cc90cbac01f5f94c5d1aecc5289ba1f
   PVE-2024-65647
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/65647/97c
   To ignore this vulnerability, use PyUp vulnerability id 65647 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in cryptography version 41.0.4
   Vulnerability ID: 66704
   Affected spec: >=38.0.0,<42.0.4
   ADVISORY: cryptography is a package designed to expose
   cryptographic primitives and recipes to Python developers. Starting in
   version 38.0.0 and before version 42.0.4, if
   `pkcs12.serialize_key_and_certificates` is called with both a certificate
   whose public key did not match the provided private key and an
   `encryption_algorithm` with `hmac_hash` set (via
   `PrivateFormat.PKCS12.encryption_builder().hmac_hash(...)`, then a NULL
   pointer dereference would occur, crashing the Python process. This has
   been resolved in version 42.0.4, the first version in which a `ValueError`
   is properly raised.
   CVE-2024-26130
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/66704/97c
   To ignore this vulnerability, use PyUp vulnerability id 66704 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in cryptography version 41.0.4
   Vulnerability ID: 65212
   Affected spec: >=35.0.0,<42.0.2
   ADVISORY: Versions of Cryptograph starting from 35.0.0 are
   susceptible to a security flaw in the POLY1305 MAC algorithm on PowerPC
   CPUs, which allows an attacker to disrupt the application's state. This
   disruption might result in false calculations or cause a denial of
   service. The vulnerability's exploitation hinges on the attacker's ability
   to alter the algorithm's application and the dependency of the software on
   non-volatile XMM registers.https://github.com/pyca/cryptography/commit/89d
   0d56fb104ac4e0e6db63d78fc22b8c53d27e9
   CVE-2023-6129
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/65212/97c
   To ignore this vulnerability, use PyUp vulnerability id 65212 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


-> Vulnerability found in cryptography version 41.0.4
   Vulnerability ID: 66777
   Affected spec: >=35.0.0,<42.0.2
   ADVISORY: CVE-2023-6237 addresses a vulnerability in RSA public
   key verification where checking a large, incorrect RSA key with
   EVP_PKEY_public_check() could take an excessive amount of time. This is
   due to no size limit on the RSA public key and an unnecessarily high
   number of Miller-Rabin rounds for modulus non-primality checks. The fix
   sets a maximum key size of 16384 bits and reduces Miller-Rabin rounds to
   5, enhancing security and performance by preventing the
   RSA_R_MODULUS_TOO_LARGE error.
   CVE-2023-6237
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/66777/97c
   To ignore this vulnerability, use PyUp vulnerability id 66777 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.


+==============================================================================+
   REMEDIATIONS

  13 vulnerabilities were reported in 6 packages. For detailed remediation & 
  fix recommendations, upgrade to a commercial license. 

+==============================================================================+

 Scan was completed. 13 vulnerabilities were reported. 

+==============================================================================+

  Safety is using PyUp's free open-source vulnerability database. This
data is 30 days old and limited. 
  For real-time enhanced vulnerability data, fix recommendations, severity
reporting, cybersecurity support, team and project policy management and more
sign up at https://pyup.io or email sales@pyup.io

+==============================================================================+

___________________________________ summary ____________________________________
  black: commands succeeded
  cover: commands succeeded
  flake8: commands succeeded
  pylint: commands succeeded
  rflint: commands succeeded
  safety: commands succeeded
  congratulations :)
[Pipeline] fileExists
[Pipeline] fileExists
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Build)
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ runuser jenkins -c devops-stages/stage-build.sh
 dpkg-source --before-build .
 fakeroot debian/rules clean
 dpkg-source -b .
 debian/rules build
 fakeroot debian/rules binary
 dpkg-genbuildinfo -O../osm-tests_15.0.1-1_amd64.buildinfo
 dpkg-genchanges -O../osm-tests_15.0.1-1_amd64.changes
 fakeroot debian/rules clean
 dpkg-source --after-build .
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Archive)
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ runuser jenkins -c mkdir -p changelog
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ runuser jenkins -c devops/tools/generatechangelog-pipeline.sh > changelog/changelog-tests.html
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ runuser jenkins -c devops-stages/stage-archive.sh
[Pipeline] getArtifactoryServer
[Pipeline] newBuildInfo
[Pipeline] artifactoryUpload
[consumer_0] Deploying artifact: https://artifactory-osm.etsi.org/artifactory/osm-tests/v15.0/173/pool/tests/osm-tests_15.0.1-1_all.deb
[consumer_1] Deploying artifact: https://artifactory-osm.etsi.org/artifactory/osm-tests/v15.0/173/changelog/changelog-tests.html
[Pipeline] publishBuildInfo
Deploying build info to: https://artifactory-osm.etsi.org/artifactory/api/build
Deploying build descriptor to: https://artifactory-osm.etsi.org/artifactory/api/build
Build successfully deployed. Browse it in Artifactory under https://artifactory-osm.etsi.org/artifactory/webapp/builds/tests-stage_2-merge%20::%20v15.0/173
[Pipeline] sh
[tests-stage_2-merge_v15.0] Running shell script
+ env
[Pipeline] step
Archiving artifacts
Recording fingerprints
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
$ docker stop --time=1 41ff26b23b80c7a2b0df2f6af58208970b54081a62347761ddaa0b132353f23b
$ docker rm -f 41ff26b23b80c7a2b0df2f6af58208970b54081a62347761ddaa0b132353f23b
[Pipeline] // withDockerContainer
[Pipeline] }
[Pipeline] // node
[Pipeline] End of Pipeline
Finished: SUCCESS