07:19:17 Triggered by Gerrit: https://gerrit.onap.org/r/c/usecase-ui/+/137557 07:19:17 Running as SYSTEM 07:19:18 [EnvInject] - Loading node environment variables. 07:19:18 Building remotely on prd-ubuntu1804-builder-4c-4g-21988 (ubuntu1804-builder-4c-4g) in workspace /w/workspace/usecase-ui-master-verify-java 07:19:18 [ssh-agent] Looking for ssh-agent implementation... 07:19:18 [ssh-agent] Exec ssh-agent (binary ssh-agent on a remote machine) 07:19:18 $ ssh-agent 07:19:18 SSH_AUTH_SOCK=/tmp/ssh-YJGsIU8xOSvQ/agent.1781 07:19:18 SSH_AGENT_PID=1783 07:19:18 [ssh-agent] Started. 07:19:18 Running ssh-add (command line suppressed) 07:19:18 Identity added: /w/workspace/usecase-ui-master-verify-java@tmp/private_key_127032867524947512.key (/w/workspace/usecase-ui-master-verify-java@tmp/private_key_127032867524947512.key) 07:19:18 [ssh-agent] Using credentials onap-jobbuiler (Gerrit user) 07:19:18 The recommended git tool is: NONE 07:19:20 using credential onap-jenkins-ssh 07:19:20 Wiping out workspace first. 07:19:20 Cloning the remote Git repository 07:19:20 Cloning repository git://cloud.onap.org/mirror/usecase-ui.git 07:19:20 > git init /w/workspace/usecase-ui-master-verify-java # timeout=10 07:19:20 Fetching upstream changes from git://cloud.onap.org/mirror/usecase-ui.git 07:19:20 > git --version # timeout=10 07:19:20 > git --version # 'git version 2.17.1' 07:19:20 using GIT_SSH to set credentials Gerrit user 07:19:20 Verifying host key using manually-configured host key entries 07:19:20 > git fetch --tags --progress -- git://cloud.onap.org/mirror/usecase-ui.git +refs/heads/*:refs/remotes/origin/* # timeout=30 07:19:21 > git config remote.origin.url git://cloud.onap.org/mirror/usecase-ui.git # timeout=10 07:19:21 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 07:19:22 > git config remote.origin.url git://cloud.onap.org/mirror/usecase-ui.git # timeout=10 07:19:22 Fetching upstream changes from git://cloud.onap.org/mirror/usecase-ui.git 07:19:22 using GIT_SSH to set credentials Gerrit user 07:19:22 Verifying host key using manually-configured host key entries 07:19:22 > git fetch --tags --progress -- git://cloud.onap.org/mirror/usecase-ui.git refs/changes/57/137557/1 # timeout=30 07:19:22 > git rev-parse fdefcecfc6d983f5e7e6d3a60a13dcfadc7a7721^{commit} # timeout=10 07:19:22 JENKINS-19022: warning: possible memory leak due to Git plugin usage; see: https://plugins.jenkins.io/git/#remove-git-plugin-buildsbybranch-builddata-script 07:19:22 Checking out Revision fdefcecfc6d983f5e7e6d3a60a13dcfadc7a7721 (refs/changes/57/137557/1) 07:19:22 > git config core.sparsecheckout # timeout=10 07:19:22 > git checkout -f fdefcecfc6d983f5e7e6d3a60a13dcfadc7a7721 # timeout=30 07:19:25 Commit message: "Add a large model page" 07:19:25 > git rev-parse FETCH_HEAD^{commit} # timeout=10 07:19:25 > git rev-list --no-walk fe3dc03b0422f7504acd650151fdcec521fdd4a6 # timeout=10 07:19:25 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins7606223330207739982.sh 07:19:25 ---> python-tools-install.sh 07:19:25 Setup pyenv: 07:19:25 * system (set by /opt/pyenv/version) 07:19:25 * 3.8.13 (set by /opt/pyenv/version) 07:19:25 * 3.9.13 (set by /opt/pyenv/version) 07:19:25 * 3.10.6 (set by /opt/pyenv/version) 07:19:30 lf-activate-venv(): INFO: Creating python3 venv at /tmp/venv-dy6g 07:19:30 lf-activate-venv(): INFO: Save venv in file: /tmp/.os_lf_venv 07:19:33 lf-activate-venv(): INFO: Installing: lftools 07:20:05 lf-activate-venv(): INFO: Adding /tmp/venv-dy6g/bin to PATH 07:20:05 Generating Requirements File 07:20:31 Python 3.10.6 07:20:31 pip 24.0 from /tmp/venv-dy6g/lib/python3.10/site-packages/pip (python 3.10) 07:20:31 appdirs==1.4.4 07:20:31 argcomplete==3.2.3 07:20:31 aspy.yaml==1.3.0 07:20:31 attrs==23.2.0 07:20:31 autopage==0.5.2 07:20:31 beautifulsoup4==4.12.3 07:20:31 boto3==1.34.81 07:20:31 botocore==1.34.81 07:20:31 bs4==0.0.2 07:20:31 cachetools==5.3.3 07:20:31 certifi==2024.2.2 07:20:31 cffi==1.16.0 07:20:31 cfgv==3.4.0 07:20:31 chardet==5.2.0 07:20:31 charset-normalizer==3.3.2 07:20:31 click==8.1.7 07:20:31 cliff==4.6.0 07:20:31 cmd2==2.4.3 07:20:31 cryptography==3.3.2 07:20:31 debtcollector==3.0.0 07:20:31 decorator==5.1.1 07:20:31 defusedxml==0.7.1 07:20:31 Deprecated==1.2.14 07:20:31 distlib==0.3.8 07:20:31 dnspython==2.6.1 07:20:31 docker==4.2.2 07:20:31 dogpile.cache==1.3.2 07:20:31 email_validator==2.1.1 07:20:31 filelock==3.13.4 07:20:31 future==1.0.0 07:20:31 gitdb==4.0.11 07:20:31 GitPython==3.1.43 07:20:31 google-auth==2.29.0 07:20:31 httplib2==0.22.0 07:20:31 identify==2.5.35 07:20:31 idna==3.6 07:20:31 importlib-resources==1.5.0 07:20:31 iso8601==2.1.0 07:20:31 Jinja2==3.1.3 07:20:31 jmespath==1.0.1 07:20:31 jsonpatch==1.33 07:20:31 jsonpointer==2.4 07:20:31 jsonschema==4.21.1 07:20:31 jsonschema-specifications==2023.12.1 07:20:31 keystoneauth1==5.6.0 07:20:31 kubernetes==29.0.0 07:20:31 lftools==0.37.10 07:20:31 lxml==5.2.1 07:20:31 MarkupSafe==2.1.5 07:20:31 msgpack==1.0.8 07:20:31 multi_key_dict==2.0.3 07:20:31 munch==4.0.0 07:20:31 netaddr==1.2.1 07:20:31 netifaces==0.11.0 07:20:31 niet==1.4.2 07:20:31 nodeenv==1.8.0 07:20:31 oauth2client==4.1.3 07:20:31 oauthlib==3.2.2 07:20:31 openstacksdk==3.0.0 07:20:31 os-client-config==2.1.0 07:20:31 os-service-types==1.7.0 07:20:31 osc-lib==3.0.1 07:20:31 oslo.config==9.4.0 07:20:31 oslo.context==5.5.0 07:20:31 oslo.i18n==6.3.0 07:20:31 oslo.log==5.5.1 07:20:31 oslo.serialization==5.4.0 07:20:31 oslo.utils==7.1.0 07:20:31 packaging==24.0 07:20:31 pbr==6.0.0 07:20:31 platformdirs==4.2.0 07:20:31 prettytable==3.10.0 07:20:31 pyasn1==0.6.0 07:20:31 pyasn1_modules==0.4.0 07:20:31 pycparser==2.22 07:20:31 pygerrit2==2.0.15 07:20:31 PyGithub==2.3.0 07:20:31 pyinotify==0.9.6 07:20:31 PyJWT==2.8.0 07:20:31 PyNaCl==1.5.0 07:20:31 pyparsing==2.4.7 07:20:31 pyperclip==1.8.2 07:20:31 pyrsistent==0.20.0 07:20:31 python-cinderclient==9.5.0 07:20:31 python-dateutil==2.9.0.post0 07:20:31 python-heatclient==3.5.0 07:20:31 python-jenkins==1.8.2 07:20:31 python-keystoneclient==5.4.0 07:20:31 python-magnumclient==4.4.0 07:20:31 python-novaclient==18.6.0 07:20:31 python-openstackclient==6.6.0 07:20:31 python-swiftclient==4.5.0 07:20:31 PyYAML==6.0.1 07:20:31 referencing==0.34.0 07:20:31 requests==2.31.0 07:20:31 requests-oauthlib==2.0.0 07:20:31 requestsexceptions==1.4.0 07:20:31 rfc3986==2.0.0 07:20:31 rpds-py==0.18.0 07:20:31 rsa==4.9 07:20:31 ruamel.yaml==0.18.6 07:20:31 ruamel.yaml.clib==0.2.8 07:20:31 s3transfer==0.10.1 07:20:31 simplejson==3.19.2 07:20:31 six==1.16.0 07:20:31 smmap==5.0.1 07:20:31 soupsieve==2.5 07:20:31 stevedore==5.2.0 07:20:31 tabulate==0.9.0 07:20:31 toml==0.10.2 07:20:31 tomlkit==0.12.4 07:20:31 tqdm==4.66.2 07:20:31 typing_extensions==4.11.0 07:20:31 tzdata==2024.1 07:20:31 urllib3==1.26.18 07:20:31 virtualenv==20.25.1 07:20:31 wcwidth==0.2.13 07:20:31 websocket-client==1.7.0 07:20:31 wrapt==1.16.0 07:20:31 xdg==6.0.0 07:20:31 xmltodict==0.13.0 07:20:31 yq==3.2.3 07:20:31 [EnvInject] - Injecting environment variables from a build step. 07:20:31 [EnvInject] - Injecting as environment variables the properties content 07:20:31 SET_JDK_VERSION=openjdk8 07:20:31 GIT_URL="git://cloud.onap.org/mirror" 07:20:31 07:20:31 [EnvInject] - Variables injected successfully. 07:20:31 [usecase-ui-master-verify-java] $ /bin/sh /tmp/jenkins3911475194207436171.sh 07:20:31 ---> update-java-alternatives.sh 07:20:31 ---> Updating Java version 07:20:32 ---> Ubuntu/Debian system detected 07:20:32 update-alternatives: using /usr/lib/jvm/java-8-openjdk-amd64/bin/java to provide /usr/bin/java (java) in manual mode 07:20:32 update-alternatives: using /usr/lib/jvm/java-8-openjdk-amd64/bin/javac to provide /usr/bin/javac (javac) in manual mode 07:20:32 update-alternatives: using /usr/lib/jvm/java-8-openjdk-amd64 to provide /usr/lib/jvm/java-openjdk (java_sdk_openjdk) in manual mode 07:20:32 openjdk version "1.8.0_342" 07:20:32 OpenJDK Runtime Environment (build 1.8.0_342-8u342-b07-0ubuntu1~18.04-b07) 07:20:32 OpenJDK 64-Bit Server VM (build 25.342-b07, mixed mode) 07:20:32 JAVA_HOME=/usr/lib/jvm/java-8-openjdk-amd64 07:20:32 [EnvInject] - Injecting environment variables from a build step. 07:20:32 [EnvInject] - Injecting as environment variables the properties file path '/tmp/java.env' 07:20:32 [EnvInject] - Variables injected successfully. 07:20:32 provisioning config files... 07:20:32 copy managed file [global-settings] to file:/w/workspace/usecase-ui-master-verify-java@tmp/config17256357393042562446tmp 07:20:32 copy managed file [usecase-ui-settings] to file:/w/workspace/usecase-ui-master-verify-java@tmp/config2696305626165538030tmp 07:20:32 [EnvInject] - Injecting environment variables from a build step. 07:20:32 Unpacking https://repo.maven.apache.org/maven2/org/apache/maven/apache-maven/3.3.9/apache-maven-3.3.9-bin.zip to /w/tools/hudson.tasks.Maven_MavenInstallation/mvn33 on prd-ubuntu1804-builder-4c-4g-21988 07:20:33 using settings config with name usecase-ui-settings 07:20:33 Replacing all maven server entries not found in credentials list is true 07:20:33 using global settings config with name global-settings 07:20:33 Replacing all maven server entries not found in credentials list is true 07:20:33 [usecase-ui-master-verify-java] $ /w/tools/hudson.tasks.Maven_MavenInstallation/mvn33/bin/mvn -s /tmp/settings14772099578493375901.xml -gs /tmp/global-settings13782120483666374952.xml -DGERRIT_BRANCH=master -DGERRIT_PATCHSET_REVISION=fdefcecfc6d983f5e7e6d3a60a13dcfadc7a7721 -DGERRIT_HOST=gerrit.onap.org -DMVN=/w/tools/hudson.tasks.Maven_MavenInstallation/mvn33/bin/mvn -DGERRIT_CHANGE_OWNER_EMAIL=liukaixi@chinamobile.com "-DGERRIT_EVENT_ACCOUNT_NAME=Kaixi LIU" -DGERRIT_CHANGE_URL=https://gerrit.onap.org/r/c/usecase-ui/+/137557 -DGERRIT_PATCHSET_UPLOADER_EMAIL=liukaixi@chinamobile.com "-DARCHIVE_ARTIFACTS= **/target/surefire-reports/*-output.txt" -DGERRIT_EVENT_TYPE=patchset-created -DSTACK_NAME=$JOB_NAME-$BUILD_NUMBER -DGERRIT_PROJECT=usecase-ui -DGERRIT_CHANGE_NUMBER=137557 -DGERRIT_SCHEME=ssh '-DGERRIT_PATCHSET_UPLOADER=\"Kaixi LIU\" ' -DGERRIT_PORT=29418 -DGERRIT_CHANGE_PRIVATE_STATE=false -DGERRIT_REFSPEC=refs/changes/57/137557/1 "-DGERRIT_PATCHSET_UPLOADER_NAME=Kaixi LIU" '-DGERRIT_CHANGE_OWNER=\"Kaixi LIU\" ' -DPROJECT=usecase-ui -DGERRIT_CHANGE_COMMIT_MESSAGE=QWRkIGEgbGFyZ2UgbW9kZWwgcGFnZQoKSXNzdWUtSUQ6IFVTRUNBU0VVSS04MzQKQ2hhbmdlLUlkOiBJZTU4OWUwZWI5YzI2M2VkMWVjOTIxMTk0NzBlYTQ2ZjRhOTM2MDQxYgpTaWduZWQtb2ZmLWJ5OiBrYWl4aWxpdSA8bGl1a2FpeGlAY2hpbmFtb2JpbGUuY29tPgo= -DGERRIT_NAME=Primary -DGERRIT_TOPIC= "-DGERRIT_CHANGE_SUBJECT=Add a large model page" '-DGERRIT_EVENT_ACCOUNT=\"Kaixi LIU\" ' -DGERRIT_CHANGE_WIP_STATE=false -DGERRIT_CHANGE_ID=Ie589e0eb9c263ed1ec92119470ea46f4a936041b -DGERRIT_EVENT_HASH=-58672032 -DGERRIT_VERSION=3.7.2 -DGERRIT_EVENT_ACCOUNT_EMAIL=liukaixi@chinamobile.com -DGERRIT_PATCHSET_NUMBER=1 -DMAVEN_PARAMS= "-DGERRIT_CHANGE_OWNER_NAME=Kaixi LIU" -DMAVEN_OPTS='' clean install -B -Dorg.slf4j.simpleLogger.log.org.apache.maven.cli.transfer.Slf4jMavenTransferListener=warn 07:20:34 [INFO] Scanning for projects... 07:20:35 [WARNING] 07:20:35 [WARNING] Some problems were encountered while building the effective model for org.onap.usecase-ui:usecase-ui-distribution:pom:13.0.0-SNAPSHOT 07:20:35 [WARNING] 'build.plugins.plugin.version' for org.apache.maven.plugins:maven-resources-plugin is missing. @ org.onap.usecase-ui:usecase-ui-distribution:[unknown-version], /w/workspace/usecase-ui-master-verify-java/distribution/pom.xml, line 66, column 21 07:20:35 [WARNING] 07:20:35 [WARNING] It is highly recommended to fix these problems because they threaten the stability of your build. 07:20:35 [WARNING] 07:20:35 [WARNING] For this reason, future Maven versions might no longer support building such malformed projects. 07:20:35 [WARNING] 07:20:35 [INFO] ------------------------------------------------------------------------ 07:20:35 [INFO] Reactor Build Order: 07:20:35 [INFO] 07:20:35 [INFO] usecase-ui-parent 07:20:35 [INFO] usecase-ui-portal 07:20:35 [INFO] usecase-ui-distribution 07:20:35 [INFO] 07:20:35 [INFO] ------------------------------------------------------------------------ 07:20:35 [INFO] Building usecase-ui-parent 13.0.0-SNAPSHOT 07:20:35 [INFO] ------------------------------------------------------------------------ 07:20:35 [INFO] 07:20:35 [INFO] --- maven-clean-plugin:2.5:clean (default-clean) @ usecase-ui-parent --- 07:20:35 [INFO] 07:20:35 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-property) @ usecase-ui-parent --- 07:20:37 [INFO] 07:20:37 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-no-snapshots) @ usecase-ui-parent --- 07:20:37 [INFO] 07:20:37 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-unit-test) @ usecase-ui-parent --- 07:20:39 [INFO] surefireArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/target/code-coverage/jacoco-ut.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 07:20:39 [INFO] 07:20:39 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-license) @ usecase-ui-parent --- 07:20:42 [INFO] Starting audit... 07:20:42 Audit done. 07:20:42 [INFO] 07:20:42 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-java-style) @ usecase-ui-parent --- 07:20:42 [INFO] Starting audit... 07:20:42 Audit done. 07:20:42 [INFO] 07:20:42 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-unit-test) @ usecase-ui-parent --- 07:20:42 [INFO] Skipping JaCoCo execution due to missing execution data file. 07:20:42 [INFO] 07:20:42 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-integration-test) @ usecase-ui-parent --- 07:20:42 [INFO] failsafeArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/target/code-coverage/jacoco-it.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 07:20:42 [INFO] 07:20:42 [INFO] --- maven-failsafe-plugin:3.0.0-M4:integration-test (integration-tests) @ usecase-ui-parent --- 07:20:42 [INFO] No tests to run. 07:20:42 [INFO] 07:20:42 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-integration-test) @ usecase-ui-parent --- 07:20:42 [INFO] Skipping JaCoCo execution due to missing execution data file. 07:20:42 [INFO] 07:20:42 [INFO] --- maven-failsafe-plugin:3.0.0-M4:verify (integration-tests) @ usecase-ui-parent --- 07:20:42 [INFO] 07:20:42 [INFO] --- maven-install-plugin:2.4:install (default-install) @ usecase-ui-parent --- 07:20:43 [INFO] Installing /w/workspace/usecase-ui-master-verify-java/pom.xml to /home/jenkins/.m2/repository/org/onap/usecase-ui/usecase-ui-parent/13.0.0-SNAPSHOT/usecase-ui-parent-13.0.0-SNAPSHOT.pom 07:20:43 [INFO] 07:20:43 [INFO] ------------------------------------------------------------------------ 07:20:43 [INFO] Building usecase-ui-portal 13.0.0-SNAPSHOT 07:20:43 [INFO] ------------------------------------------------------------------------ 07:20:43 [INFO] 07:20:43 [INFO] --- maven-clean-plugin:3.1.0:clean (default-clean) @ usecase-ui-portal --- 07:20:43 [INFO] 07:20:43 [INFO] --- maven-clean-plugin:3.1.0:clean (clean dist folder) @ usecase-ui-portal --- 07:20:43 [INFO] 07:20:43 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-property) @ usecase-ui-portal --- 07:20:43 [INFO] 07:20:43 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-no-snapshots) @ usecase-ui-portal --- 07:20:43 [INFO] 07:20:43 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-unit-test) @ usecase-ui-portal --- 07:20:43 [INFO] surefireArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/usecaseui-portal/target/code-coverage/jacoco-ut.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 07:20:43 [INFO] 07:20:43 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-license) @ usecase-ui-portal --- 07:20:43 [INFO] Starting audit... 07:20:43 Audit done. 07:20:43 [INFO] 07:20:43 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-java-style) @ usecase-ui-portal --- 07:20:43 [INFO] Starting audit... 07:20:43 Audit done. 07:20:43 [INFO] 07:20:43 [INFO] --- frontend-maven-plugin:1.6:install-node-and-npm (install node and npm) @ usecase-ui-portal --- 07:20:44 [INFO] Installing node version v8.11.4 07:20:44 [INFO] Downloading https://nodejs.org/dist/v8.11.4/node-v8.11.4-linux-x64.tar.gz to /home/jenkins/.m2/repository/com/github/eirslett/node/8.11.4/node-8.11.4-linux-x64.tar.gz 07:20:44 [INFO] No proxies configured 07:20:44 [INFO] No proxy was configured, downloading directly 07:20:44 [INFO] Unpacking /home/jenkins/.m2/repository/com/github/eirslett/node/8.11.4/node-8.11.4-linux-x64.tar.gz into /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node/tmp 07:20:46 [INFO] Copying node binary from /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node/tmp/node-v8.11.4-linux-x64/bin/node to /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node/node 07:20:47 [INFO] Installed node locally. 07:20:47 [INFO] Installing npm version 5.6.0 07:20:47 [INFO] Downloading https://registry.npmjs.org/npm/-/npm-5.6.0.tgz to /home/jenkins/.m2/repository/com/github/eirslett/npm/5.6.0/npm-5.6.0.tar.gz 07:20:47 [INFO] No proxies configured 07:20:47 [INFO] No proxy was configured, downloading directly 07:20:47 [INFO] Unpacking /home/jenkins/.m2/repository/com/github/eirslett/npm/5.6.0/npm-5.6.0.tar.gz into /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node/node_modules 07:20:49 [INFO] Installed npm locally. 07:20:49 [INFO] 07:20:49 [INFO] --- frontend-maven-plugin:1.6:npm (npm set progress off) @ usecase-ui-portal --- 07:20:49 [INFO] Running 'npm set progress=false' in /w/workspace/usecase-ui-master-verify-java/usecaseui-portal 07:20:49 [INFO] 07:20:49 [INFO] --- frontend-maven-plugin:1.6:npm (npm install) @ usecase-ui-portal --- 07:20:49 [INFO] Running 'npm install' in /w/workspace/usecase-ui-master-verify-java/usecaseui-portal 07:20:51 [WARNING] npm WARN notice [SECURITY] ansi-regex has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ansi-regex - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:51 [WARNING] npm WARN notice [SECURITY] ansi-html has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ansi-html - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:52 [WARNING] npm WARN notice [SECURITY] mxgraph has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=mxgraph - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:52 [WARNING] npm WARN notice [SECURITY] axios has the following vulnerabilities: 1 high, 2 moderate. Go here for more details: https://github.com/advisories?query=axios - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:52 [WARNING] npm WARN notice [SECURITY] karma has the following vulnerabilities: 2 moderate. Go here for more details: https://github.com/advisories?query=karma - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:52 [WARNING] npm WARN notice [SECURITY] zrender has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=zrender - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:52 [WARNING] npm WARN notice [SECURITY] socket.io has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=socket.io - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:53 [WARNING] npm WARN notice [SECURITY] node-sass has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=node-sass - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:53 [WARNING] npm WARN notice [SECURITY] @angular/core has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=%40angular%2Fcore - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:53 [WARNING] npm WARN notice [SECURITY] log4js has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=log4js - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:54 [WARNING] npm WARN notice [SECURITY] y18n has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=y18n - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:54 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:54 [WARNING] npm WARN notice [SECURITY] xmlhttprequest-ssl has the following vulnerabilities: 2 critical. Go here for more details: https://github.com/advisories?query=xmlhttprequest-ssl - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:54 [WARNING] npm WARN notice [SECURITY] xml2js has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=xml2js - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:54 [WARNING] npm WARN notice [SECURITY] xml2js has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=xml2js - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:54 [WARNING] npm WARN notice [SECURITY] engine.io has the following vulnerabilities: 1 high, 1 moderate. Go here for more details: https://github.com/advisories?query=engine.io - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:55 [WARNING] npm WARN notice [SECURITY] tar has the following vulnerabilities: 2 high. Go here for more details: https://github.com/advisories?query=tar - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:55 [WARNING] npm WARN notice [SECURITY] webpack-dev-server has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=webpack-dev-server - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:55 [WARNING] npm WARN notice [SECURITY] got has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=got - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:55 [WARNING] npm WARN notice [SECURITY] ansi-regex has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ansi-regex - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:55 [WARNING] npm WARN notice [SECURITY] pac-resolver has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=pac-resolver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:55 [WARNING] npm WARN notice [SECURITY] degenerator has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=degenerator - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:55 [WARNING] npm WARN notice [SECURITY] word-wrap has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=word-wrap - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:56 [WARNING] npm WARN notice [SECURITY] yargs-parser has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=yargs-parser - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:56 [WARNING] npm WARN notice [SECURITY] sockjs has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=sockjs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:56 [WARNING] npm WARN notice [SECURITY] y18n has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=y18n - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:56 [WARNING] npm WARN notice [SECURITY] yargs-parser has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=yargs-parser - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:56 [WARNING] npm WARN notice [SECURITY] glob-parent has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=glob-parent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:56 [WARNING] npm WARN notice [SECURITY] adm-zip has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=adm-zip - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:57 [WARNING] npm WARN notice [SECURITY] glob-parent has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=glob-parent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:57 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:57 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:57 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:57 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:57 [WARNING] npm WARN notice [SECURITY] request has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=request - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:57 [WARNING] npm WARN notice [SECURITY] requestretry has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=requestretry - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:57 [WARNING] npm WARN notice [SECURITY] browserify-sign has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=browserify-sign - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:58 [WARNING] npm WARN notice [SECURITY] bl has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=bl - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:58 [WARNING] npm WARN notice [SECURITY] url-parse has the following vulnerabilities: 1 critical, 5 moderate. Go here for more details: https://github.com/advisories?query=url-parse - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:58 [WARNING] npm WARN notice [SECURITY] eventsource has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=eventsource - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:58 [WARNING] npm WARN notice [SECURITY] ajv has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=ajv - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:58 [WARNING] npm WARN notice [SECURITY] underscore has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=underscore - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:58 [WARNING] npm WARN notice [SECURITY] nodemailer has the following vulnerabilities: 1 critical, 2 moderate. Go here for more details: https://github.com/advisories?query=nodemailer - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:58 [WARNING] npm WARN notice [SECURITY] handlebars has the following vulnerabilities: 2 critical. Go here for more details: https://github.com/advisories?query=handlebars - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:59 [WARNING] npm WARN notice [SECURITY] es5-ext has the following vulnerability: 1 low. Go here for more details: https://github.com/advisories?query=es5-ext - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:59 [WARNING] npm WARN notice [SECURITY] trim-newlines has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=trim-newlines - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:59 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:59 [WARNING] npm WARN notice [SECURITY] timespan has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=timespan - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:20:59 [WARNING] npm WARN notice [SECURITY] semver has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=semver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:00 [WARNING] npm WARN notice [SECURITY] ssri has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ssri - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:00 [WARNING] npm WARN notice [SECURITY] socket.io-parser has the following vulnerabilities: 1 critical, 1 high. Go here for more details: https://github.com/advisories?query=socket.io-parser - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:00 [WARNING] npm WARN notice [SECURITY] hawk has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=hawk - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:00 [WARNING] npm WARN notice [SECURITY] semver has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=semver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:00 [WARNING] npm WARN notice [SECURITY] serialize-javascript has the following vulnerabilities: 1 high, 1 moderate. Go here for more details: https://github.com/advisories?query=serialize-javascript - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:00 [WARNING] npm WARN notice [SECURITY] semver has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=semver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] scss-tokenizer has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=scss-tokenizer - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] https-proxy-agent has the following vulnerabilities: 1 critical, 1 moderate. Go here for more details: https://github.com/advisories?query=https-proxy-agent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] dns-packet has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=dns-packet - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] braces has the following vulnerabilities: 2 low. Go here for more details: https://github.com/advisories?query=braces - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] tough-cookie has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tough-cookie - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] qs has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=qs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] redis has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=redis - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:01 [WARNING] npm WARN notice [SECURITY] qs has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=qs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:02 [WARNING] npm WARN notice [SECURITY] postcss has the following vulnerabilities: 2 moderate. Go here for more details: https://github.com/advisories?query=postcss - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:02 [WARNING] npm WARN notice [SECURITY] path-parse has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=path-parse - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:02 [WARNING] npm WARN notice [SECURITY] minimist has the following vulnerabilities: 1 critical, 1 moderate. Go here for more details: https://github.com/advisories?query=minimist - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:02 [WARNING] npm WARN notice [SECURITY] loader-utils has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=loader-utils - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] nth-check has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=nth-check - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] normalize-url has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=normalize-url - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] ansi-regex has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ansi-regex - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] semver has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=semver - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] axios has the following vulnerabilities: 2 high, 2 moderate. Go here for more details: https://github.com/advisories?query=axios - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] netmask has the following vulnerabilities: 1 critical, 1 moderate. Go here for more details: https://github.com/advisories?query=netmask - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] node-forge has the following vulnerabilities: 2 high, 2 moderate, 2 low. Go here for more details: https://github.com/advisories?query=node-forge - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] follow-redirects has the following vulnerabilities: 1 high, 2 moderate. Go here for more details: https://github.com/advisories?query=follow-redirects - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] follow-redirects has the following vulnerabilities: 1 high, 2 moderate. Go here for more details: https://github.com/advisories?query=follow-redirects - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] minimist has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=minimist - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] moment has the following vulnerabilities: 2 high. Go here for more details: https://github.com/advisories?query=moment - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] elliptic has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=elliptic - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] mem has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=mem - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:03 [WARNING] npm WARN notice [SECURITY] minimatch has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=minimatch - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] tunnel-agent has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=tunnel-agent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] qs has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=qs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] loader-utils has the following vulnerabilities: 1 critical, 2 high. Go here for more details: https://github.com/advisories?query=loader-utils - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] async has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=async - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] lodash has the following vulnerabilities: 1 high, 1 moderate. Go here for more details: https://github.com/advisories?query=lodash - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] ajv has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=ajv - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] json5 has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=json5 - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] jsonpointer has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=jsonpointer - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:04 [WARNING] npm WARN notice [SECURITY] json-schema has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=json-schema - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:05 [WARNING] npm WARN notice [SECURITY] glob-parent has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=glob-parent - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:05 [WARNING] npm WARN notice [SECURITY] ip has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=ip - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:05 [WARNING] npm WARN notice [SECURITY] ini has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=ini - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:06 [WARNING] npm WARN notice [SECURITY] http-cache-semantics has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=http-cache-semantics - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:06 [WARNING] npm WARN notice [SECURITY] hosted-git-info has the following vulnerability: 1 moderate. Go here for more details: https://github.com/advisories?query=hosted-git-info - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:06 [WARNING] npm WARN notice [SECURITY] hoek has the following vulnerabilities: 2 high. Go here for more details: https://github.com/advisories?query=hoek - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:06 [WARNING] npm WARN notice [SECURITY] qs has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=qs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:06 [WARNING] npm WARN notice [SECURITY] braces has the following vulnerabilities: 2 low. Go here for more details: https://github.com/advisories?query=braces - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:07 [WARNING] npm WARN notice [SECURITY] ejs has the following vulnerability: 1 critical. Go here for more details: https://github.com/advisories?query=ejs - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:07 [WARNING] npm WARN notice [SECURITY] decode-uri-component has the following vulnerability: 1 high. Go here for more details: https://github.com/advisories?query=decode-uri-component - Run `npm i npm@latest -g` to upgrade your npm version, and then `npm audit` to get more info. 07:21:14 [INFO] 07:21:14 [INFO] > uws@9.14.0 install /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/uws 07:21:14 [INFO] > node-gyp rebuild > build_log.txt 2>&1 || exit 0 07:21:14 [INFO] 07:21:21 [INFO] 07:21:21 [INFO] > node-sass@4.14.1 install /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/node-sass 07:21:21 [INFO] > node scripts/install.js 07:21:21 [INFO] 07:21:22 [INFO] Downloading binary from https://github.com/sass/node-sass/releases/download/v4.14.1/linux-x64-57_binding.node 07:21:22 [INFO] Download complete 07:21:22 [INFO] Binary saved to /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/node-sass/vendor/linux-x64-57/binding.node 07:21:22 [INFO] Caching binary to /home/jenkins/.npm/node-sass/4.14.1/linux-x64-57_binding.node 07:21:22 [INFO] 07:21:22 [INFO] > core-js@2.6.11 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/core-js 07:21:22 [INFO] > node -e "try{require('./postinstall')}catch(e){}" 07:21:22 [INFO] 07:21:22 [INFO] 07:21:22 [INFO] > ejs@2.7.4 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/ejs 07:21:22 [INFO] > node ./postinstall.js 07:21:22 [INFO] 07:21:22 [INFO] 07:21:22 [INFO] > uglifyjs-webpack-plugin@0.4.6 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/webpack/node_modules/uglifyjs-webpack-plugin 07:21:22 [INFO] > node lib/post_install.js 07:21:22 [INFO] 07:21:22 [INFO] 07:21:22 [INFO] > node-sass@4.14.1 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/node-sass 07:21:22 [INFO] > node scripts/build.js 07:21:22 [INFO] 07:21:23 [INFO] Binary found at /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/node-sass/vendor/linux-x64-57/binding.node 07:21:23 [INFO] Testing binary 07:21:23 [INFO] Binary is fine 07:21:23 [INFO] 07:21:23 [INFO] > nodemon@2.0.6 postinstall /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/node_modules/nodemon 07:21:23 [INFO] > node bin/postinstall || exit 0 07:21:23 [INFO] 07:21:23 [INFO] Love nodemon? You can now support the project via the open collective: 07:21:23 [INFO] > https://opencollective.com/nodemon/donate 07:21:23 [INFO] 07:21:24 [WARNING] npm WARN optional SKIPPING OPTIONAL DEPENDENCY: fsevents@2.1.3 (node_modules/watchpack/node_modules/fsevents): 07:21:24 [WARNING] npm WARN notsup SKIPPING OPTIONAL DEPENDENCY: Unsupported platform for fsevents@2.1.3: wanted {"os":"darwin","arch":"any"} (current: {"os":"linux","arch":"x64"}) 07:21:24 [WARNING] npm WARN optional SKIPPING OPTIONAL DEPENDENCY: fsevents@2.1.3 (node_modules/nodemon/node_modules/fsevents): 07:21:24 [WARNING] npm WARN notsup SKIPPING OPTIONAL DEPENDENCY: Unsupported platform for fsevents@2.1.3: wanted {"os":"darwin","arch":"any"} (current: {"os":"linux","arch":"x64"}) 07:21:24 [WARNING] npm WARN optional SKIPPING OPTIONAL DEPENDENCY: fsevents@1.2.13 (node_modules/fsevents): 07:21:24 [WARNING] npm WARN notsup SKIPPING OPTIONAL DEPENDENCY: Unsupported platform for fsevents@1.2.13: wanted {"os":"darwin","arch":"any"} (current: {"os":"linux","arch":"x64"}) 07:21:24 [ERROR] 07:21:24 [INFO] added 1615 packages in 34.836s 07:21:24 [INFO] 07:21:24 [INFO] --- frontend-maven-plugin:1.6:npm (npm run src build) @ usecase-ui-portal --- 07:21:24 [INFO] Running 'npm run build' in /w/workspace/usecase-ui-master-verify-java/usecaseui-portal 07:21:25 [INFO] 07:21:25 [INFO] > usecase-ui@1.0.0 build /w/workspace/usecase-ui-master-verify-java/usecaseui-portal 07:21:25 [INFO] > ng build --prod --aot 07:21:25 [INFO] 07:24:12 [INFO] Date: 2024-04-10T07:24:12.720Z 07:24:12 [INFO] Hash: 8f600886774fcc514fe9 07:24:12 [INFO] Time: 165733ms 07:24:12 [INFO] chunk {scripts} scripts.f0e986f24150cf5aa003.bundle.js (scripts) 1.59 MB [initial] [rendered] 07:24:12 [INFO] chunk {0} main.0ab388881089e4a7053a.bundle.js (main) 4.43 MB [initial] [rendered] 07:24:12 [INFO] chunk {1} polyfills.ed310dd78fbf47118521.bundle.js (polyfills) 106 kB [initial] [rendered] 07:24:12 [INFO] chunk {2} styles.7c29956d2141267d8b3c.bundle.css (styles) 496 kB [initial] [rendered] 07:24:12 [INFO] chunk {3} inline.318b50c57b4eba3d437b.bundle.js (inline) 796 bytes [entry] [rendered] 07:24:12 [INFO]  07:24:12 [INFO] WARNING in Circular dependency detected: 07:24:12 [INFO] src/app/views/services/slicing-management/slicing-resource-management/nsi-management/nsi-model/nsi-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/slicing-business-management/slicing-business-model/slicing-business-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/nsi-management/nsi-model/nsi-model.component.ts 07:24:12 [INFO]  07:24:12 [INFO] WARNING in Circular dependency detected: 07:24:12 [INFO] src/app/views/services/slicing-management/slicing-resource-management/nssi-management/nssi-model/nssi-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/nsi-management/nsi-model/nsi-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/nssi-management/nssi-model/nssi-model.component.ts 07:24:12 [INFO]  07:24:12 [INFO] WARNING in Circular dependency detected: 07:24:12 [INFO] src/app/views/services/slicing-management/slicing-resource-management/slicing-business-management/slicing-business-model/slicing-business-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/nsi-management/nsi-model/nsi-model.component.ts -> src/app/views/services/slicing-management/slicing-resource-management/slicing-business-management/slicing-business-model/slicing-business-model.component.ts 07:24:12 [INFO] 07:24:12 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-unit-test) @ usecase-ui-portal --- 07:24:12 [INFO] Skipping JaCoCo execution due to missing execution data file. 07:24:12 [INFO] 07:24:12 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-integration-test) @ usecase-ui-portal --- 07:24:12 [INFO] failsafeArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/usecaseui-portal/target/code-coverage/jacoco-it.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 07:24:12 [INFO] 07:24:12 [INFO] --- maven-failsafe-plugin:3.0.0-M4:integration-test (integration-tests) @ usecase-ui-portal --- 07:24:12 [INFO] No tests to run. 07:24:12 [INFO] 07:24:12 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-integration-test) @ usecase-ui-portal --- 07:24:12 [INFO] Skipping JaCoCo execution due to missing execution data file. 07:24:12 [INFO] 07:24:12 [INFO] --- maven-failsafe-plugin:3.0.0-M4:verify (integration-tests) @ usecase-ui-portal --- 07:24:12 [INFO] 07:24:12 [INFO] --- maven-install-plugin:2.4:install (default-install) @ usecase-ui-portal --- 07:24:12 [INFO] Installing /w/workspace/usecase-ui-master-verify-java/usecaseui-portal/pom.xml to /home/jenkins/.m2/repository/org/onap/usecase-ui/usecase-ui-portal/13.0.0-SNAPSHOT/usecase-ui-portal-13.0.0-SNAPSHOT.pom 07:24:12 [INFO] 07:24:12 [INFO] ------------------------------------------------------------------------ 07:24:12 [INFO] Building usecase-ui-distribution 13.0.0-SNAPSHOT 07:24:12 [INFO] ------------------------------------------------------------------------ 07:24:13 [INFO] 07:24:13 [INFO] --- maven-clean-plugin:2.5:clean (default-clean) @ usecase-ui-distribution --- 07:24:13 [INFO] 07:24:13 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-property) @ usecase-ui-distribution --- 07:24:13 [INFO] 07:24:13 [INFO] --- maven-enforcer-plugin:3.0.0-M2:enforce (enforce-no-snapshots) @ usecase-ui-distribution --- 07:24:13 [INFO] 07:24:13 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-unit-test) @ usecase-ui-distribution --- 07:24:13 [INFO] surefireArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/distribution/target/code-coverage/jacoco-ut.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 07:24:13 [INFO] 07:24:13 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-license) @ usecase-ui-distribution --- 07:24:13 [INFO] Starting audit... 07:24:13 Audit done. 07:24:13 [INFO] 07:24:13 [INFO] --- maven-checkstyle-plugin:3.1.0:check (onap-java-style) @ usecase-ui-distribution --- 07:24:13 [INFO] Starting audit... 07:24:13 Audit done. 07:24:13 [INFO] 07:24:13 [INFO] --- maven-dependency-plugin:2.8:unpack (unpack-tomcat-to-temporary-dir) @ usecase-ui-distribution --- 07:24:14 [INFO] Configured Artifact: org.apache.tomcat:tomcat:?:zip 07:24:15 [INFO] Unpacking /home/jenkins/.m2/repository/org/apache/tomcat/tomcat/10.1.2/tomcat-10.1.2.zip to /w/workspace/usecase-ui-master-verify-java/distribution/target/tomcat with includes "" and excludes "" 07:24:15 [INFO] 07:24:15 [INFO] --- maven-resources-plugin:3.3.1:copy-resources (copy-tomcat-resources-linux64) @ usecase-ui-distribution --- 07:24:15 [INFO] Copying 621 resources from target/tomcat/apache-tomcat-10.1.2 to target/assembly/linux64/tomcat 07:24:15 [INFO] 07:24:15 [INFO] --- maven-resources-plugin:3.3.1:copy-resources (copy-resources-portal-linux) @ usecase-ui-distribution --- 07:24:15 [INFO] Copying 103 resources from ../usecaseui-portal/usecase-ui to target/assembly/linux64/tomcat/webapps/usecase-ui 07:24:15 [INFO] 07:24:15 [INFO] --- maven-resources-plugin:3.3.1:copy-resources (copy-resources-linux64) @ usecase-ui-distribution --- 07:24:15 [INFO] Copying 7 resources from src/main/assembly to target/assembly/linux64 07:24:15 [INFO] 07:24:15 [INFO] --- maven-resources-plugin:3.3.1:copy-resources (copy-dockerfile) @ usecase-ui-distribution --- 07:24:15 [INFO] Copying 1 resource from src/main/assembly to target/version/13.0.0 07:24:15 [INFO] 07:24:15 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-unit-test) @ usecase-ui-distribution --- 07:24:15 [INFO] Skipping JaCoCo execution due to missing execution data file. 07:24:15 [INFO] 07:24:15 [INFO] --- maven-antrun-plugin:1.8:run (distribution) @ usecase-ui-distribution --- 07:24:15 [WARNING] Parameter tasks is deprecated, use target instead 07:24:16 [INFO] Executing tasks 07:24:16 07:24:16 usecase-ui-distribution: 07:24:16 [tar] Building tar: /w/workspace/usecase-ui-master-verify-java/distribution/target/version/13.0.0/usecase-ui-13.0.0-SNAPSHOT-linux64.tar.gz 07:24:17 [INFO] Executed tasks 07:24:17 [INFO] 07:24:17 [INFO] --- jacoco-maven-plugin:0.8.5:prepare-agent (pre-integration-test) @ usecase-ui-distribution --- 07:24:17 [INFO] failsafeArgLine set to -javaagent:/home/jenkins/.m2/repository/org/jacoco/org.jacoco.agent/0.8.5/org.jacoco.agent-0.8.5-runtime.jar=destfile=/w/workspace/usecase-ui-master-verify-java/distribution/target/code-coverage/jacoco-it.exec,excludes=**/gen/**:**/generated-sources/**:**/yang-gen/**:**/pax/** 07:24:17 [INFO] 07:24:17 [INFO] --- maven-failsafe-plugin:3.0.0-M4:integration-test (integration-tests) @ usecase-ui-distribution --- 07:24:17 [INFO] No tests to run. 07:24:17 [INFO] 07:24:17 [INFO] --- jacoco-maven-plugin:0.8.5:report (post-integration-test) @ usecase-ui-distribution --- 07:24:17 [INFO] Skipping JaCoCo execution due to missing execution data file. 07:24:17 [INFO] 07:24:17 [INFO] --- maven-failsafe-plugin:3.0.0-M4:verify (integration-tests) @ usecase-ui-distribution --- 07:24:17 [INFO] 07:24:17 [INFO] --- maven-install-plugin:2.4:install (default-install) @ usecase-ui-distribution --- 07:24:17 [INFO] Installing /w/workspace/usecase-ui-master-verify-java/distribution/pom.xml to /home/jenkins/.m2/repository/org/onap/usecase-ui/usecase-ui-distribution/13.0.0-SNAPSHOT/usecase-ui-distribution-13.0.0-SNAPSHOT.pom 07:24:17 [INFO] Installing /w/workspace/usecase-ui-master-verify-java/distribution/target/version/13.0.0/usecase-ui-13.0.0-SNAPSHOT-linux64.tar.gz to /home/jenkins/.m2/repository/org/onap/usecase-ui/usecase-ui-distribution/13.0.0-SNAPSHOT/usecase-ui-distribution-13.0.0-SNAPSHOT-linux64.tar.gz 07:24:17 [INFO] ------------------------------------------------------------------------ 07:24:17 [INFO] Reactor Summary: 07:24:17 [INFO] 07:24:17 [INFO] usecase-ui-parent .................................. SUCCESS [ 7.941 s] 07:24:17 [INFO] usecase-ui-portal .................................. SUCCESS [03:29 min] 07:24:17 [INFO] usecase-ui-distribution ............................ SUCCESS [ 4.747 s] 07:24:17 [INFO] ------------------------------------------------------------------------ 07:24:17 [INFO] BUILD SUCCESS 07:24:17 [INFO] ------------------------------------------------------------------------ 07:24:17 [INFO] Total time: 03:43 min 07:24:17 [INFO] Finished at: 2024-04-10T07:24:17+00:00 07:24:17 [INFO] Final Memory: 37M/633M 07:24:17 [INFO] ------------------------------------------------------------------------ 07:24:17 $ ssh-agent -k 07:24:17 unset SSH_AUTH_SOCK; 07:24:17 unset SSH_AGENT_PID; 07:24:17 echo Agent pid 1783 killed; 07:24:17 [ssh-agent] Stopped. 07:24:17 [PostBuildScript] - [INFO] Executing post build scripts. 07:24:17 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins6930718595825850950.sh 07:24:17 ---> sysstat.sh 07:24:18 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins6591295403882126173.sh 07:24:18 ---> package-listing.sh 07:24:18 ++ facter osfamily 07:24:18 ++ tr '[:upper:]' '[:lower:]' 07:24:18 + OS_FAMILY=debian 07:24:18 + workspace=/w/workspace/usecase-ui-master-verify-java 07:24:18 + START_PACKAGES=/tmp/packages_start.txt 07:24:18 + END_PACKAGES=/tmp/packages_end.txt 07:24:18 + DIFF_PACKAGES=/tmp/packages_diff.txt 07:24:18 + PACKAGES=/tmp/packages_start.txt 07:24:18 + '[' /w/workspace/usecase-ui-master-verify-java ']' 07:24:18 + PACKAGES=/tmp/packages_end.txt 07:24:18 + case "${OS_FAMILY}" in 07:24:18 + dpkg -l 07:24:18 + grep '^ii' 07:24:18 + '[' -f /tmp/packages_start.txt ']' 07:24:18 + '[' -f /tmp/packages_end.txt ']' 07:24:18 + diff /tmp/packages_start.txt /tmp/packages_end.txt 07:24:18 + '[' /w/workspace/usecase-ui-master-verify-java ']' 07:24:18 + mkdir -p /w/workspace/usecase-ui-master-verify-java/archives/ 07:24:18 + cp -f /tmp/packages_diff.txt /tmp/packages_end.txt /tmp/packages_start.txt /w/workspace/usecase-ui-master-verify-java/archives/ 07:24:18 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins18027669754419292397.sh 07:24:18 ---> capture-instance-metadata.sh 07:24:18 Setup pyenv: 07:24:18 system 07:24:18 3.8.13 07:24:18 3.9.13 07:24:18 * 3.10.6 (set by /w/workspace/usecase-ui-master-verify-java/.python-version) 07:24:18 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-dy6g from file:/tmp/.os_lf_venv 07:24:20 lf-activate-venv(): INFO: Installing: lftools 07:24:29 lf-activate-venv(): INFO: Adding /tmp/venv-dy6g/bin to PATH 07:24:29 INFO: Running in OpenStack, capturing instance metadata 07:24:29 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins9444670307951028830.sh 07:24:29 provisioning config files... 07:24:29 copy managed file [jenkins-log-archives-settings] to file:/w/workspace/usecase-ui-master-verify-java@tmp/config17301099898470314571tmp 07:24:29 Regular expression run condition: Expression=[^.*logs-s3.*], Label=[] 07:24:29 Run condition [Regular expression match] preventing perform for step [Provide Configuration files] 07:24:29 [EnvInject] - Injecting environment variables from a build step. 07:24:29 [EnvInject] - Injecting as environment variables the properties content 07:24:29 SERVER_ID=logs 07:24:29 07:24:29 [EnvInject] - Variables injected successfully. 07:24:29 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins13633161178013552338.sh 07:24:29 ---> create-netrc.sh 07:24:29 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins5571225705241184083.sh 07:24:29 ---> python-tools-install.sh 07:24:29 Setup pyenv: 07:24:29 system 07:24:29 3.8.13 07:24:29 3.9.13 07:24:29 * 3.10.6 (set by /w/workspace/usecase-ui-master-verify-java/.python-version) 07:24:30 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-dy6g from file:/tmp/.os_lf_venv 07:24:31 lf-activate-venv(): INFO: Installing: lftools 07:24:39 lf-activate-venv(): INFO: Adding /tmp/venv-dy6g/bin to PATH 07:24:39 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins197226766846286117.sh 07:24:39 ---> sudo-logs.sh 07:24:39 Archiving 'sudo' log.. 07:24:39 [usecase-ui-master-verify-java] $ /bin/bash /tmp/jenkins7175650067825888622.sh 07:24:39 ---> job-cost.sh 07:24:39 Setup pyenv: 07:24:39 system 07:24:39 3.8.13 07:24:39 3.9.13 07:24:39 * 3.10.6 (set by /w/workspace/usecase-ui-master-verify-java/.python-version) 07:24:39 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-dy6g from file:/tmp/.os_lf_venv 07:24:41 lf-activate-venv(): INFO: Installing: zipp==1.1.0 python-openstackclient urllib3~=1.26.15 07:24:45 lf-activate-venv(): INFO: Adding /tmp/venv-dy6g/bin to PATH 07:24:45 INFO: No Stack... 07:24:46 INFO: Retrieving Pricing Info for: v3-standard-4 07:24:46 INFO: Archiving Costs 07:24:46 [usecase-ui-master-verify-java] $ /bin/bash -l /tmp/jenkins11734918433690373359.sh 07:24:46 ---> logs-deploy.sh 07:24:46 Setup pyenv: 07:24:46 system 07:24:46 3.8.13 07:24:46 3.9.13 07:24:46 * 3.10.6 (set by /w/workspace/usecase-ui-master-verify-java/.python-version) 07:24:46 lf-activate-venv(): INFO: Reuse venv:/tmp/venv-dy6g from file:/tmp/.os_lf_venv 07:24:48 lf-activate-venv(): INFO: Installing: lftools 07:24:56 lf-activate-venv(): INFO: Adding /tmp/venv-dy6g/bin to PATH 07:24:56 INFO: Nexus URL https://nexus.onap.org path production/vex-yul-ecomp-jenkins-1/usecase-ui-master-verify-java/1133 07:24:56 INFO: archiving workspace using pattern(s): -p **/target/surefire-reports/*-output.txt 07:24:57 Archives upload complete. 07:24:57 INFO: archiving logs to Nexus 07:24:58 ---> uname -a: 07:24:58 Linux prd-ubuntu1804-builder-4c-4g-21988 4.15.0-194-generic #205-Ubuntu SMP Fri Sep 16 19:49:27 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux 07:24:58 07:24:58 07:24:58 ---> lscpu: 07:24:58 Architecture: x86_64 07:24:58 CPU op-mode(s): 32-bit, 64-bit 07:24:58 Byte Order: Little Endian 07:24:58 CPU(s): 4 07:24:58 On-line CPU(s) list: 0-3 07:24:58 Thread(s) per core: 1 07:24:58 Core(s) per socket: 1 07:24:58 Socket(s): 4 07:24:58 NUMA node(s): 1 07:24:58 Vendor ID: AuthenticAMD 07:24:58 CPU family: 23 07:24:58 Model: 49 07:24:58 Model name: AMD EPYC-Rome Processor 07:24:58 Stepping: 0 07:24:58 CPU MHz: 2799.998 07:24:58 BogoMIPS: 5599.99 07:24:58 Virtualization: AMD-V 07:24:58 Hypervisor vendor: KVM 07:24:58 Virtualization type: full 07:24:58 L1d cache: 32K 07:24:58 L1i cache: 32K 07:24:58 L2 cache: 512K 07:24:58 L3 cache: 16384K 07:24:58 NUMA node0 CPU(s): 0-3 07:24:58 Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm rep_good nopl xtopology cpuid extd_apicid tsc_known_freq pni pclmulqdq ssse3 fma cx16 sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm cmp_legacy svm cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw topoext perfctr_core ssbd ibrs ibpb stibp vmmcall fsgsbase tsc_adjust bmi1 avx2 smep bmi2 rdseed adx smap clflushopt clwb sha_ni xsaveopt xsavec xgetbv1 xsaves clzero xsaveerptr arat npt nrip_save umip rdpid arch_capabilities 07:24:58 07:24:58 07:24:58 ---> nproc: 07:24:58 4 07:24:58 07:24:58 07:24:58 ---> df -h: 07:24:58 Filesystem Size Used Avail Use% Mounted on 07:24:58 udev 7.9G 0 7.9G 0% /dev 07:24:58 tmpfs 1.6G 672K 1.6G 1% /run 07:24:58 /dev/vda1 78G 9.1G 69G 12% / 07:24:58 tmpfs 7.9G 0 7.9G 0% /dev/shm 07:24:58 tmpfs 5.0M 0 5.0M 0% /run/lock 07:24:58 tmpfs 7.9G 0 7.9G 0% /sys/fs/cgroup 07:24:58 /dev/vda15 105M 4.4M 100M 5% /boot/efi 07:24:58 tmpfs 1.6G 0 1.6G 0% /run/user/1001 07:24:58 07:24:58 07:24:58 ---> free -m: 07:24:58 total used free shared buff/cache available 07:24:58 Mem: 16040 586 12298 0 3155 15123 07:24:58 Swap: 1023 0 1023 07:24:58 07:24:58 07:24:58 ---> ip addr: 07:24:58 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 07:24:58 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 07:24:58 inet 127.0.0.1/8 scope host lo 07:24:58 valid_lft forever preferred_lft forever 07:24:58 inet6 ::1/128 scope host 07:24:58 valid_lft forever preferred_lft forever 07:24:58 2: ens3: mtu 1458 qdisc mq state UP group default qlen 1000 07:24:58 link/ether fa:16:3e:83:30:c0 brd ff:ff:ff:ff:ff:ff 07:24:58 inet 10.30.107.64/23 brd 10.30.107.255 scope global dynamic ens3 07:24:58 valid_lft 86043sec preferred_lft 86043sec 07:24:58 inet6 fe80::f816:3eff:fe83:30c0/64 scope link 07:24:58 valid_lft forever preferred_lft forever 07:24:58 07:24:58 07:24:58 ---> sar -b -r -n DEV: 07:24:58 Linux 4.15.0-194-generic (prd-ubuntu1804-builder-4c-4g-21988) 04/10/24 _x86_64_ (4 CPU) 07:24:58 07:24:58 07:19:03 LINUX RESTART (4 CPU) 07:24:58 07:24:58 07:20:02 tps rtps wtps bread/s bwrtn/s 07:24:58 07:21:01 299.68 40.04 259.63 1421.73 21317.61 07:24:58 07:22:01 565.92 10.78 555.14 995.30 35188.67 07:24:58 07:23:01 10.32 0.00 10.32 0.00 6317.84 07:24:58 07:24:01 7.40 1.12 6.28 23.20 5609.20 07:24:58 Average: 221.38 12.93 208.46 609.21 17135.98 07:24:58 07:24:58 07:20:02 kbmemfree kbavail kbmemused %memused kbbuffers kbcached kbcommit %commit kbactive kbinact kbdirty 07:24:58 07:21:01 12418404 14760176 4006564 24.39 108604 2384684 1911040 10.94 1498012 2196848 493732 07:24:58 07:22:01 11599652 14314124 4825316 29.38 136052 2675808 2465736 14.11 2044180 2413400 6140 07:24:58 07:23:01 10111008 12841668 6313960 38.44 136588 2689476 3939872 22.55 3498452 2425356 144 07:24:58 07:24:01 10124292 12857608 6300676 38.36 136708 2691736 3957612 22.65 3481872 2427388 12 07:24:58 Average: 11063339 13693394 5361629 32.64 129488 2610426 3068565 17.56 2630629 2365748 125007 07:24:58 07:24:58 07:20:02 IFACE rxpck/s txpck/s rxkB/s txkB/s rxcmp/s txcmp/s rxmcst/s %ifutil 07:24:58 07:21:01 ens3 319.05 254.99 2997.80 38.66 0.00 0.00 0.00 0.00 07:24:58 07:21:01 lo 4.41 4.41 0.80 0.80 0.00 0.00 0.00 0.00 07:24:58 07:22:01 ens3 70.64 68.99 407.08 10.50 0.00 0.00 0.00 0.00 07:24:58 07:22:01 lo 0.47 0.47 0.04 0.04 0.00 0.00 0.00 0.00 07:24:58 07:23:01 ens3 0.22 0.17 0.06 0.26 0.00 0.00 0.00 0.00 07:24:58 07:23:01 lo 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 07:24:58 07:24:01 ens3 0.28 0.28 0.06 0.45 0.00 0.00 0.00 0.00 07:24:58 07:24:01 lo 0.20 0.20 0.01 0.01 0.00 0.00 0.00 0.00 07:24:58 Average: ens3 97.03 80.72 845.81 12.41 0.00 0.00 0.00 0.00 07:24:58 Average: lo 1.26 1.26 0.21 0.21 0.00 0.00 0.00 0.00 07:24:58 07:24:58 07:24:58 ---> sar -P ALL: 07:24:58 Linux 4.15.0-194-generic (prd-ubuntu1804-builder-4c-4g-21988) 04/10/24 _x86_64_ (4 CPU) 07:24:58 07:24:58 07:19:03 LINUX RESTART (4 CPU) 07:24:58 07:24:58 07:20:02 CPU %user %nice %system %iowait %steal %idle 07:24:58 07:21:01 all 26.51 0.00 2.84 3.54 0.08 67.03 07:24:58 07:21:01 0 19.91 0.00 2.57 4.88 0.09 72.56 07:24:58 07:21:01 1 41.00 0.00 3.82 4.16 0.09 50.94 07:24:58 07:21:01 2 30.59 0.00 3.44 3.02 0.07 62.88 07:24:58 07:21:01 3 14.56 0.00 1.55 2.09 0.09 81.72 07:24:58 07:22:01 all 30.27 0.00 2.80 5.35 0.10 61.48 07:24:58 07:22:01 0 16.86 0.00 3.40 15.80 0.08 63.86 07:24:58 07:22:01 1 28.35 0.00 1.85 2.24 0.12 67.45 07:24:58 07:22:01 2 47.87 0.00 3.31 1.16 0.10 47.55 07:24:58 07:22:01 3 28.06 0.00 2.63 2.16 0.10 67.05 07:24:58 07:23:01 all 38.36 0.00 0.80 0.58 0.08 60.18 07:24:58 07:23:01 0 24.44 0.00 0.93 2.16 0.07 72.41 07:24:58 07:23:01 1 32.26 0.00 0.66 0.05 0.08 66.94 07:24:58 07:23:01 2 50.65 0.00 0.72 0.10 0.09 48.45 07:24:58 07:23:01 3 46.17 0.00 0.89 0.03 0.07 52.84 07:24:58 07:24:01 all 36.45 0.00 0.37 0.38 0.10 62.71 07:24:58 07:24:01 0 30.99 0.00 0.35 0.12 0.08 68.46 07:24:58 07:24:01 1 36.07 0.00 0.40 1.32 0.10 62.11 07:24:58 07:24:01 2 41.10 0.00 0.37 0.03 0.10 58.40 07:24:58 07:24:01 3 37.65 0.00 0.37 0.02 0.12 61.85 07:24:58 Average: all 32.91 0.00 1.70 2.46 0.09 62.84 07:24:58 Average: 0 23.06 0.00 1.81 5.75 0.08 69.30 07:24:58 Average: 1 34.40 0.00 1.68 1.94 0.10 61.89 07:24:58 Average: 2 42.55 0.00 1.96 1.08 0.09 54.33 07:24:58 Average: 3 31.63 0.00 1.36 1.07 0.09 65.85 07:24:58 07:24:58 07:24:58