13:29:30 Triggered by Gerrit: https://gerrit.onap.org/r/c/usecase-ui/+/137322 13:29:30 Running as SYSTEM 13:29:30 [EnvInject] - Loading node environment variables. 13:29:30 Building remotely on prd-ubuntu1804-builder-4c-4g-7016 (ubuntu1804-builder-4c-4g) in workspace /w/workspace/usecase-ui-master-verify-java 13:29:30 [ssh-agent] Looking for ssh-agent implementation... 13:29:30 [ssh-agent] Exec ssh-agent (binary ssh-agent on a remote machine) 13:29:30 $ ssh-agent 13:29:30 SSH_AUTH_SOCK=/tmp/ssh-wavK14ujU1h6/agent.1679 13:29:30 SSH_AGENT_PID=1681 13:29:30 [ssh-agent] Started. 13:29:30 Running ssh-add (command line suppressed) 13:29:30 Identity added: /w/workspace/usecase-ui-master-verify-java@tmp/private_key_7534368653416680742.key (/w/workspace/usecase-ui-master-verify-java@tmp/private_key_7534368653416680742.key) 13:29:30 [ssh-agent] Using credentials onap-jobbuiler (Gerrit user) 13:29:30 The recommended git tool is: NONE 13:29:32 using credential onap-jenkins-ssh 13:29:32 Wiping out workspace first. 13:29:32 Cloning the remote Git repository 13:29:32 Cloning repository git://cloud.onap.org/mirror/usecase-ui.git 13:29:32 > git init /w/workspace/usecase-ui-master-verify-java # timeout=10 13:29:32 Fetching upstream changes from git://cloud.onap.org/mirror/usecase-ui.git 13:29:32 > git --version # timeout=10 13:29:32 > git --version # 'git version 2.17.1' 13:29:32 using GIT_SSH to set credentials Gerrit user 13:29:32 Verifying host key using manually-configured host key entries 13:29:32 > git fetch --tags --progress -- git://cloud.onap.org/mirror/usecase-ui.git +refs/heads/*:refs/remotes/origin/* # timeout=30 13:29:34 > git config remote.origin.url git://cloud.onap.org/mirror/usecase-ui.git # timeout=10 13:29:34 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 13:29:35 > git config remote.origin.url git://cloud.onap.org/mirror/usecase-ui.git # timeout=10 13:29:35 Fetching upstream changes from git://cloud.onap.org/mirror/usecase-ui.git 13:29:35 using GIT_SSH to set credentials Gerrit user 13:29:35 Verifying host key using manually-configured host key entries 13:29:35 > git fetch --tags --progress -- git://cloud.onap.org/mirror/usecase-ui.git refs/changes/22/137322/1 # timeout=30 13:29:35 > git rev-parse 2024160d3cc313faa0c9f881724b25c2d98293fd^{commit} # timeout=10 13:29:35 JENKINS-19022: warning: possible memory leak due to Git plugin usage; see: https://plugins.jenkins.io/git/#remove-git-plugin-buildsbybranch-builddata-script 13:29:35 Checking out Revision 2024160d3cc313faa0c9f881724b25c2d98293fd (refs/changes/22/137322/1) 13:29:35 > git config core.sparsecheckout # timeout=10 13:29:35 > git checkout -f 2024160d3cc313faa0c9f881724b25c2d98293fd # timeout=30 13:29:38 Commit message: "add python compatibility module" 13:29:38 > git rev-parse FETCH_HEAD^{commit} # timeout=10 13:29:38 > git rev-list --no-walk d135d9c4fc7422aae79f00ca88a3f6b2b7e362e1 # timeout=10 13:29:38 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins5259526787376846635.sh 13:29:38 ---> python-tools-install.sh 13:29:38 Setup pyenv: 13:29:38 * system (set by /opt/pyenv/version) 13:29:39 * 3.8.13 (set by /opt/pyenv/version) 13:29:39 * 3.9.13 (set by /opt/pyenv/version) 13:29:39 * 3.10.6 (set by /opt/pyenv/version) 13:29:43 lf-activate-venv(): INFO: Creating python3 venv at /tmp/venv-w5aE 13:29:43 lf-activate-venv(): INFO: Save venv in file: /tmp/.os_lf_venv 13:29:46 lf-activate-venv(): INFO: Installing: lftools 13:30:23 lf-activate-venv(): INFO: Adding /tmp/venv-w5aE/bin to PATH 13:30:23 Generating Requirements File 13:30:56 Python 3.10.6 13:30:56 pip 24.0 from /tmp/venv-w5aE/lib/python3.10/site-packages/pip (python 3.10) 13:30:57 appdirs==1.4.4 13:30:57 argcomplete==3.2.2 13:30:57 aspy.yaml==1.3.0 13:30:57 attrs==23.2.0 13:30:57 autopage==0.5.2 13:30:57 beautifulsoup4==4.12.3 13:30:57 boto3==1.34.45 13:30:57 botocore==1.34.45 13:30:57 bs4==0.0.2 13:30:57 cachetools==5.3.2 13:30:57 certifi==2024.2.2 13:30:57 cffi==1.16.0 13:30:57 cfgv==3.4.0 13:30:57 chardet==5.2.0 13:30:57 charset-normalizer==3.3.2 13:30:57 click==8.1.7 13:30:57 cliff==4.5.0 13:30:57 cmd2==2.4.3 13:30:57 cryptography==3.3.2 13:30:57 debtcollector==2.5.0 13:30:57 decorator==5.1.1 13:30:57 defusedxml==0.7.1 13:30:57 Deprecated==1.2.14 13:30:57 distlib==0.3.8 13:30:57 dnspython==2.6.1 13:30:57 docker==4.2.2 13:30:57 dogpile.cache==1.3.1 13:30:57 email-validator==2.1.0.post1 13:30:57 filelock==3.13.1 13:30:57 future==0.18.3 13:30:57 gitdb==4.0.11 13:30:57 GitPython==3.1.42 13:30:57 google-auth==2.28.0 13:30:57 httplib2==0.22.0 13:30:57 identify==2.5.35 13:30:57 idna==3.6 13:30:57 importlib-resources==1.5.0 13:30:57 iso8601==2.1.0 13:30:57 Jinja2==3.1.3 13:30:57 jmespath==1.0.1 13:30:57 jsonpatch==1.33 13:30:57 jsonpointer==2.4 13:30:57 jsonschema==4.21.1 13:30:57 jsonschema-specifications==2023.12.1 13:30:57 keystoneauth1==5.5.0 13:30:57 kubernetes==29.0.0 13:30:57 lftools==0.37.8 13:30:57 lxml==5.1.0 13:30:57 MarkupSafe==2.1.5 13:30:57 msgpack==1.0.7 13:30:57 multi_key_dict==2.0.3 13:30:57 munch==4.0.0 13:30:57 netaddr==1.2.1 13:30:57 netifaces==0.11.0 13:30:57 niet==1.4.2 13:30:57 nodeenv==1.8.0 13:30:57 oauth2client==4.1.3 13:30:57 oauthlib==3.2.2 13:30:57 openstacksdk==0.62.0 13:30:57 os-client-config==2.1.0 13:30:57 os-service-types==1.7.0 13:30:57 osc-lib==3.0.0 13:30:57 oslo.config==9.3.0 13:30:57 oslo.context==5.3.0 13:30:57 oslo.i18n==6.2.0 13:30:57 oslo.log==5.4.0 13:30:57 oslo.serialization==5.3.0 13:30:57 oslo.utils==7.0.0 13:30:57 packaging==23.2 13:30:57 pbr==6.0.0 13:30:57 platformdirs==4.2.0 13:30:57 prettytable==3.10.0 13:30:57 pyasn1==0.5.1 13:30:57 pyasn1-modules==0.3.0 13:30:57 pycparser==2.21 13:30:57 pygerrit2==2.0.15 13:30:57 PyGithub==2.2.0 13:30:57 pyinotify==0.9.6 13:30:57 PyJWT==2.8.0 13:30:57 PyNaCl==1.5.0 13:30:57 pyparsing==2.4.7 13:30:57 pyperclip==1.8.2 13:30:57 pyrsistent==0.20.0 13:30:57 python-cinderclient==9.4.0 13:30:57 python-dateutil==2.8.2 13:30:57 python-heatclient==3.4.0 13:30:57 python-jenkins==1.8.2 13:30:57 python-keystoneclient==5.3.0 13:30:57 python-magnumclient==4.3.0 13:30:57 python-novaclient==18.4.0 13:30:57 python-openstackclient==6.0.1 13:30:57 python-swiftclient==4.4.0 13:30:57 pytz==2024.1 13:30:57 PyYAML==6.0.1 13:30:57 referencing==0.33.0 13:30:57 requests==2.31.0 13:30:57 requests-oauthlib==1.3.1 13:30:57 requestsexceptions==1.4.0 13:30:57 rfc3986==2.0.0 13:30:57 rpds-py==0.18.0 13:30:57 rsa==4.9 13:30:57 ruamel.yaml==0.18.6 13:30:57 ruamel.yaml.clib==0.2.8 13:30:57 s3transfer==0.10.0 13:30:57 simplejson==3.19.2 13:30:57 six==1.16.0 13:30:57 smmap==5.0.1 13:30:57 soupsieve==2.5 13:30:57 stevedore==5.1.0 13:30:57 tabulate==0.9.0 13:30:57 toml==0.10.2 13:30:57 tomlkit==0.12.3 13:30:57 tqdm==4.66.2 13:30:57 typing_extensions==4.9.0 13:30:57 tzdata==2024.1 13:30:57 urllib3==1.26.18 13:30:57 virtualenv==20.25.0 13:30:57 wcwidth==0.2.13 13:30:57 websocket-client==1.7.0 13:30:57 wrapt==1.16.0 13:30:57 xdg==6.0.0 13:30:57 xmltodict==0.13.0 13:30:57 yq==3.2.3 13:30:57 [EnvInject] - Injecting environment variables from a build step. 13:30:57 [EnvInject] - Injecting as environment variables the properties content 13:30:57 SET_JDK_VERSION=openjdk8 13:30:57 GIT_URL="git://cloud.onap.org/mirror" 13:30:57 13:30:57 [EnvInject] - Variables injected successfully. 13:30:57 [usecase-ui-master-verify-java] $ /bin/sh /tmp/jenkins4222419397867166622.sh 13:30:57 ---> update-java-alternatives.sh 13:30:57 ---> Updating Java version 13:30:57 ---> Ubuntu/Debian system detected 13:30:57 update-alternatives: using /usr/lib/jvm/java-8-openjdk-amd64/bin/java to provide /usr/bin/java (java) in manual mode 13:30:57 update-alternatives: using /usr/lib/jvm/java-8-openjdk-amd64/bin/javac to provide /usr/bin/javac (javac) in manual mode 13:30:57 update-alternatives: using /usr/lib/jvm/java-8-openjdk-amd64 to provide /usr/lib/jvm/java-openjdk (java_sdk_openjdk) in manual mode 13:30:57 openjdk version "1.8.0_342" 13:30:57 OpenJDK Runtime Environment (build 1.8.0_342-8u342-b07-0ubuntu1~18.04-b07) 13:30:57 OpenJDK 64-Bit Server VM (build 25.342-b07, mixed mode) 13:30:57 JAVA_HOME=/usr/lib/jvm/java-8-openjdk-amd64 13:30:57 [EnvInject] - Injecting environment variables from a build step. 13:30:57 [EnvInject] - Injecting as environment variables the properties file path '/tmp/java.env' 13:30:57 [EnvInject] - Variables injected successfully. 13:30:57 provisioning config files... 13:30:57 copy managed file [global-settings] to file:/w/workspace/usecase-ui-master-verify-java@tmp/config9896928348116750259tmp 13:30:57 copy managed file [usecase-ui-settings] to file:/w/workspace/usecase-ui-master-verify-java@tmp/config2752849593269532057tmp 13:30:57 [EnvInject] - Injecting environment variables from a build step. 13:30:57 Unpacking https://repo.maven.apache.org/maven2/org/apache/maven/apache-maven/3.3.9/apache-maven-3.3.9-bin.zip to /w/tools/hudson.tasks.Maven_MavenInstallation/mvn33 on prd-ubuntu1804-builder-4c-4g-7016 13:30:58 using settings config with name usecase-ui-settings 13:30:58 Replacing all maven server entries not found in credentials list is true 13:30:58 using global settings config with name global-settings 13:30:58 Replacing all maven server entries not found in credentials list is true 13:30:58 [usecase-ui-master-verify-java] $ /w/tools/hudson.tasks.Maven_MavenInstallation/mvn33/bin/mvn -s /tmp/settings7240891929648694791.xml -gs /tmp/global-settings7423952297847342556.xml -DGERRIT_BRANCH=master -DGERRIT_PATCHSET_REVISION=2024160d3cc313faa0c9f881724b25c2d98293fd -DGERRIT_HOST=gerrit.onap.org -DMVN=/w/tools/hudson.tasks.Maven_MavenInstallation/mvn33/bin/mvn -DGERRIT_CHANGE_OWNER_EMAIL=thomas.kulik@telekom.de "-DGERRIT_EVENT_ACCOUNT_NAME=Thomas Kulik" -DGERRIT_CHANGE_URL=https://gerrit.onap.org/r/c/usecase-ui/+/137322 -DGERRIT_PATCHSET_UPLOADER_EMAIL=thomas.kulik@telekom.de "-DARCHIVE_ARTIFACTS= **/target/surefire-reports/*-output.txt" -DGERRIT_EVENT_TYPE=patchset-created -DSTACK_NAME=$JOB_NAME-$BUILD_NUMBER -DGERRIT_PROJECT=usecase-ui -DGERRIT_CHANGE_NUMBER=137322 -DGERRIT_SCHEME=ssh '-DGERRIT_PATCHSET_UPLOADER=\"Thomas Kulik\" ' -DGERRIT_PORT=29418 -DGERRIT_CHANGE_PRIVATE_STATE=false -DGERRIT_REFSPEC=refs/changes/22/137322/1 "-DGERRIT_PATCHSET_UPLOADER_NAME=Thomas Kulik" '-DGERRIT_CHANGE_OWNER=\"Thomas Kulik\" ' -DPROJECT=usecase-ui -DGERRIT_CHANGE_COMMIT_MESSAGE=YWRkIHB5dGhvbiBjb21wYXRpYmlsaXR5IG1vZHVsZQoKSXNzdWUtSUQ6IERPQy04MjMKCkNoYW5nZS1JZDogSWRlYzZlNzllOGUxMWVlNTNiZjNhODIwZDkzNjQ2YjZkN2U0NjFhNDAKU2lnbmVkLW9mZi1ieTogdGhtc2R0IDx0aG9tYXMua3VsaWtAdGVsZWtvbS5kZT4K -DGERRIT_NAME=Primary -DGERRIT_TOPIC= "-DGERRIT_CHANGE_SUBJECT=add python compatibility module" '-DGERRIT_EVENT_ACCOUNT=\"Thomas Kulik\" ' -DGERRIT_CHANGE_WIP_STATE=false -DGERRIT_CHANGE_ID=Idec6e79e8e11ee53bf3a820d93646b6d7e461a40 -DGERRIT_EVENT_HASH=-1898331284 -DGERRIT_VERSION=3.7.2 -DGERRIT_EVENT_ACCOUNT_EMAIL=thomas.kulik@telekom.de -DGERRIT_PATCHSET_NUMBER=1 -DMAVEN_PARAMS= "-DGERRIT_CHANGE_OWNER_NAME=Thomas Kulik" -DMAVEN_OPTS='' clean install -B -Dorg.slf4j.simpleLogger.log.org.apache.maven.cli.transfer.Slf4jMavenTransferListener=warn 13:30:59 [INFO] Scanning for projects... 13:31:00 [WARNING] 13:31:00 [WARNING] Some problems were encountered while building the effective model for org.onap.usecase-ui:usecase-ui-distribution:pom:13.0.0-SNAPSHOT 13:31:00 [WARNING] 'build.plugins.plugin.version' for org.apache.maven.plugins:maven-resources-plugin is missing. @ org.onap.usecase-ui:usecase-ui-distribution:[unknown-version], /w/workspace/usecase-ui-master-verify-java/distribution/pom.xml, line 66, column 21 13:31:00 [WARNING] 13:31:00 [WARNING] It is highly recommended to fix these problems because they threaten the stability of your build. 13:31:00 [WARNING] 13:31:00 [WARNING] For this reason, future Maven versions might no longer support building such malformed projects. 13:31:00 [WARNING] 13:31:00 [INFO] ------------------------------------------------------------------------ 13:31:00 [INFO] Reactor Build Order: 13:31:00 [INFO] 13:31:00 [INFO] usecase-ui-parent 13:31:00 [INFO] usecase-ui-portal 13:31:00 [INFO] usecase-ui-distribution 13:31:00 [INFO] 13:31:00 [INFO] ------------------------------------------------------------------------ 13:31:00 [INFO] Building usecase-ui-parent 13.0.0-SNAPSHOT 13:31:00 [INFO] ------------------------------------------------------------------------ 13:31:01 [INFO] 13:31:01 [INFO] --- maven-clean-plugin:2.5:clean (default-clean) @ usecase-ui-parent --- 13:31:01 [INFO] 13:31:01 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-property) @ usecase-ui-parent --- 13:31:03 [INFO] 13:31:03 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-no-snapshots) @ usecase-ui-parent --- 13:31:03 [INFO] 13:31:03 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-unit-test) @ usecase-ui-parent --- 13:31:05 [INFO] surefireArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/target/code-coverage/jacoco-ut.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 13:31:05 [INFO] 13:31:05 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-license) @ usecase-ui-parent --- 13:31:07 [INFO] Starting audit... 13:31:07 Audit done. 13:31:07 [INFO] 13:31:07 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-java-style) @ usecase-ui-parent --- 13:31:08 [INFO] Starting audit... 13:31:08 Audit done. 13:31:08 [INFO] 13:31:08 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-unit-test) @ usecase-ui-parent --- 13:31:08 [INFO] Skipping JaCoCo execution due to missing execution data file. 13:31:08 [INFO] 13:31:08 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-integration-test) @ usecase-ui-parent --- 13:31:08 [INFO] failsafeArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/target/code-coverage/jacoco-it.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 13:31:08 [INFO] 13:31:08 [INFO] --- maven-failsafe-plugin:3.0.0-M4:integration-test (integration-tests) @ usecase-ui-parent --- 13:31:08 [INFO] No tests to run. 13:31:08 [INFO] 13:31:08 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-integration-test) @ usecase-ui-parent --- 13:31:08 [INFO] Skipping JaCoCo execution due to missing execution data file. 13:31:08 [INFO] 13:31:08 [INFO] --- maven-failsafe-plugin:3.0.0-M4:verify (integration-tests) @ usecase-ui-parent --- 13:31:08 [INFO] 13:31:08 [INFO] --- maven-install-plugin:2.4:install (default-install) @ usecase-ui-parent --- 13:31:09 [INFO] Installing /w/workspace/usecase-ui-master-verify-java/pom.xml to /home/jenkins/.m2/repository/org/onap/usecase-ui/usecase-ui-parent/13.0.0-SNAPSHOT/usecase-ui-parent-13.0.0-SNAPSHOT.pom 13:31:09 [INFO] 13:31:09 [INFO] ------------------------------------------------------------------------ 13:31:09 [INFO] Building usecase-ui-portal 13.0.0-SNAPSHOT 13:31:09 [INFO] ------------------------------------------------------------------------ 13:31:09 [INFO] 13:31:09 [INFO] --- maven-clean-plugin:3.1.0:clean (default-clean) @ usecase-ui-portal --- 13:31:09 [INFO] 13:31:09 [INFO] --- maven-clean-plugin:3.1.0:clean (clean dist folder) @ usecase-ui-portal --- 13:31:09 [INFO] 13:31:09 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-property) @ usecase-ui-portal --- 13:31:09 [INFO] 13:31:09 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-no-snapshots) @ usecase-ui-portal --- 13:31:09 [INFO] 13:31:09 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-unit-test) @ usecase-ui-portal --- 13:31:09 [INFO] surefireArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/usecaseui-portal/target/code-coverage/jacoco-ut.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 13:31:09 [INFO] 13:31:09 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-license) @ usecase-ui-portal --- 13:31:09 [INFO] Starting audit... 13:31:09 Audit done. 13:31:09 [INFO] 13:31:09 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-java-style) @ usecase-ui-portal --- 13:31:09 [INFO] Starting audit... 13:31:09 Audit done. 13:31:09 [INFO] 13:31:09 [INFO] --- frontend-maven-plugin:1.6:install-node-and-npm (install node and npm) @ usecase-ui-portal --- 13:31:10 [INFO] Installing node version v8.11.4 13:31:10 [INFO] Downloading https://nodejs.org/dist/v8.11.4/node-v8.11.4-linux-x64.tar.gz to /home/jenkins/.m2/repository/com/github/eirslett/node/8.11.4/node-8.11.4-linux-x64.tar.gz 13:31:10 [INFO] No proxies configured 13:31:10 [INFO] No proxy was configured, downloading directly 13:31:10 [INFO] Unpacking /home/jenkins/.m2/repository/com/github/eirslett/node/8.11.4/node-8.11.4-linux-x64.tar.gz into /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node/tmp 13:31:12 [INFO] Copying node binary from /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node/tmp/node-v8.11.4-linux-x64/bin/node to /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node/node 13:31:12 [INFO] Installed node locally. 13:31:12 [INFO] Installing npm version 5.6.0 13:31:12 [INFO] Downloading https://registry.npmjs.org/npm/-/npm-5.6.0.tgz to /home/jenkins/.m2/repository/com/github/eirslett/npm/5.6.0/npm-5.6.0.tar.gz 13:31:12 [INFO] No proxies configured 13:31:12 [INFO] No proxy was configured, downloading directly 13:31:13 [INFO] Unpacking /home/jenkins/.m2/repository/com/github/eirslett/npm/5.6.0/npm-5.6.0.tar.gz into /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node/node_modules 13:31:15 [INFO] Installed npm locally. 13:31:15 [INFO] 13:31:15 [INFO] --- frontend-maven-plugin:1.6:npm (npm set progress off) @ usecase-ui-portal --- 13:31:15 [INFO] Running 'npm set progress=false' in /w/workspace/usecase-ui-master-verify-java/usecaseui-portal 13:31:15 [INFO] 13:31:15 [INFO] --- frontend-maven-plugin:1.6:npm (npm install) @ usecase-ui-portal --- 13:31:15 [INFO] Running 'npm install' in /w/workspace/usecase-ui-master-verify-java/usecaseui-portal 13:31:17 [WARNING] npm WARN notice [SECURITY] ansi-html has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ansi-html - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:17 [WARNING] npm WARN notice [SECURITY] ansi-regex has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ansi-regex - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:17 [WARNING] npm WARN notice [SECURITY] axios has the following vulnerabilities: 1 high, 2 moderate. Go here for more details: https://github.com/advisories?query=axios - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:17 [WARNING] npm WARN notice [SECURITY] mxgraph has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=mxgraph - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:18 [WARNING] npm WARN notice [SECURITY] karma has the following vulnerabilities: 2 moderate. Go here for more details: https://github.com/advisories?query=karma - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:18 [WARNING] npm WARN notice [SECURITY] socket.io has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=socket.io - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:18 [WARNING] npm WARN notice [SECURITY] zrender has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=zrender - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:18 [WARNING] npm WARN notice [SECURITY] node-sass has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=node-sass - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:19 [WARNING] npm WARN notice [SECURITY] log4js has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=log4js - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:19 [WARNING] npm WARN notice [SECURITY] @angular/core has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=%40angular%2Fcore - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:19 [WARNING] npm WARN notice [SECURITY] y18n has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=y18n - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:19 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:19 [WARNING] npm WARN notice [SECURITY] xmlhttprequest-ssl has the following vulnerabilities: 2 critical. Go here for more details: https://github.com/advisories?query=xmlhttprequest-ssl - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:19 [WARNING] npm WARN notice [SECURITY] xml2js has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=xml2js - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:19 [WARNING] npm WARN notice [SECURITY] xml2js has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=xml2js - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:20 [WARNING] npm WARN notice [SECURITY] engine.io has the following vulnerabilities: 1 high, 1 moderate. Go here for more details: https://github.com/advisories?query=engine.io - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:20 [WARNING] npm WARN notice [SECURITY] tar has the following vulnerabilities: 5 high. Go here for more details: https://github.com/advisories?query=tar - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:20 [WARNING] npm WARN notice [SECURITY] webpack-dev-server has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=webpack-dev-server - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] got has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=got - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] ansi-regex has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ansi-regex - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] pac-resolver has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=pac-resolver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] degenerator has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=degenerator - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] word-wrap has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=word-wrap - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] yargs-parser has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=yargs-parser - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] y18n has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=y18n - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] sockjs has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=sockjs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:21 [WARNING] npm WARN notice [SECURITY] yargs-parser has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=yargs-parser - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:22 [WARNING] npm WARN notice [SECURITY] glob-parent has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=glob-parent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:22 [WARNING] npm WARN notice [SECURITY] adm-zip has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=adm-zip - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:22 [WARNING] npm WARN notice [SECURITY] glob-parent has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=glob-parent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:23 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:23 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:23 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:23 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:23 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:23 [WARNING] npm WARN notice [SECURITY] requestretry has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=requestretry - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:23 [WARNING] npm WARN notice [SECURITY] browserify-sign has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=browserify-sign - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:23 [WARNING] npm WARN notice [SECURITY] bl has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=bl - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:24 [WARNING] npm WARN notice [SECURITY] eventsource has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=eventsource - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:24 [WARNING] npm WARN notice [SECURITY] url-parse has the following vulnerabilities: 1 critical, 5 moderate. Go here for more details: https://github.com/advisories?query=url-parse - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:24 [WARNING] npm WARN notice [SECURITY] ajv has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=ajv - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:24 [WARNING] npm WARN notice [SECURITY] underscore has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=underscore - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:24 [WARNING] npm WARN notice [SECURITY] nodemailer has the following vulnerabilities: 1 critical, 2 moderate. Go here for more details: https://github.com/advisories?query=nodemailer - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:24 [WARNING] npm WARN notice [SECURITY] handlebars has the following vulnerabilities: 2 critical. Go here for more details: https://github.com/advisories?query=handlebars - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:25 [WARNING] npm WARN notice [SECURITY] trim-newlines has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=trim-newlines - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:25 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:25 [WARNING] npm WARN notice [SECURITY] semver has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=semver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] timespan has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=timespan - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] ssri has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ssri - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] socket.io-parser has the following vulnerabilities: 1 critical, 1 high. Go here for more details: https://github.com/advisories?query=socket.io-parser - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] hawk has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=hawk - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] semver has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=semver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] serialize-javascript has the following vulnerabilities: 1 high, 1 moderate. Go here for more details: https://github.com/advisories?query=serialize-javascript - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] semver has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=semver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] scss-tokenizer has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=scss-tokenizer - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:26 [WARNING] npm WARN notice [SECURITY] https-proxy-agent has the following vulnerabilities: 1 critical, 1 moderate. Go here for more details: https://github.com/advisories?query=https-proxy-agent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] braces has the following vulnerabilities: 2 low. Go here for more details: https://github.com/advisories?query=braces - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] dns-packet has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=dns-packet - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] redis has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=redis - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] qs has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=qs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] qs has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=qs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:27 [WARNING] npm WARN notice [SECURITY] postcss has the following vulnerabilities: 2 moderate. Go here for more details: https://github.com/advisories?query=postcss - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:28 [WARNING] npm WARN notice [SECURITY] path-parse has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=path-parse - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:28 [WARNING] npm WARN notice [SECURITY] minimist has the following vulnerabilities: 1 critical, 1 moderate. Go here for more details: https://github.com/advisories?query=minimist - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:28 [WARNING] npm WARN notice [SECURITY] nth-check has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=nth-check - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:28 [WARNING] npm WARN notice [SECURITY] loader-utils has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=loader-utils - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:28 [WARNING] npm WARN notice [SECURITY] normalize-url has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=normalize-url - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] ansi-regex has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ansi-regex - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] semver has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=semver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] axios has the following vulnerabilities: 2 high, 2 moderate. Go here for more details: https://github.com/advisories?query=axios - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] node-forge has the following vulnerabilities: 2 high, 2 moderate, 2 low. Go here for more details: https://github.com/advisories?query=node-forge - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] netmask has the following vulnerabilities: 1 critical, 1 moderate. Go here for more details: https://github.com/advisories?query=netmask - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] follow-redirects has the following vulnerabilities: 1 high, 2 moderate. Go here for more details: https://github.com/advisories?query=follow-redirects - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] minimist has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=minimist - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] follow-redirects has the following vulnerabilities: 1 high, 1 moderate. Go here for more details: https://github.com/advisories?query=follow-redirects - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] moment has the following vulnerabilities: 2 high. Go here for more details: https://github.com/advisories?query=moment - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] elliptic has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=elliptic - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] minimatch has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=minimatch - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] mem has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=mem - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] qs has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=qs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] tunnel-agent has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tunnel-agent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:29 [WARNING] npm WARN notice [SECURITY] loader-utils has the following vulnerabilities: 1 critical, 2 high. Go here for more details: https://github.com/advisories?query=loader-utils - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:30 [WARNING] npm WARN notice [SECURITY] async has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=async - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:30 [WARNING] npm WARN notice [SECURITY] lodash has the following vulnerabilities: 1 high, 1 moderate. Go here for more details: https://github.com/advisories?query=lodash - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:30 [WARNING] npm WARN notice [SECURITY] ajv has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=ajv - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:30 [WARNING] npm WARN notice [SECURITY] json5 has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=json5 - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:30 [WARNING] npm WARN notice [SECURITY] json-schema has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=json-schema - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:30 [WARNING] npm WARN notice [SECURITY] jsonpointer has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=jsonpointer - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:30 [WARNING] npm WARN notice [SECURITY] glob-parent has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=glob-parent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:31 [WARNING] npm WARN notice [SECURITY] ini has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ini - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:31 [WARNING] npm WARN notice [SECURITY] hosted-git-info has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=hosted-git-info - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:31 [WARNING] npm WARN notice [SECURITY] http-cache-semantics has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=http-cache-semantics - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:31 [WARNING] npm WARN notice [SECURITY] hoek has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=hoek - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:32 [WARNING] npm WARN notice [SECURITY] qs has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=qs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:32 [WARNING] npm WARN notice [SECURITY] braces has the following vulnerabilities: 2 low. Go here for more details: https://github.com/advisories?query=braces - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:32 [WARNING] npm WARN notice [SECURITY] ejs has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=ejs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:32 [WARNING] npm WARN notice [SECURITY] decode-uri-component has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=decode-uri-component - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 13:31:41 [INFO] 13:31:41 [INFO] > uws@9.14.0 install /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/uws 13:31:41 [INFO] > node-gyp rebuild > build_log.txt 2>&1 || exit 0 13:31:41 [INFO] 13:31:49 [INFO] 13:31:49 [INFO] > node-sass@4.14.1 install /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/node-sass 13:31:49 [INFO] > node scripts/install.js 13:31:49 [INFO] 13:31:49 [INFO] Downloading binary from https://github.com/sass/node-sass/releases/download/v4.14.1/linux-x64-57_binding.node 13:31:49 [INFO] Download complete 13:31:49 [INFO] Binary saved to /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/node-sass/vendor/linux-x64-57/binding.node 13:31:49 [INFO] Caching binary to /home/jenkins/.npm/node-sass/4.14.1/linux-x64-57_binding.node 13:31:50 [INFO] 13:31:50 [INFO] > core-js@2.6.11 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/core-js 13:31:50 [INFO] > node -e "try{require('./postinstall')}catch(e){}" 13:31:50 [INFO] 13:31:50 [INFO] 13:31:50 [INFO] > ejs@2.7.4 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/ejs 13:31:50 [INFO] > node ./postinstall.js 13:31:50 [INFO] 13:31:50 [INFO] 13:31:50 [INFO] > uglifyjs-webpack-plugin@0.4.6 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/webpack/node_modules/uglifyjs-webpack-plugin 13:31:50 [INFO] > node lib/post_install.js 13:31:50 [INFO] 13:31:50 [INFO] 13:31:50 [INFO] > node-sass@4.14.1 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/node-sass 13:31:50 [INFO] > node scripts/build.js 13:31:50 [INFO] 13:31:50 [INFO] Binary found at /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/node-sass/vendor/linux-x64-57/binding.node 13:31:50 [INFO] Testing binary 13:31:50 [INFO] Binary is fine 13:31:50 [INFO] 13:31:50 [INFO] > nodemon@2.0.6 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/nodemon 13:31:50 [INFO] > node bin/postinstall || exit 0 13:31:50 [INFO] 13:31:50 [INFO] Love nodemon? You can now support the project via the open collective: 13:31:50 [INFO] > https://opencollective.com/nodemon/donate 13:31:50 [INFO] 13:31:52 [WARNING] npm WARN optional SKIPPING OPTIONAL DEPENDENCY: fsevents@2.1.3 (node_modules/watchpack/node_modules/fsevents): 13:31:52 [WARNING] npm WARN notsup SKIPPING OPTIONAL DEPENDENCY: Unsupported platform for fsevents@2.1.3: wanted {"os":"darwin","arch":"any"} (current: {"os":"linux","arch":"x64"}) 13:31:52 [WARNING] npm WARN optional SKIPPING OPTIONAL DEPENDENCY: fsevents@2.1.3 (node_modules/nodemon/node_modules/fsevents): 13:31:52 [WARNING] npm WARN notsup SKIPPING OPTIONAL DEPENDENCY: Unsupported platform for fsevents@2.1.3: wanted {"os":"darwin","arch":"any"} (current: {"os":"linux","arch":"x64"}) 13:31:52 [WARNING] npm WARN optional SKIPPING OPTIONAL DEPENDENCY: fsevents@1.2.13 (node_modules/fsevents): 13:31:52 [WARNING] npm WARN notsup SKIPPING OPTIONAL DEPENDENCY: Unsupported platform for fsevents@1.2.13: wanted {"os":"darwin","arch":"any"} (current: {"os":"linux","arch":"x64"}) 13:31:52 [ERROR] 13:31:52 [INFO] added 1614 packages in 36.9s 13:31:52 [INFO] 13:31:52 [INFO] --- frontend-maven-plugin:1.6:npm (npm run src build) @ usecase-ui-portal --- 13:31:52 [INFO] Running 'npm run build' in /w/workspace/usecase-ui-master-verify-java/usecaseui-portal 13:31:52 [INFO] 13:31:52 [INFO] > usecase-ui@1.0.0 build /w/workspace/usecase-ui-master-verify-java/usecaseui-portal 13:31:52 [INFO] > ng build --prod --aot 13:31:52 [INFO] 13:34:43 [INFO] Date: 2024-02-20T13:34:43.180Z 13:34:43 [INFO] Hash: fcfc73ad5dca229adca1 13:34:43 [INFO] Time: 168371ms 13:34:43 [INFO] chunk {scripts} scripts.f0e986f24150cf5aa003.bundle.js (scripts) 1.59 MB [initial] [rendered] 13:34:43 [INFO] chunk {0} main.c241d8017d611bd1eb37.bundle.js (main) 4.42 MB [initial] [rendered] 13:34:43 [INFO] chunk {1} polyfills.ed310dd78fbf47118521.bundle.js (polyfills) 106 kB [initial] [rendered] 13:34:43 [INFO] chunk {2} styles.7c29956d2141267d8b3c.bundle.css (styles) 496 kB [initial] [rendered] 13:34:43 [INFO] chunk {3} inline.318b50c57b4eba3d437b.bundle.js (inline) 796 bytes [entry] [rendered] 13:34:43 [INFO]  13:34:43 [INFO] WARNING in Circular dependency detected: 13:34:43 [INFO] src/app/views/services/slicing-management/slicing-resource-management/nsi-management/nsi-model/nsi-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/slicing-business-management/slicing-business-model/slicing-business-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/nsi-management/nsi-model/nsi-model.component.ts 13:34:43 [INFO]  13:34:43 [INFO] WARNING in Circular dependency detected: 13:34:43 [INFO] src/app/views/services/slicing-management/slicing-resource-management/nssi-management/nssi-model/nssi-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/nsi-management/nsi-model/nsi-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/nssi-management/nssi-model/nssi-model.component.ts 13:34:43 [INFO]  13:34:43 [INFO] WARNING in Circular dependency detected: 13:34:43 [INFO] src/app/views/services/slicing-management/slicing-resource-management/slicing-business-management/slicing-business-model/slicing-business-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/nsi-management/nsi-model/nsi-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/slicing-business-management/slicing-business-model/slicing-business-model.component.ts 13:34:43 [INFO] 13:34:43 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-unit-test) @ usecase-ui-portal --- 13:34:43 [INFO] Skipping JaCoCo execution due to missing execution data file. 13:34:43 [INFO] 13:34:43 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-integration-test) @ usecase-ui-portal --- 13:34:43 [INFO] failsafeArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/usecaseui-portal/target/code-coverage/jacoco-it.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 13:34:43 [INFO] 13:34:43 [INFO] --- maven-failsafe-plugin:3.0.0-M4:integration-test (integration-tests) @ usecase-ui-portal --- 13:34:43 [INFO] No tests to run. 13:34:43 [INFO] 13:34:43 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-integration-test) @ usecase-ui-portal --- 13:34:43 [INFO] Skipping JaCoCo execution due to missing execution data file. 13:34:43 [INFO] 13:34:43 [INFO] --- maven-failsafe-plugin:3.0.0-M4:verify (integration-tests) @ usecase-ui-portal --- 13:34:43 [INFO] 13:34:43 [INFO] --- maven-install-plugin:2.4:install (default-install) @ usecase-ui-portal --- 13:34:43 [INFO] Installing /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/pom.xml to /home/jenkins/.m2/repository/org/onap/usecase-ui/usecase-ui-portal/13.0.0-SNAPSHOT/usecase-ui-portal-13.0.0-SNAPSHOT.pom 13:34:43 [INFO] 13:34:43 [INFO] ------------------------------------------------------------------------ 13:34:43 [INFO] Building usecase-ui-distribution 13.0.0-SNAPSHOT 13:34:43 [INFO] ------------------------------------------------------------------------ 13:34:43 [INFO] 13:34:43 [INFO] --- maven-clean-plugin:2.5:clean (default-clean) @ usecase-ui-distribution --- 13:34:43 [INFO] 13:34:43 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-property) @ usecase-ui-distribution --- 13:34:43 [INFO] 13:34:43 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-no-snapshots) @ usecase-ui-distribution --- 13:34:43 [INFO] 13:34:43 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-unit-test) @ usecase-ui-distribution --- 13:34:43 [INFO] surefireArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/distribution/target/code-coverage/jacoco-ut.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 13:34:43 [INFO] 13:34:43 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-license) @ usecase-ui-distribution --- 13:34:43 [INFO] Starting audit... 13:34:43 Audit done. 13:34:43 [INFO] 13:34:43 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-java-style) @ usecase-ui-distribution --- 13:34:43 [INFO] Starting audit... 13:34:43 Audit done. 13:34:43 [INFO] 13:34:43 [INFO] --- maven-dependency-plugin:2.8:unpack (unpack-tomcat-to-temporary-dir) @ usecase-ui-distribution --- 13:34:45 [INFO] Configured Artifact: org.apache.tomcat:tomcat:?:zip 13:34:45 [INFO] Unpacking /home/jenkins/.m2/repository/org/apache/tomcat/tomcat/10.1.2/tomcat-10.1.2.zip to /w/workspace/usecase-ui-master-verify-java/distribution/target/tomcat with includes "" and excludes "" 13:34:45 [INFO] 13:34:45 [INFO] --- maven-resources-plugin:3.3.1:copy-resources (copy-tomcat-resources-linux64) @ usecase-ui-distribution --- 13:34:46 [INFO] Copying 621 resources from target/tomcat/apache-tomcat-10.1.2 to target/assembly/linux64/tomcat 13:34:46 [INFO] 13:34:46 [INFO] --- maven-resources-plugin:3.3.1:copy-resources (copy-resources-portal-linux) @ usecase-ui-distribution --- 13:34:46 [INFO] Copying 98 resources from ../usecaseui-portal/usecase-ui to target/assembly/linux64/tomcat/webapps/usecase-ui 13:34:46 [INFO] 13:34:46 [INFO] --- maven-resources-plugin:3.3.1:copy-resources (copy-resources-linux64) @ usecase-ui-distribution --- 13:34:46 [INFO] Copying 7 resources from src/main/assembly to target/assembly/linux64 13:34:46 [INFO] 13:34:46 [INFO] --- maven-resources-plugin:3.3.1:copy-resources (copy-dockerfile) @ usecase-ui-distribution --- 13:34:46 [INFO] Copying 1 resource from src/main/assembly to target/version/13.0.0 13:34:46 [INFO] 13:34:46 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-unit-test) @ usecase-ui-distribution --- 13:34:46 [INFO] Skipping JaCoCo execution due to missing execution data file. 13:34:46 [INFO] 13:34:46 [INFO] --- maven-antrun-plugin:1.8:run (distribution) @ usecase-ui-distribution --- 13:34:46 [WARNING] Parameter tasks is deprecated, use target instead 13:34:46 [INFO] Executing tasks 13:34:46 13:34:46 usecase-ui-distribution: 13:34:46 [tar] Building tar: /w/workspace/usecase-ui-master-verify-java/distribution/target/version/13.0.0/usecase-ui-13.0.0-SNAPSHOT-linux64.tar.gz 13:34:47 [INFO] Executed tasks 13:34:47 [INFO] 13:34:47 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-integration-test) @ usecase-ui-distribution --- 13:34:47 [INFO] failsafeArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/distribution/target/code-coverage/jacoco-it.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 13:34:47 [INFO] 13:34:47 [INFO] --- maven-failsafe-plugin:3.0.0-M4:integration-test (integration-tests) @ usecase-ui-distribution --- 13:34:47 [INFO] No tests to run. 13:34:47 [INFO] 13:34:47 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-integration-test) @ usecase-ui-distribution --- 13:34:47 [INFO] Skipping JaCoCo execution due to missing execution data file. 13:34:47 [INFO] 13:34:47 [INFO] --- maven-failsafe-plugin:3.0.0-M4:verify (integration-tests) @ usecase-ui-distribution --- 13:34:47 [INFO] 13:34:47 [INFO] --- maven-install-plugin:2.4:install (default-install) @ usecase-ui-distribution --- 13:34:47 [INFO] Installing /w/workspace/usecase-ui-master-verify-java/distribution/pom.xml to /home/jenkins/.m2/repository/org/onap/usecase-ui/usecase-ui-distribution/13.0.0-SNAPSHOT/usecase-ui-distribution-13.0.0-SNAPSHOT.pom 13:34:48 [INFO] Installing /w/workspace/usecase-ui-master-verify-java/distribution/target/version/13.0.0/usecase-ui-13.0.0-SNAPSHOT-linux64.tar.gz to /home/jenkins/.m2/repository/org/onap/usecase-ui/usecase-ui-distribution/13.0.0-SNAPSHOT/usecase-ui-distribution-13.0.0-SNAPSHOT-linux64.tar.gz 13:34:48 [INFO] ------------------------------------------------------------------------ 13:34:48 [INFO] Reactor Summary: 13:34:48 [INFO] 13:34:48 [INFO] usecase-ui-parent .................................. SUCCESS [ 8.620 s] 13:34:48 [INFO] usecase-ui-portal .................................. SUCCESS [03:34 min] 13:34:48 [INFO] usecase-ui-distribution ............................ SUCCESS [ 4.759 s] 13:34:48 [INFO] ------------------------------------------------------------------------ 13:34:48 [INFO] BUILD SUCCESS 13:34:48 [INFO] ------------------------------------------------------------------------ 13:34:48 [INFO] Total time: 03:48 min 13:34:48 [INFO] Finished at: 2024-02-20T13:34:48+00:00 13:34:48 [INFO] Final Memory: 36M/698M 13:34:48 [INFO] ------------------------------------------------------------------------ 13:34:48 $ ssh-agent -k 13:34:48 unset SSH_AUTH_SOCK; 13:34:48 unset SSH_AGENT_PID; 13:34:48 echo Agent pid 1681 killed; 13:34:48 [ssh-agent] Stopped. 13:34:48 [PostBuildScript] - [INFO] Executing post build scripts. 13:34:48 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins12135697393407343651.sh 13:34:48 ---> sysstat.sh 13:34:48 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins18299081345371333805.sh 13:34:48 ---> package-listing.sh 13:34:48 ++ facter osfamily 13:34:48 ++ tr '[:upper:]' '[:lower:]' 13:34:48 + OS_FAMILY=debian 13:34:48 + workspace=/w/workspace/usecase-ui-master-verify-java 13:34:48 + START_PACKAGES=/tmp/packages_start.txt 13:34:48 + END_PACKAGES=/tmp/packages_end.txt 13:34:48 + DIFF_PACKAGES=/tmp/packages_diff.txt 13:34:48 + PACKAGES=/tmp/packages_start.txt 13:34:48 + '[' /w/workspace/usecase-ui-master-verify-java ']' 13:34:48 + PACKAGES=/tmp/packages_end.txt 13:34:48 + case "${OS_FAMILY}" in 13:34:48 + grep '^ii' 13:34:48 + dpkg -l 13:34:49 + '[' -f /tmp/packages_start.txt ']' 13:34:49 + '[' -f /tmp/packages_end.txt ']' 13:34:49 + diff /tmp/packages_start.txt /tmp/packages_end.txt 13:34:49 + '[' /w/workspace/usecase-ui-master-verify-java ']' 13:34:49 + mkdir -p /w/workspace/usecase-ui-master-verify-java/archives/ 13:34:49 + cp -f /tmp/packages_diff.txt /tmp/packages_end.txt /tmp/packages_start.txt /w/workspace/usecase-ui-master-verify-java/archives/ 13:34:49 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins6645733528456708358.sh 13:34:49 ---> capture-instance-metadata.sh 13:34:49 Setup pyenv: 13:34:49 system 13:34:49 3.8.13 13:34:49 3.9.13 13:34:49 * 3.10.6 (set by /w/workspace/usecase-ui-master-verify-java/.python-version) 13:34:49 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-w5aE from file:/tmp/.os_lf_venv 13:34:50 lf-activate-venv(): INFO: Installing: lftools 13:35:00 lf-activate-venv(): INFO: Adding /tmp/venv-w5aE/bin to PATH 13:35:00 INFO: Running in OpenStack, capturing instance metadata 13:35:01 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins11822898171989396985.sh 13:35:01 provisioning config files... 13:35:01 copy managed file [jenkins-log-archives-settings] to file:/w/workspace/usecase-ui-master-verify-java@tmp/config1304340027668456406tmp 13:35:01 Regular expression run condition: Expression=[^.*logs-s3.*], Label=[] 13:35:01 Run condition [Regular expression match] preventing perform for step [Provide Configuration files] 13:35:01 [EnvInject] - Injecting environment variables from a build step. 13:35:01 [EnvInject] - Injecting as environment variables the properties content 13:35:01 SERVER_ID=logs 13:35:01 13:35:01 [EnvInject] - Variables injected successfully. 13:35:01 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins139701590023857181.sh 13:35:01 ---> create-netrc.sh 13:35:01 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins15524126892369366384.sh 13:35:01 ---> python-tools-install.sh 13:35:01 Setup pyenv: 13:35:01 system 13:35:01 3.8.13 13:35:01 3.9.13 13:35:01 * 3.10.6 (set by /w/workspace/usecase-ui-master-verify-java/.python-version) 13:35:01 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-w5aE from file:/tmp/.os_lf_venv 13:35:03 lf-activate-venv(): INFO: Installing: lftools 13:35:10 lf-activate-venv(): INFO: Adding /tmp/venv-w5aE/bin to PATH 13:35:10 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins9159698796402836031.sh 13:35:10 ---> sudo-logs.sh 13:35:10 Archiving 'sudo' log.. 13:35:10 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins3103047744439802961.sh 13:35:10 ---> job-cost.sh 13:35:10 Setup pyenv: 13:35:10 system 13:35:10 3.8.13 13:35:10 3.9.13 13:35:10 * 3.10.6 (set by /w/workspace/usecase-ui-master-verify-java/.python-version) 13:35:10 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-w5aE from file:/tmp/.os_lf_venv 13:35:12 lf-activate-venv(): INFO: Installing: zipp==1.1.0 python-openstackclient urllib3~=1.26.15 13:35:19 ERROR: pip's dependency resolver does not currently take into account all the packages that are installed. This behaviour is the source of the following dependency conflicts. 13:35:19 lftools 0.37.8 requires openstacksdk<1.5.0, but you have openstacksdk 2.1.0 which is incompatible. 13:35:19 lf-activate-venv(): INFO: Adding /tmp/venv-w5aE/bin to PATH 13:35:19 INFO: No Stack... 13:35:19 INFO: Retrieving Pricing Info for: v3-standard-4 13:35:20 INFO: Archiving Costs 13:35:20 [usecase-ui-master-verify-java] $ /bin/bash -l /tmp/jenkins14598590905961183183.sh 13:35:20 ---> logs-deploy.sh 13:35:20 Setup pyenv: 13:35:20 system 13:35:20 3.8.13 13:35:20 3.9.13 13:35:20 * 3.10.6 (set by /w/workspace/usecase-ui-master-verify-java/.python-version) 13:35:20 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-w5aE from file:/tmp/.os_lf_venv 13:35:21 lf-activate-venv(): INFO: Installing: lftools 13:35:30 ERROR: pip's dependency resolver does not currently take into account all the packages that are installed. This behaviour is the source of the following dependency conflicts. 13:35:30 python-openstackclient 6.5.0 requires openstacksdk>=2.0.0, but you have openstacksdk 1.4.0 which is incompatible. 13:35:30 lf-activate-venv(): INFO: Adding /tmp/venv-w5aE/bin to PATH 13:35:30 INFO: Nexus URL https://nexus.onap.org path production/vex-yul-ecomp-jenkins-1/usecase-ui-master-verify-java/1131 13:35:30 INFO: archiving workspace using pattern(s): -p **/target/surefire-reports/*-output.txt 13:35:32 Archives upload complete. 13:35:32 INFO: archiving logs to Nexus 13:35:33 ---> uname -a: 13:35:33 Linux prd-ubuntu1804-builder-4c-4g-7016 4.15.0-194-generic #205-Ubuntu SMP Fri Sep 16 19:49:27 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux 13:35:33 13:35:33 13:35:33 ---> lscpu: 13:35:33 Architecture: x86_64 13:35:33 CPU op-mode(s): 32-bit, 64-bit 13:35:33 Byte Order: Little Endian 13:35:33 CPU(s): 4 13:35:33 On-line CPU(s) list: 0-3 13:35:33 Thread(s) per core: 1 13:35:33 Core(s) per socket: 1 13:35:33 Socket(s): 4 13:35:33 NUMA node(s): 1 13:35:33 Vendor ID: AuthenticAMD 13:35:33 CPU family: 23 13:35:33 Model: 49 13:35:33 Model name: AMD EPYC-Rome Processor 13:35:33 Stepping: 0 13:35:33 CPU MHz: 2800.000 13:35:33 BogoMIPS: 5600.00 13:35:33 Virtualization: AMD-V 13:35:33 Hypervisor vendor: KVM 13:35:33 Virtualization type: full 13:35:33 L1d cache: 32K 13:35:33 L1i cache: 32K 13:35:33 L2 cache: 512K 13:35:33 L3 cache: 16384K 13:35:33 NUMA node0 CPU(s): 0-3 13:35:33 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm rep_good nopl xtopology cpuid extd_apicid tsc_known_freq pni pclmulqdq ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm cmp_legacy svm cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw topoext perfctr_core ssbd ibrs ibpb stibp vmmcall fsgsbase tsc_adjust bmi1 avx2 smep bmi2 rdseed adx smap clflushopt clwb sha_ni xsaveopt xsavec xgetbv1 xsaves clzero xsaveerptr arat npt nrip_save umip rdpid arch_capabilities 13:35:33 13:35:33 13:35:33 ---> nproc: 13:35:33 4 13:35:33 13:35:33 13:35:33 ---> df -h: 13:35:33 Filesystem Size Used Avail Use% Mounted on 13:35:33 udev 7.9G 0 7.9G 0% /dev 13:35:33 tmpfs 1.6G 672K 1.6G 1% /run 13:35:33 /dev/vda1 78G 9.2G 69G 12% / 13:35:33 tmpfs 7.9G 0 7.9G 0% /dev/shm 13:35:33 tmpfs 5.0M 0 5.0M 0% /run/lock 13:35:33 tmpfs 7.9G 0 7.9G 0% /sys/fs/cgroup 13:35:33 /dev/vda15 105M 4.4M 100M 5% /boot/efi 13:35:33 tmpfs 1.6G 0 1.6G 0% /run/user/1001 13:35:33 13:35:33 13:35:33 ---> free -m: 13:35:33 total used free shared buff/cache available 13:35:33 Mem: 16040 559 12306 0 3174 15150 13:35:33 Swap: 1023 0 1023 13:35:33 13:35:33 13:35:33 ---> ip addr: 13:35:33 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 13:35:33 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 13:35:33 inet 127.0.0.1/8 scope host lo 13:35:33 valid_lft forever preferred_lft forever 13:35:33 inet6 ::1/128 scope host 13:35:33 valid_lft forever preferred_lft forever 13:35:33 2: ens3: mtu 1458 qdisc mq state UP group default qlen 1000 13:35:33 link/ether fa:16:3e:af:a0:a2 brd ff:ff:ff:ff:ff:ff 13:35:33 inet 10.30.106.255/23 brd 10.30.107.255 scope global dynamic ens3 13:35:33 valid_lft 86019sec preferred_lft 86019sec 13:35:33 inet6 fe80::f816:3eff:feaf:a0a2/64 scope link 13:35:33 valid_lft forever preferred_lft forever 13:35:33 13:35:33 13:35:33 ---> sar -b -r -n DEV: 13:35:33 Linux 4.15.0-194-generic (prd-ubuntu1804-builder-4c-4g-7016) 02/20/24 _x86_64_ (4 CPU) 13:35:33 13:35:33 13:29:14 LINUX RESTART (4 CPU) 13:35:33 13:35:33 13:30:01 tps rtps wtps bread/s bwrtn/s 13:35:33 13:31:01 141.74 46.89 94.85 2180.30 27131.48 13:35:33 13:32:01 523.61 16.58 507.03 1188.60 46905.65 13:35:33 13:33:01 247.53 0.00 247.53 0.00 24826.26 13:35:33 13:34:01 8.53 0.00 8.53 0.00 3967.08 13:35:33 13:35:01 20.78 0.95 19.83 93.85 1471.75 13:35:33 Average: 188.43 12.88 175.55 692.53 20859.88 13:35:33 13:35:33 13:30:01 kbmemfree kbavail kbmemused %memused kbbuffers kbcached kbcommit %commit kbactive kbinact kbdirty 13:35:33 13:31:01 13718424 15449008 2706536 16.48 70884 1855056 1164148 6.66 806136 1674984 126480 13:35:33 13:32:01 12062668 14784612 4362292 26.56 135756 2683896 2026320 11.60 1579992 2420816 237868 13:35:33 13:33:01 11309184 14049948 5115776 31.15 136340 2699620 2754944 15.77 2306992 2435448 16388 13:35:33 13:34:01 10201360 12943620 6223600 37.89 136416 2701332 3907240 22.36 3396532 2436404 32 13:35:33 13:35:01 12670676 15573528 3754284 22.86 140724 2849920 808832 4.63 828432 2563252 154588 13:35:33 Average: 11992462 14560143 4432498 26.99 124024 2557965 2132297 12.20 1783617 2306181 107071 13:35:33 13:35:33 13:30:01 IFACE rxpck/s txpck/s rxkB/s txkB/s rxcmp/s txcmp/s rxmcst/s %ifutil 13:35:33 13:31:01 ens3 68.99 45.99 1032.87 9.34 0.00 0.00 0.00 0.00 13:35:33 13:31:01 lo 1.00 1.00 0.11 0.11 0.00 0.00 0.00 0.00 13:35:33 13:32:01 ens3 363.26 285.57 2926.78 40.87 0.00 0.00 0.00 0.00 13:35:33 13:32:01 lo 3.93 3.93 0.73 0.73 0.00 0.00 0.00 0.00 13:35:33 13:33:01 ens3 0.30 0.08 0.06 0.01 0.00 0.00 0.00 0.00 13:35:33 13:33:01 lo 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 13:35:33 13:34:01 ens3 0.37 0.25 0.07 0.26 0.00 0.00 0.00 0.00 13:35:33 13:34:01 lo 0.20 0.20 0.01 0.01 0.00 0.00 0.00 0.00 13:35:33 13:35:01 ens3 42.69 39.68 352.13 16.05 0.00 0.00 0.00 0.00 13:35:33 13:35:01 lo 0.20 0.20 0.02 0.02 0.00 0.00 0.00 0.00 13:35:33 Average: ens3 95.12 74.31 862.35 13.31 0.00 0.00 0.00 0.00 13:35:33 Average: lo 1.07 1.07 0.17 0.17 0.00 0.00 0.00 0.00 13:35:33 13:35:33 13:35:33 ---> sar -P ALL: 13:35:33 Linux 4.15.0-194-generic (prd-ubuntu1804-builder-4c-4g-7016) 02/20/24 _x86_64_ (4 CPU) 13:35:33 13:35:33 13:29:14 LINUX RESTART (4 CPU) 13:35:33 13:35:33 13:30:01 CPU %user %nice %system %iowait %steal %idle 13:35:33 13:31:01 all 20.70 0.00 1.48 6.15 0.05 71.62 13:35:33 13:31:01 0 18.11 0.00 0.91 0.63 0.03 80.31 13:35:33 13:31:01 1 13.67 0.00 1.62 14.27 0.03 70.40 13:35:33 13:31:01 2 26.52 0.00 1.51 1.29 0.08 70.60 13:35:33 13:31:01 3 24.51 0.00 1.87 8.45 0.05 65.12 13:35:33 13:32:01 all 27.11 0.00 4.37 6.18 0.10 62.23 13:35:33 13:32:01 0 27.51 0.00 5.17 4.50 0.10 62.72 13:35:33 13:32:01 1 33.48 0.00 4.80 7.17 0.12 54.43 13:35:33 13:32:01 2 26.75 0.00 3.95 3.30 0.08 65.92 13:35:33 13:32:01 3 20.67 0.00 3.55 9.78 0.10 65.90 13:35:33 13:33:01 all 33.65 0.00 0.79 3.16 0.08 62.31 13:35:33 13:33:01 0 23.65 0.00 0.57 0.03 0.08 75.66 13:35:33 13:33:01 1 36.00 0.00 0.70 1.87 0.08 61.35 13:35:33 13:33:01 2 46.11 0.00 0.65 0.00 0.10 53.13 13:35:33 13:33:01 3 28.88 0.00 1.27 10.72 0.10 59.04 13:35:33 13:34:01 all 45.30 0.00 0.72 0.32 0.10 53.56 13:35:33 13:34:01 0 36.05 0.00 0.85 0.00 0.08 63.02 13:35:33 13:34:01 1 45.88 0.00 0.53 1.13 0.10 52.35 13:35:33 13:34:01 2 60.92 0.00 0.79 0.00 0.10 38.19 13:35:33 13:34:01 3 38.42 0.00 0.72 0.13 0.08 60.64 13:35:33 13:35:01 all 27.90 0.00 0.86 0.28 0.08 70.88 13:35:33 13:35:01 0 23.26 0.00 0.96 0.12 0.07 75.60 13:35:33 13:35:01 1 31.66 0.00 1.04 0.12 0.08 67.11 13:35:33 13:35:01 2 39.78 0.00 0.60 0.02 0.10 59.50 13:35:33 13:35:01 3 16.90 0.00 0.84 0.89 0.08 81.30 13:35:33 Average: all 30.94 0.00 1.64 3.22 0.08 64.12 13:35:33 Average: 0 25.72 0.00 1.69 1.05 0.07 71.47 13:35:33 Average: 1 32.16 0.00 1.74 4.90 0.08 61.12 13:35:33 Average: 2 40.02 0.00 1.50 0.92 0.09 57.47 13:35:33 Average: 3 25.88 0.00 1.65 5.99 0.08 66.40 13:35:33 13:35:33 13:35:33