Skip to content
Failed

Console Output

Pull request #3083 updated
13:44:08 Connecting to https://api.github.com using docker-jenkins/****** (docker-jenkins GitHub credentials)
Loading trusted files from base branch master at 2494d63f36eba0e1811f05e7b2136f8b30f7cdb7 rather than 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
Obtained Jenkinsfile from 2494d63f36eba0e1811f05e7b2136f8b30f7cdb7
Running in Durability level: PERFORMANCE_OPTIMIZED
Loading library jps@master
Examining docker/jps
Attempting to resolve master as a branch
Resolved master as branch master at revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a
The recommended git tool is: NONE
using credential jps-reader
 > git rev-parse --resolve-git-dir /var/cloudbees-jenkins-distribution/workspace/docker-py_PR-3083@libs/jps/.git # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/docker/jps.git # timeout=10
Fetching without tags
Fetching upstream changes from https://github.com/docker/jps.git
 > git --version # timeout=10
 > git --version # 'git version 2.20.1'
using GIT_ASKPASS to set credentials GitHub credentials for docker/jps
 > git fetch --no-tags --force --progress -- https://github.com/docker/jps.git +refs/heads/master:refs/remotes/origin/master # timeout=10
Checking out Revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a (master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10
Commit message: "Merge pull request #26 from docker/add-retry-to-vpn-image-pull"
 > git rev-list --no-walk 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10
Excluding src/test/ from checkout of git https://github.com/docker/jps.git so that shared library test code cannot be accessed by Pipelines.
To remove this log message, move the test code outside of src/. To restore the previous behavior that allowed access to files in src/test/, pass -Dorg.jenkinsci.plugins.workflow.libs.SCMSourceRetriever.INCLUDE_SRC_TEST_IN_LIBRARIES=true to the java command used to start Jenkins.
[Pipeline] Start of Pipeline
[Pipeline] node
Still waiting to schedule task
All nodes of label ‘amd64&&ubuntu-2004&&overlay2’ are offline
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82) in /home/ubuntu/workspace/docker-py_PR-3083
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3083@tmp/e0d3ad8c-ae5d-400e-be05-4060f40ef522/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
13:45:39 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
13:45:39 chowning workspace
[Pipeline] sh
13:45:40 + pwd
13:45:40 + id -u
13:45:40 + id -g
13:45:40 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3083:/workspace busybox chown -R 1000:1000 /workspace
13:45:40 Unable to find image 'busybox:latest' locally
13:45:40 latest: Pulling from library/busybox
13:45:40 205dae5015e7: Pulling fs layer
13:45:40 205dae5015e7: Verifying Checksum
13:45:40 205dae5015e7: Download complete
13:45:41 205dae5015e7: Pull complete
13:45:41 Digest: sha256:7b3ccabffc97de872a30dfd234fd972a66d247c8cfc69b0550f276481852627c
13:45:41 Status: Downloaded newer image for busybox:latest
[Pipeline] echo
13:45:45 Removing all docker containers
[Pipeline] sh
13:45:46 + docker container ls -aq
[Pipeline] echo
13:45:46 Docker containers have been removed
[Pipeline] echo
13:45:46 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
13:45:46 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (build image)
[Pipeline] checkout
13:45:46 The recommended git tool is: git
13:45:48 using credential docker-jenkins-github-credentials
13:45:48 Cloning the remote Git repository
13:45:48 Cloning with configured refspecs honoured and without tags
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3083 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
13:45:49 Fetching without tags
13:45:49 Merging remotes/origin/master commit 2494d63f36eba0e1811f05e7b2136f8b30f7cdb7 into PR head commit 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
13:45:49 Merge succeeded, producing 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
13:45:49 Checking out Revision 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f (PR-3083)
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3083/head:refs/remotes/origin/PR-3083 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f # timeout=10
 > git remote # timeout=10
 > git config --get remote.origin.url # timeout=10
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git merge 2494d63f36eba0e1811f05e7b2136f8b30f7cdb7 # timeout=10
 > git rev-parse HEAD^{commit} # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f # timeout=10
13:45:53 Commit message: "Merge remote-tracking branch 'origin/master'"
[Pipeline] sh
13:45:54 + git rev-parse HEAD
[Pipeline] withDockerRegistry
[Pipeline] {
 > git rev-list --no-walk aebfb624ad65e8ebd294e1a68d8b50ad3a70cdea # timeout=10
[Pipeline] isUnix
[Pipeline] sh
13:45:54 + docker pull dockerpinata/docker-py:sshdind-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
13:45:54 Error response from daemon: manifest for dockerpinata/docker-py:sshdind-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f not found: manifest unknown: manifest unknown
[Pipeline] isUnix
[Pipeline] sh
13:45:54 + docker build -t dockerpinata/docker-py:sshdind-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f -f tests/Dockerfile-ssh-dind .
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3083@tmp/31f43a52-daef-4e02-b928-aa387cb1b92c/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
13:45:55 #1 [internal] load build definition from Dockerfile-ssh-dind
13:45:55 #1 transferring dockerfile: 487B done
13:45:55 #1 DONE 0.1s
13:45:55 
13:45:55 #2 [internal] load .dockerignore
13:45:55 #2 transferring context: 161B done
13:45:55 #2 DONE 0.1s
13:45:55 
13:45:55 #3 [auth] library/docker:pull token for registry-1.docker.io
13:45:55 #3 DONE 0.0s
13:45:55 
13:45:55 #4 [internal] load metadata for docker.io/library/docker:20.10-dind
13:45:55 #4 DONE 0.4s
13:45:55 
13:45:55 #5 [internal] load build context
13:45:55 #5 transferring context: 2.27kB done
13:45:55 #5 DONE 0.0s
13:45:55 
13:45:55 #6 [1/7] FROM docker.io/library/docker:20.10-dind@sha256:85a1b877d0f59fd6c7eebaff67436e26f460347a79229cf054dbbe8d5ae9f936
13:45:55 #6 resolve docker.io/library/docker:20.10-dind@sha256:85a1b877d0f59fd6c7eebaff67436e26f460347a79229cf054dbbe8d5ae9f936 done
13:45:55 #6 sha256:8921db27df2831fa6eaa85321205a2470c669b855f3ec95d5a3c2b46de0442c9 0B / 3.37MB 0.1s
13:45:55 #6 sha256:85a1b877d0f59fd6c7eebaff67436e26f460347a79229cf054dbbe8d5ae9f936 549B / 549B done
13:45:55 #6 sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 6.29MB / 13.98MB 0.1s
13:45:55 #6 sha256:70ae571e74c1d711d3d5bf6f47eaaf6a51dd260fe0036c7d6894c008e7d24297 11.96kB / 11.96kB done
13:45:55 #6 sha256:4133b890fa579cd7b44dbe4c128d1a710e449e20f1e04f9cf7182d71c61f5e20 3.04kB / 3.04kB done
13:45:55 #6 sha256:ea237885379427b44e97fa21c0d47eaa42f826dfd0833a69279002a7ce8f50d9 0B / 2.06MB 0.1s
13:45:55 #6 sha256:8921db27df2831fa6eaa85321205a2470c669b855f3ec95d5a3c2b46de0442c9 3.37MB / 3.37MB 0.2s done
13:45:55 #6 sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 13.98MB / 13.98MB 0.3s
13:45:55 #6 sha256:ea237885379427b44e97fa21c0d47eaa42f826dfd0833a69279002a7ce8f50d9 2.06MB / 2.06MB 0.2s done
13:45:55 #6 extracting sha256:8921db27df2831fa6eaa85321205a2470c669b855f3ec95d5a3c2b46de0442c9
13:45:55 #6 sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 13.98MB / 13.98MB 0.3s done
13:45:55 #6 sha256:67037cec525c7408a360cc8f52a3357d582b1ebb87bf77bcde71ab2b8fbb13aa 0B / 14.49MB 0.4s
13:45:55 #6 sha256:67037cec525c7408a360cc8f52a3357d582b1ebb87bf77bcde71ab2b8fbb13aa 7.34MB / 14.49MB 0.5s
13:45:55 #6 sha256:7aa249bd668269d94abe35782eb9dfa4ef1846c3d51f3de0bfa0ef9148f89f9e 5.24MB / 15.99MB 0.5s
13:45:55 #6 sha256:f3384b857e77ad01bce25aaec1c99dcc8451a187949bd7939bb48ee84b88710b 546B / 546B 0.5s done
13:45:55 #6 sha256:d553967fe4b4d9fa59b876b260d9f680c056351d47e813261a20a6ad3b43fb19 1.02kB / 1.02kB 0.5s done
13:45:56 #6 extracting sha256:8921db27df2831fa6eaa85321205a2470c669b855f3ec95d5a3c2b46de0442c9 0.4s done
13:45:56 #6 sha256:67037cec525c7408a360cc8f52a3357d582b1ebb87bf77bcde71ab2b8fbb13aa 13.63MB / 14.49MB 0.6s
13:45:56 #6 sha256:7aa249bd668269d94abe35782eb9dfa4ef1846c3d51f3de0bfa0ef9148f89f9e 9.53MB / 15.99MB 0.6s
13:45:56 #6 sha256:58f9f6a7d5841dab4735453e908862d9c0178b6c29f8e5b07916335a99be64e1 0B / 148B 0.6s
13:45:56 #6 sha256:67037cec525c7408a360cc8f52a3357d582b1ebb87bf77bcde71ab2b8fbb13aa 14.49MB / 14.49MB 0.8s done
13:45:56 #6 sha256:7aa249bd668269d94abe35782eb9dfa4ef1846c3d51f3de0bfa0ef9148f89f9e 15.99MB / 15.99MB 0.8s
13:45:56 #6 sha256:58f9f6a7d5841dab4735453e908862d9c0178b6c29f8e5b07916335a99be64e1 148B / 148B 0.6s done
13:45:56 #6 sha256:de19a7efd48b075817910c4f39a4de7a344a98a573d022f47a684ca5986d647f 6.84MB / 6.84MB 0.8s
13:45:56 #6 extracting sha256:ea237885379427b44e97fa21c0d47eaa42f826dfd0833a69279002a7ce8f50d9
13:45:56 #6 sha256:7aa249bd668269d94abe35782eb9dfa4ef1846c3d51f3de0bfa0ef9148f89f9e 15.99MB / 15.99MB 0.8s done
13:45:56 #6 sha256:de19a7efd48b075817910c4f39a4de7a344a98a573d022f47a684ca5986d647f 6.84MB / 6.84MB 0.8s done
13:45:56 #6 sha256:75b007bc92597cbaada31daf9d25c496331bc98539a763413cc5ca680ee9fda7 1.04kB / 1.04kB 1.0s
13:45:56 #6 sha256:95293c0a18213bcb60ed471dccf84a850eae56a2e02b474e81c7ec2a0feabf4b 1.32kB / 1.32kB 1.0s
13:45:56 #6 sha256:1e50ae43c98d3f43ec1aea4c8eb8448cb1400f5e6b5514c59d07cbe21960cd9b 8.39MB / 53.02MB 1.0s
13:45:56 #6 sha256:75b007bc92597cbaada31daf9d25c496331bc98539a763413cc5ca680ee9fda7 1.04kB / 1.04kB 1.1s done
13:45:56 #6 sha256:95293c0a18213bcb60ed471dccf84a850eae56a2e02b474e81c7ec2a0feabf4b 1.32kB / 1.32kB 1.0s done
13:45:56 #6 sha256:1e50ae43c98d3f43ec1aea4c8eb8448cb1400f5e6b5514c59d07cbe21960cd9b 12.58MB / 53.02MB 1.1s
13:45:56 #6 sha256:32dfe7c2b2d794689ffb31232be674ad337470943816f9dc8bc36bd3e34ff6df 0B / 2.75kB 1.1s
13:45:56 #6 extracting sha256:ea237885379427b44e97fa21c0d47eaa42f826dfd0833a69279002a7ce8f50d9 0.4s done
13:45:56 #6 sha256:1e50ae43c98d3f43ec1aea4c8eb8448cb1400f5e6b5514c59d07cbe21960cd9b 27.24MB / 53.02MB 1.2s
13:45:56 #6 sha256:32dfe7c2b2d794689ffb31232be674ad337470943816f9dc8bc36bd3e34ff6df 2.75kB / 2.75kB 1.1s done
13:45:56 #6 sha256:1e50ae43c98d3f43ec1aea4c8eb8448cb1400f5e6b5514c59d07cbe21960cd9b 38.80MB / 53.02MB 1.3s
13:45:56 #6 extracting sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923
13:45:57 #6 sha256:1e50ae43c98d3f43ec1aea4c8eb8448cb1400f5e6b5514c59d07cbe21960cd9b 53.02MB / 53.02MB 1.5s done
13:45:57 #6 extracting sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 0.5s done
13:45:57 #6 extracting sha256:7aa249bd668269d94abe35782eb9dfa4ef1846c3d51f3de0bfa0ef9148f89f9e
13:45:58 #6 extracting sha256:7aa249bd668269d94abe35782eb9dfa4ef1846c3d51f3de0bfa0ef9148f89f9e 0.8s done
13:45:58 #6 extracting sha256:67037cec525c7408a360cc8f52a3357d582b1ebb87bf77bcde71ab2b8fbb13aa
13:45:58 #6 extracting sha256:67037cec525c7408a360cc8f52a3357d582b1ebb87bf77bcde71ab2b8fbb13aa 0.4s done
13:45:58 #6 extracting sha256:f3384b857e77ad01bce25aaec1c99dcc8451a187949bd7939bb48ee84b88710b
13:45:59 #6 extracting sha256:f3384b857e77ad01bce25aaec1c99dcc8451a187949bd7939bb48ee84b88710b done
13:45:59 #6 extracting sha256:d553967fe4b4d9fa59b876b260d9f680c056351d47e813261a20a6ad3b43fb19
13:45:59 #6 extracting sha256:d553967fe4b4d9fa59b876b260d9f680c056351d47e813261a20a6ad3b43fb19 done
13:45:59 #6 extracting sha256:58f9f6a7d5841dab4735453e908862d9c0178b6c29f8e5b07916335a99be64e1 done
13:45:59 #6 extracting sha256:de19a7efd48b075817910c4f39a4de7a344a98a573d022f47a684ca5986d647f
13:45:59 #6 extracting sha256:de19a7efd48b075817910c4f39a4de7a344a98a573d022f47a684ca5986d647f 0.3s done
13:45:59 #6 extracting sha256:95293c0a18213bcb60ed471dccf84a850eae56a2e02b474e81c7ec2a0feabf4b done
13:45:59 #6 extracting sha256:1e50ae43c98d3f43ec1aea4c8eb8448cb1400f5e6b5514c59d07cbe21960cd9b
13:46:01 #6 extracting sha256:1e50ae43c98d3f43ec1aea4c8eb8448cb1400f5e6b5514c59d07cbe21960cd9b 1.4s done
13:46:01 #6 extracting sha256:75b007bc92597cbaada31daf9d25c496331bc98539a763413cc5ca680ee9fda7 done
13:46:01 #6 extracting sha256:32dfe7c2b2d794689ffb31232be674ad337470943816f9dc8bc36bd3e34ff6df done
13:46:02 #6 DONE 6.3s
13:46:02 
13:46:02 #7 [2/7] RUN apk add --no-cache --upgrade 		openssh
13:46:02 #7 0.474 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/main/x86_64/APKINDEX.tar.gz
13:46:03 #7 1.596 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/community/x86_64/APKINDEX.tar.gz
13:46:03 #7 1.809 (1/4) Installing openssh-sftp-server (9.1_p1-r1)
13:46:03 #7 1.813 (2/4) Installing openssh-server-common (9.1_p1-r1)
13:46:03 #7 1.815 (3/4) Installing openssh-server (9.1_p1-r1)
13:46:03 #7 1.826 (4/4) Installing openssh (9.1_p1-r1)
13:46:03 #7 1.833 Executing busybox-1.35.0-r29.trigger
13:46:03 #7 1.838 OK: 33 MiB in 60 packages
13:46:06 #7 DONE 4.0s
13:46:06 
13:46:06 #8 [3/7] COPY tests/ssh/config/server /etc/ssh/
13:46:06 #8 DONE 0.2s
13:46:06 
13:46:06 #9 [4/7] RUN chmod -R 600 /etc/ssh
13:46:06 #9 DONE 0.5s
13:46:06 
13:46:06 #10 [5/7] COPY tests/ssh/config/client/id_rsa.pub /root/.ssh/authorized_keys
13:46:06 #10 DONE 0.1s
13:46:06 
13:46:06 #11 [6/7] RUN chmod -R 600 /root/.ssh
13:46:07 #11 DONE 0.5s
13:46:07 
13:46:07 #12 [7/7] RUN ln -s /usr/local/bin/docker /usr/bin/docker
13:46:07 #12 DONE 0.5s
13:46:07 
13:46:07 #13 exporting to image
13:46:07 #13 exporting layers
13:46:08 #13 exporting layers 0.3s done
13:46:08 #13 writing image sha256:2cfc3c24b8e6a6950848148371ce2411452b88675dfdae962ab53c7b5e9bd763 done
13:46:08 #13 naming to docker.io/dockerpinata/docker-py:sshdind-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f 0.1s done
13:46:08 #13 DONE 0.4s
[Pipeline] isUnix
[Pipeline] sh
13:46:08 + docker tag dockerpinata/docker-py:sshdind-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f dockerpinata/docker-py:sshdind-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
[Pipeline] isUnix
[Pipeline] sh
13:46:08 + docker push dockerpinata/docker-py:sshdind-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
13:46:08 The push refers to repository [docker.io/dockerpinata/docker-py]
13:46:08 5308cc67b51d: Preparing
13:46:08 732a02960dba: Preparing
13:46:08 453076be7bf4: Preparing
13:46:08 0520b4485664: Preparing
13:46:08 f1a57a54fac7: Preparing
13:46:08 ebb2dba754f0: Preparing
13:46:08 da15c2eda3cb: Preparing
13:46:08 565cc8cf7a12: Preparing
13:46:08 6db06fbc1add: Preparing
13:46:08 f794bfb3e5ec: Preparing
13:46:08 f34342c8b0b6: Preparing
13:46:08 33fa51a3a198: Preparing
13:46:08 d08739e25c60: Preparing
13:46:08 db73c63e8998: Preparing
13:46:08 f2536bd77e79: Preparing
13:46:08 0ca936bc156d: Preparing
13:46:08 9b644fadc3f4: Preparing
13:46:08 c723888b2753: Preparing
13:46:08 8e012198eea1: Preparing
13:46:08 ebb2dba754f0: Waiting
13:46:08 da15c2eda3cb: Waiting
13:46:08 565cc8cf7a12: Waiting
13:46:08 6db06fbc1add: Waiting
13:46:08 f794bfb3e5ec: Waiting
13:46:08 f34342c8b0b6: Waiting
13:46:08 33fa51a3a198: Waiting
13:46:08 d08739e25c60: Waiting
13:46:08 db73c63e8998: Waiting
13:46:08 f2536bd77e79: Waiting
13:46:08 0ca936bc156d: Waiting
13:46:08 9b644fadc3f4: Waiting
13:46:08 c723888b2753: Waiting
13:46:08 8e012198eea1: Waiting
13:46:09 f1a57a54fac7: Pushed
13:46:09 453076be7bf4: Pushed
13:46:09 5308cc67b51d: Pushed
13:46:09 da15c2eda3cb: Layer already exists
13:46:09 0520b4485664: Pushed
13:46:09 565cc8cf7a12: Layer already exists
13:46:09 6db06fbc1add: Layer already exists
13:46:09 f794bfb3e5ec: Layer already exists
13:46:09 f34342c8b0b6: Layer already exists
13:46:09 d08739e25c60: Layer already exists
13:46:09 db73c63e8998: Layer already exists
13:46:09 33fa51a3a198: Layer already exists
13:46:09 f2536bd77e79: Layer already exists
13:46:09 0ca936bc156d: Layer already exists
13:46:09 9b644fadc3f4: Layer already exists
13:46:09 c723888b2753: Layer already exists
13:46:09 8e012198eea1: Layer already exists
13:46:10 732a02960dba: Pushed
13:46:10 ebb2dba754f0: Pushed
13:46:11 sshdind-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f: digest: sha256:ccdfebd5eb93174eab626e527ec19bb42b50db813a881f02facb1f91014c51f0 size: 4292
[Pipeline] isUnix
[Pipeline] sh
13:46:12 + docker pull dockerpinata/docker-py:py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
13:46:12 Error response from daemon: manifest for dockerpinata/docker-py:py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f not found: manifest unknown: manifest unknown
[Pipeline] isUnix
[Pipeline] sh
13:46:12 + docker build -t dockerpinata/docker-py:py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f -f tests/Dockerfile --build-arg PYTHON_VERSION=3.10 .
13:46:12 #1 [internal] load build definition from Dockerfile
13:46:12 #1 transferring dockerfile: 1.76kB done
13:46:12 #1 DONE 0.0s
13:46:12 
13:46:12 #2 [internal] load .dockerignore
13:46:12 #2 transferring context: 161B done
13:46:12 #2 DONE 0.0s
13:46:12 
13:46:12 #3 [auth] docker/dockerfile:pull token for registry-1.docker.io
13:46:12 #3 DONE 0.0s
13:46:12 
13:46:12 #4 resolve image config for docker.io/docker/dockerfile:1.4
13:46:12 #4 DONE 0.3s
13:46:12 
13:46:12 #5 docker-image://docker.io/docker/dockerfile:1.4@sha256:9ba7531bd80fb0a858632727cf7a112fbfd19b17e94c4e84ced81e24ef1a0dbc
13:46:12 #5 resolve docker.io/docker/dockerfile:1.4@sha256:9ba7531bd80fb0a858632727cf7a112fbfd19b17e94c4e84ced81e24ef1a0dbc done
13:46:12 #5 sha256:1e8a16826fd1c80a63fa6817a9c7284c94e40cded14a9b0d0d3722356efa47bd 2.37kB / 2.37kB done
13:46:12 #5 sha256:1328b32c40fca9bcf9d70d8eccb72eb873d1124d72dadce04db8badbe7b08546 7.34MB / 9.94MB 0.1s
13:46:12 #5 sha256:9ba7531bd80fb0a858632727cf7a112fbfd19b17e94c4e84ced81e24ef1a0dbc 2.00kB / 2.00kB done
13:46:12 #5 sha256:ad87fb03593d1b71f9a1cfc1406c4aafcb253b1dabebf569768d6e6166836f34 528B / 528B done
13:46:12 #5 sha256:1328b32c40fca9bcf9d70d8eccb72eb873d1124d72dadce04db8badbe7b08546 9.94MB / 9.94MB 0.1s done
13:46:12 #5 extracting sha256:1328b32c40fca9bcf9d70d8eccb72eb873d1124d72dadce04db8badbe7b08546 0.1s
13:46:13 #5 extracting sha256:1328b32c40fca9bcf9d70d8eccb72eb873d1124d72dadce04db8badbe7b08546 0.2s done
13:46:13 #5 DONE 0.5s
13:46:13 
13:46:13 #6 [internal] load metadata for docker.io/library/python:3.10
13:46:13 #6 ...
13:46:13 
13:46:13 #7 [auth] library/python:pull token for registry-1.docker.io
13:46:13 #7 DONE 0.0s
13:46:13 
13:46:13 #6 [internal] load metadata for docker.io/library/python:3.10
13:46:13 #6 DONE 0.3s
13:46:13 
13:46:13 #8 [internal] load build context
13:46:13 #8 transferring context: 1.24MB 0.1s done
13:46:13 #8 DONE 0.1s
13:46:13 
13:46:13 #9 [stage-0  1/20] FROM docker.io/library/python:3.10@sha256:5ef345608493927ad12515e75ebe0004f5633dd5d7b08c13c52c3432e9a7963a
13:46:13 #9 resolve docker.io/library/python:3.10@sha256:5ef345608493927ad12515e75ebe0004f5633dd5d7b08c13c52c3432e9a7963a 0.0s done
13:46:13 #9 sha256:5ef345608493927ad12515e75ebe0004f5633dd5d7b08c13c52c3432e9a7963a 2.36kB / 2.36kB done
13:46:13 #9 sha256:13ad26b9696b406c6d170485912818851af549055ced516780665ff42d96a1cc 8.89kB / 8.89kB done
13:46:13 #9 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 13.63MB / 55.03MB 0.2s
13:46:13 #9 sha256:56261d0e6b05ece42650b14830960db5b42a9f23479d868256f91d96869ac0c2 5.24MB / 10.88MB 0.2s
13:46:13 #9 sha256:692a643c990cd86daf8cb7f506ec0a3f3ef561464efe4e63b6d74df0f86dfa83 2.22kB / 2.22kB done
13:46:13 #9 sha256:f049f75f014ee8fec2d4728b203c9cbee0502ce142aec030f874aa28359e25f1 5.16MB / 5.16MB 0.2s done
13:46:13 #9 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 0B / 54.58MB 0.2s
13:46:14 #9 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 22.02MB / 55.03MB 0.3s
13:46:14 #9 sha256:56261d0e6b05ece42650b14830960db5b42a9f23479d868256f91d96869ac0c2 10.88MB / 10.88MB 0.3s done
13:46:14 #9 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 5.87MB / 54.58MB 0.3s
13:46:14 #9 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 34.60MB / 55.03MB 0.4s
13:46:14 #9 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 15.73MB / 54.58MB 0.4s
13:46:14 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 999.42kB / 196.88MB 0.4s
13:46:14 #9 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 45.09MB / 55.03MB 0.6s
13:46:14 #9 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 27.26MB / 54.58MB 0.6s
13:46:14 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 16.78MB / 196.88MB 0.6s
13:46:14 #9 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 49.28MB / 55.03MB 0.7s
13:46:14 #9 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 33.86MB / 54.58MB 0.7s
13:46:14 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 27.26MB / 196.88MB 0.7s
13:46:14 #9 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 55.03MB / 55.03MB 0.8s
13:46:14 #9 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 39.17MB / 54.58MB 0.8s
13:46:14 #9 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 55.03MB / 55.03MB 0.8s done
13:46:14 #9 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 52.43MB / 54.58MB 1.0s
13:46:14 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 51.38MB / 196.88MB 1.0s
13:46:14 #9 sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6 4.19MB / 6.29MB 1.0s
13:46:14 #9 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 54.58MB / 54.58MB 1.1s done
13:46:14 #9 sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6 6.29MB / 6.29MB 1.1s
13:46:14 #9 extracting sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 0.1s
13:46:14 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 63.96MB / 196.88MB 1.3s
13:46:14 #9 sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6 6.29MB / 6.29MB 1.1s done
13:46:14 #9 sha256:b577b9b74834168e702c0a740f155b81ed85d7b93bc0fa225f4a8f1a2bdf5d61 235B / 235B 1.1s done
13:46:14 #9 sha256:2761e6c6b8975fb676753245ded464adcf9ad11a92986b68e77e80135d5ed277 3.06MB / 3.06MB 1.3s done
13:46:14 #9 sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 10.49MB / 20.50MB 1.3s
13:46:15 #9 sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 19.92MB / 20.50MB 1.4s
13:46:15 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 81.79MB / 196.88MB 1.5s
13:46:15 #9 sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 20.50MB / 20.50MB 1.4s done
13:46:15 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 101.71MB / 196.88MB 1.7s
13:46:15 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 112.20MB / 196.88MB 1.8s
13:46:15 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 128.97MB / 196.88MB 2.0s
13:46:15 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 139.46MB / 196.88MB 2.1s
13:46:15 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 159.53MB / 196.88MB 2.3s
13:46:16 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 169.87MB / 196.88MB 2.4s
13:46:16 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 181.40MB / 196.88MB 2.5s
13:46:16 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 196.88MB / 196.88MB 2.7s
13:46:16 #9 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 196.88MB / 196.88MB 2.9s done
13:46:17 #9 extracting sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 2.7s done
13:46:17 #9 extracting sha256:f049f75f014ee8fec2d4728b203c9cbee0502ce142aec030f874aa28359e25f1
13:46:17 #9 extracting sha256:f049f75f014ee8fec2d4728b203c9cbee0502ce142aec030f874aa28359e25f1 0.2s done
13:46:17 #9 extracting sha256:56261d0e6b05ece42650b14830960db5b42a9f23479d868256f91d96869ac0c2
13:46:18 #9 extracting sha256:56261d0e6b05ece42650b14830960db5b42a9f23479d868256f91d96869ac0c2 0.3s done
13:46:18 #9 extracting sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 0.1s
13:46:20 #9 extracting sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 2.0s done
13:46:20 #9 extracting sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 0.1s
13:46:26 #9 extracting sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 5.2s
13:46:26 #9 extracting sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 6.1s done
13:46:26 #9 extracting sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6
13:46:27 #9 extracting sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6 0.3s done
13:46:27 #9 extracting sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c
13:46:28 #9 extracting sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 0.8s done
13:46:28 #9 extracting sha256:b577b9b74834168e702c0a740f155b81ed85d7b93bc0fa225f4a8f1a2bdf5d61 done
13:46:28 #9 extracting sha256:2761e6c6b8975fb676753245ded464adcf9ad11a92986b68e77e80135d5ed277
13:46:28 #9 extracting sha256:2761e6c6b8975fb676753245ded464adcf9ad11a92986b68e77e80135d5ed277 0.2s done
13:46:28 #9 DONE 14.6s
13:46:28 
13:46:28 #10 [stage-0  2/20] RUN sed -ri "s/(httpredir|deb).debian.org/${APT_MIRROR:-deb.debian.org}/g" /etc/apt/sources.list     && sed -ri "s/(security).debian.org/${APT_MIRROR:-security.debian.org}/g" /etc/apt/sources.list
13:46:30 #10 DONE 2.4s
13:46:30 
13:46:30 #11 [stage-0  3/20] RUN apt-get update && apt-get -y install --no-install-recommends     gnupg2     pass
13:46:31 #11 0.735 Get:1 http://deb.debian.org/debian bullseye InRelease [116 kB]
13:46:31 #11 0.744 Get:2 http://deb.debian.org/debian-security bullseye-security InRelease [48.4 kB]
13:46:31 #11 0.745 Get:3 http://deb.debian.org/debian bullseye-updates InRelease [44.1 kB]
13:46:31 #11 0.834 Get:4 http://deb.debian.org/debian bullseye/main amd64 Packages [8183 kB]
13:46:31 #11 0.957 Get:5 http://deb.debian.org/debian-security bullseye-security/main amd64 Packages [216 kB]
13:46:31 #11 1.066 Get:6 http://deb.debian.org/debian bullseye-updates/main amd64 Packages [14.6 kB]
13:46:32 #11 2.003 Fetched 8622 kB in 2s (5652 kB/s)
13:46:33 #11 2.003 Reading package lists...
13:46:33 #11 2.497 Reading package lists...
13:46:33 #11 2.990 Building dependency tree...
13:46:33 #11 3.092 Reading state information...
13:46:34 #11 3.253 The following additional packages will be installed:
13:46:34 #11 3.253   tree
13:46:34 #11 3.254 Suggested packages:
13:46:34 #11 3.254   python libxml-simple-perl ruby
13:46:34 #11 3.254 Recommended packages:
13:46:34 #11 3.254   qrencode xclip
13:46:34 #11 3.304 The following NEW packages will be installed:
13:46:34 #11 3.305   gnupg2 pass tree
13:46:34 #11 3.572 0 upgraded, 3 newly installed, 0 to remove and 1 not upgraded.
13:46:34 #11 3.572 Need to get 523 kB of archives.
13:46:34 #11 3.572 After this operation, 727 kB of additional disk space will be used.
13:46:34 #11 3.572 Get:1 http://deb.debian.org/debian bullseye/main amd64 gnupg2 all 2.2.27-2+deb11u2 [434 kB]
13:46:34 #11 3.579 Get:2 http://deb.debian.org/debian bullseye/main amd64 tree amd64 1.8.0-1+b1 [49.6 kB]
13:46:34 #11 3.580 Get:3 http://deb.debian.org/debian bullseye/main amd64 pass all 1.7.3-2 [39.2 kB]
13:46:34 #11 3.713 debconf: delaying package configuration, since apt-utils is not installed
13:46:34 #11 3.749 Fetched 523 kB in 0s (1930 kB/s)
13:46:34 #11 3.767 Selecting previously unselected package gnupg2.
13:46:34 #11 3.767 (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 23422 files and directories currently installed.)
13:46:34 #11 3.784 Preparing to unpack .../gnupg2_2.2.27-2+deb11u2_all.deb ...
13:46:34 #11 3.788 Unpacking gnupg2 (2.2.27-2+deb11u2) ...
13:46:34 #11 3.833 Selecting previously unselected package tree.
13:46:34 #11 3.836 Preparing to unpack .../tree_1.8.0-1+b1_amd64.deb ...
13:46:34 #11 3.840 Unpacking tree (1.8.0-1+b1) ...
13:46:34 #11 3.892 Selecting previously unselected package pass.
13:46:34 #11 3.896 Preparing to unpack .../archives/pass_1.7.3-2_all.deb ...
13:46:34 #11 3.909 Unpacking pass (1.7.3-2) ...
13:46:34 #11 3.951 Setting up gnupg2 (2.2.27-2+deb11u2) ...
13:46:34 #11 3.967 Setting up tree (1.8.0-1+b1) ...
13:46:34 #11 3.980 Setting up pass (1.7.3-2) ...
13:46:34 #11 DONE 4.1s
13:46:35 
13:46:35 #12 [stage-0  4/20] COPY tests/ssh/config/client /root/.ssh
13:46:35 #12 DONE 0.1s
13:46:35 
13:46:35 #13 [stage-0  5/20] COPY tests/ssh/config/server/known_ed25519.pub /root/.ssh/known_hosts
13:46:35 #13 DONE 0.1s
13:46:35 
13:46:35 #14 [stage-0  6/20] RUN sed -i '1s;^;dpy-dind-ssh ;' /root/.ssh/known_hosts
13:46:35 #14 DONE 0.4s
13:46:35 
13:46:35 #15 [stage-0  7/20] RUN chmod -R 600 /root/.ssh
13:46:35 #15 DONE 0.5s
13:46:35 
13:46:35 #16 [stage-0  8/20] COPY ./tests/gpg-keys /gpg-keys
13:46:35 #16 DONE 0.0s
13:46:36 
13:46:36 #17 [stage-0  9/20] RUN gpg2 --import gpg-keys/secret
13:46:36 #17 0.428 gpg: directory '/root/.gnupg' created
13:46:36 #17 0.428 gpg: keybox '/root/.gnupg/pubring.kbx' created
13:46:36 #17 0.431 gpg: /root/.gnupg/trustdb.gpg: trustdb created
13:46:36 #17 0.431 gpg: key 464ED987A7B21401: public key "Sakuya Izayoi <sakuya@gensokyo.jp>" imported
13:46:36 #17 0.437 gpg: key 464ED987A7B21401: secret key imported
13:46:36 #17 0.437 gpg: Total number processed: 1
13:46:36 #17 0.437 gpg:               imported: 1
13:46:36 #17 0.437 gpg:       secret keys read: 1
13:46:36 #17 0.437 gpg:   secret keys imported: 1
13:46:36 #17 DONE 0.5s
13:46:36 
13:46:36 #18 [stage-0 10/20] RUN gpg2 --import-ownertrust gpg-keys/ownertrust
13:46:36 #18 0.441 gpg: inserting ownertrust of 6
13:46:36 #18 DONE 0.5s
13:46:36 
13:46:36 #19 [stage-0 11/20] RUN yes | pass init $(gpg2 --no-auto-check-trustdb --list-secret-key | awk '/^sec/{getline; $1=$1; print}')
13:46:37 #19 0.437 gpg: please do a --check-trustdb
13:46:37 #19 0.452 mkdir: created directory '/root/.password-store/'
13:46:37 #19 0.453 Password store initialized for 9781B87DAB042E6FD51388A5464ED987A7B21401
13:46:37 #19 DONE 0.5s
13:46:37 
13:46:37 #20 [stage-0 12/20] RUN gpg2 --check-trustdb
13:46:38 #20 0.517 gpg: marginals needed: 3  completes needed: 1  trust model: pgp
13:46:38 #20 0.517 gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
13:46:38 #20 DONE 0.5s
13:46:38 
13:46:38 #21 [stage-0 13/20] RUN curl -sSL -o /opt/docker-credential-pass.tar.gz     https://github.com/docker/docker-credential-helpers/releases/download/v0.6.3/docker-credential-pass-v0.6.3-amd64.tar.gz &&     tar -xf /opt/docker-credential-pass.tar.gz -O > /usr/local/bin/docker-credential-pass &&     rm -rf /opt/docker-credential-pass.tar.gz &&     chmod +x /usr/local/bin/docker-credential-pass
13:46:38 #21 DONE 0.7s
13:46:38 
13:46:38 #22 [stage-0 14/20] WORKDIR /src
13:46:38 #22 DONE 0.0s
13:46:38 
13:46:38 #23 [stage-0 15/20] COPY requirements.txt /src/requirements.txt
13:46:38 #23 DONE 0.1s
13:46:38 
13:46:38 #24 [stage-0 16/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -r requirements.txt
13:46:40 #24 1.741 Ignoring pywin32: markers 'sys_platform == "win32"' don't match your environment
13:46:45 #24 5.890 Collecting packaging==21.3
13:46:46 #24 6.916   Downloading packaging-21.3-py3-none-any.whl (40 kB)
13:46:46 #24 6.923      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 40.8/40.8 kB 8.7 MB/s eta 0:00:00
13:46:46 #24 6.967 Collecting paramiko==2.11.0
13:46:46 #24 6.972   Downloading paramiko-2.11.0-py2.py3-none-any.whl (212 kB)
13:46:46 #24 6.982      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.9/212.9 kB 30.2 MB/s eta 0:00:00
13:46:46 #24 7.029 Collecting requests==2.28.1
13:46:46 #24 7.033   Downloading requests-2.28.1-py3-none-any.whl (62 kB)
13:46:46 #24 7.041      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 62.8/62.8 kB 8.8 MB/s eta 0:00:00
13:46:46 #24 7.083 Collecting urllib3==1.26.11
13:46:46 #24 7.088   Downloading urllib3-1.26.11-py2.py3-none-any.whl (139 kB)
13:46:46 #24 7.095      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 139.9/139.9 kB 31.2 MB/s eta 0:00:00
13:46:46 #24 7.124 Collecting websocket-client==1.3.3
13:46:46 #24 7.129   Downloading websocket_client-1.3.3-py3-none-any.whl (54 kB)
13:46:46 #24 7.135      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.3/54.3 kB 12.3 MB/s eta 0:00:00
13:46:46 #24 7.179 Collecting pyparsing!=3.0.5,>=2.0.2
13:46:46 #24 7.183   Downloading pyparsing-3.0.9-py3-none-any.whl (98 kB)
13:46:46 #24 7.190      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.3/98.3 kB 20.8 MB/s eta 0:00:00
13:46:46 #24 7.238 Collecting pynacl>=1.0.1
13:46:46 #24 7.243   Downloading PyNaCl-1.5.0-cp36-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (856 kB)
13:46:46 #24 7.256      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 856.7/856.7 kB 77.1 MB/s eta 0:00:00
13:46:46 #24 7.278 Collecting six
13:46:46 #24 7.282   Downloading six-1.16.0-py2.py3-none-any.whl (11 kB)
13:46:46 #24 7.537 Collecting cryptography>=2.5
13:46:46 #24 7.553   Downloading cryptography-39.0.0-cp36-abi3-manylinux_2_28_x86_64.whl (4.2 MB)
13:46:46 #24 7.595      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.2/4.2 MB 105.4 MB/s eta 0:00:00
13:46:46 #24 7.663 Collecting bcrypt>=3.1.3
13:46:46 #24 7.675   Downloading bcrypt-4.0.1-cp36-abi3-manylinux_2_28_x86_64.whl (593 kB)
13:46:46 #24 7.689      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 593.7/593.7 kB 48.2 MB/s eta 0:00:00
13:46:46 #24 7.724 Collecting idna<4,>=2.5
13:46:46 #24 7.728   Downloading idna-3.4-py3-none-any.whl (61 kB)
13:46:46 #24 7.733      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.5/61.5 kB 15.5 MB/s eta 0:00:00
13:46:46 #24 7.806 Collecting charset-normalizer<3,>=2
13:46:46 #24 7.810   Downloading charset_normalizer-2.1.1-py3-none-any.whl (39 kB)
13:46:46 #24 7.839 Collecting certifi>=2017.4.17
13:46:46 #24 7.843   Downloading certifi-2022.12.7-py3-none-any.whl (155 kB)
13:46:46 #24 7.854      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 155.3/155.3 kB 16.2 MB/s eta 0:00:00
13:46:46 #24 8.089 Collecting cffi>=1.12
13:46:47 #24 8.093   Downloading cffi-1.15.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (441 kB)
13:46:47 #24 8.110      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 441.8/441.8 kB 43.9 MB/s eta 0:00:00
13:46:47 #24 8.220 Collecting pycparser
13:46:47 #24 8.224   Downloading pycparser-2.21-py2.py3-none-any.whl (118 kB)
13:46:47 #24 8.237      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 118.7/118.7 kB 24.5 MB/s eta 0:00:00
13:46:47 #24 8.469 Installing collected packages: websocket-client, urllib3, six, pyparsing, pycparser, idna, charset-normalizer, certifi, bcrypt, requests, packaging, cffi, pynacl, cryptography, paramiko
13:46:48 #24 9.412 Successfully installed bcrypt-4.0.1 certifi-2022.12.7 cffi-1.15.1 charset-normalizer-2.1.1 cryptography-39.0.0 idna-3.4 packaging-21.3 paramiko-2.11.0 pycparser-2.21 pynacl-1.5.0 pyparsing-3.0.9 requests-2.28.1 six-1.16.0 urllib3-1.26.11 websocket-client-1.3.3
13:46:48 #24 9.413 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
13:46:53 #24 DONE 13.8s
13:46:53 
13:46:53 #25 [stage-0 17/20] COPY test-requirements.txt /src/test-requirements.txt
13:46:53 #25 DONE 0.1s
13:46:53 
13:46:53 #26 [stage-0 18/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -r test-requirements.txt
13:46:57 #26 5.057 Collecting setuptools==63.2.0
13:46:59 #26 6.101   Downloading setuptools-63.2.0-py3-none-any.whl (1.2 MB)
13:46:59 #26 6.122      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.8 MB/s eta 0:00:00
13:46:59 #26 6.464 Collecting coverage==6.4.2
13:46:59 #26 6.469   Downloading coverage-6.4.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
13:46:59 #26 6.476      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.3/212.3 kB 38.3 MB/s eta 0:00:00
13:46:59 #26 6.521 Collecting flake8==4.0.1
13:46:59 #26 6.525   Downloading flake8-4.0.1-py2.py3-none-any.whl (64 kB)
13:46:59 #26 6.531      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 64.1/64.1 kB 13.5 MB/s eta 0:00:00
13:46:59 #26 6.599 Collecting pytest==7.1.2
13:46:59 #26 6.604   Downloading pytest-7.1.2-py3-none-any.whl (297 kB)
13:46:59 #26 6.612      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 297.0/297.0 kB 52.2 MB/s eta 0:00:00
13:46:59 #26 6.638 Collecting pytest-cov==3.0.0
13:46:59 #26 6.642   Downloading pytest_cov-3.0.0-py3-none-any.whl (20 kB)
13:46:59 #26 6.661 Collecting pytest-timeout==2.1.0
13:46:59 #26 6.665   Downloading pytest_timeout-2.1.0-py3-none-any.whl (12 kB)
13:46:59 #26 6.697 Collecting pyflakes<2.5.0,>=2.4.0
13:46:59 #26 6.700   Downloading pyflakes-2.4.0-py2.py3-none-any.whl (69 kB)
13:46:59 #26 6.706      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 69.7/69.7 kB 17.2 MB/s eta 0:00:00
13:46:59 #26 6.722 Collecting mccabe<0.7.0,>=0.6.0
13:46:59 #26 6.725   Downloading mccabe-0.6.1-py2.py3-none-any.whl (8.6 kB)
13:46:59 #26 6.749 Collecting pycodestyle<2.9.0,>=2.8.0
13:46:59 #26 6.753   Downloading pycodestyle-2.8.0-py2.py3-none-any.whl (42 kB)
13:46:59 #26 6.761      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 42.1/42.1 kB 4.9 MB/s eta 0:00:00
13:46:59 #26 6.796 Collecting attrs>=19.2.0
13:46:59 #26 6.800   Downloading attrs-22.2.0-py3-none-any.whl (60 kB)
13:46:59 #26 6.805      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 60.0/60.0 kB 13.4 MB/s eta 0:00:00
13:46:59 #26 6.825 Collecting tomli>=1.0.0
13:46:59 #26 6.829   Downloading tomli-2.0.1-py3-none-any.whl (12 kB)
13:46:59 #26 6.856 Collecting py>=1.8.2
13:46:59 #26 6.859   Downloading py-1.11.0-py2.py3-none-any.whl (98 kB)
13:46:59 #26 6.865      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.7/98.7 kB 23.5 MB/s eta 0:00:00
13:46:59 #26 6.868 Requirement already satisfied: packaging in /usr/local/lib/python3.10/site-packages (from pytest==7.1.2->-r test-requirements.txt (line 4)) (21.3)
13:46:59 #26 6.886 Collecting pluggy<2.0,>=0.12
13:46:59 #26 6.892   Downloading pluggy-1.0.0-py2.py3-none-any.whl (13 kB)
13:46:59 #26 6.907 Collecting iniconfig
13:46:59 #26 6.911   Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
13:46:59 #26 6.940 Collecting coverage[toml]>=5.2.1
13:46:59 #26 6.943   Downloading coverage-7.1.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (226 kB)
13:46:59 #26 6.953      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 226.7/226.7 kB 28.9 MB/s eta 0:00:00
13:46:59 #26 7.006   Downloading coverage-7.0.5-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB)
13:46:59 #26 7.017      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.9/225.9 kB 26.9 MB/s eta 0:00:00
13:46:59 #26 7.032   Downloading coverage-7.0.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB)
13:46:59 #26 7.040      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.3/225.3 kB 40.7 MB/s eta 0:00:00
13:46:59 #26 7.055   Downloading coverage-7.0.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB)
13:46:59 #26 7.064      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.8/224.8 kB 38.4 MB/s eta 0:00:00
13:46:59 #26 7.077   Downloading coverage-7.0.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB)
13:46:59 #26 7.086      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.4/224.4 kB 35.0 MB/s eta 0:00:00
13:46:59 #26 7.099   Downloading coverage-7.0.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (216 kB)
13:46:59 #26 7.107      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 216.0/216.0 kB 35.2 MB/s eta 0:00:00
13:46:59 #26 7.120   Downloading coverage-7.0.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (215 kB)
13:46:59 #26 7.127      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 215.9/215.9 kB 46.8 MB/s eta 0:00:00
13:46:59 #26 7.167   Downloading coverage-6.5.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (213 kB)
13:46:59 #26 7.175      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 213.3/213.3 kB 36.8 MB/s eta 0:00:00
13:46:59 #26 7.192   Downloading coverage-6.4.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
13:46:59 #26 7.200      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 36.4 MB/s eta 0:00:00
13:46:59 #26 7.214   Downloading coverage-6.4.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
13:47:00 #26 7.222      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 34.0 MB/s eta 0:00:00
13:47:00 #26 7.247 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging->pytest==7.1.2->-r test-requirements.txt (line 4)) (3.0.9)
13:47:00 #26 7.460 Installing collected packages: mccabe, tomli, setuptools, pyflakes, pycodestyle, py, pluggy, iniconfig, coverage, attrs, pytest, flake8, pytest-timeout, pytest-cov
13:47:00 #26 7.490   Attempting uninstall: setuptools
13:47:00 #26 7.491     Found existing installation: setuptools 65.5.1
13:47:00 #26 7.537     Uninstalling setuptools-65.5.1:
13:47:00 #26 7.595       Successfully uninstalled setuptools-65.5.1
13:47:01 #26 8.590 Successfully installed attrs-22.2.0 coverage-6.4.2 flake8-4.0.1 iniconfig-2.0.0 mccabe-0.6.1 pluggy-1.0.0 py-1.11.0 pycodestyle-2.8.0 pyflakes-2.4.0 pytest-7.1.2 pytest-cov-3.0.0 pytest-timeout-2.1.0 setuptools-63.2.0 tomli-2.0.1
13:47:01 #26 8.591 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
13:47:01 #26 DONE 8.9s
13:47:01 
13:47:01 #27 [stage-0 19/20] COPY . /src
13:47:01 #27 DONE 0.1s
13:47:01 
13:47:01 #28 [stage-0 20/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -e .
13:47:02 #28 0.784 Obtaining file:///src
13:47:02 #28 0.787   Installing build dependencies: started
13:47:09 #28 7.638   Installing build dependencies: finished with status 'done'
13:47:09 #28 7.641   WARNING: Missing build requirements in pyproject.toml for file:///src.
13:47:09 #28 7.642   WARNING: The project does not specify a build backend, and pip cannot fall back to setuptools without 'wheel'.
13:47:09 #28 7.643   Checking if build backend supports build_editable: started
13:47:09 #28 7.869   Checking if build backend supports build_editable: finished with status 'done'
13:47:09 #28 7.871   Getting requirements to build editable: started
13:47:09 #28 8.076   Getting requirements to build editable: finished with status 'done'
13:47:09 #28 8.080   Installing backend dependencies: started
13:47:16 #28 13.85   Installing backend dependencies: finished with status 'done'
13:47:16 #28 13.85   Preparing editable metadata (pyproject.toml): started
13:47:16 #28 14.24   Preparing editable metadata (pyproject.toml): finished with status 'done'
13:47:16 #28 14.25 Requirement already satisfied: websocket-client>=0.32.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.3.3)
13:47:16 #28 14.25 Requirement already satisfied: urllib3>=1.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.26.11)
13:47:16 #28 14.25 Requirement already satisfied: packaging>=14.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (21.3)
13:47:16 #28 14.25 Requirement already satisfied: requests>=2.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (2.28.1)
13:47:16 #28 14.26 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging>=14.0->docker==99.0.0+docker) (3.0.9)
13:47:16 #28 14.26 Requirement already satisfied: charset-normalizer<3,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2.1.1)
13:47:16 #28 14.26 Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (3.4)
13:47:16 #28 14.26 Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2022.12.7)
13:47:16 #28 14.29 Building wheels for collected packages: docker
13:47:16 #28 14.29   Building editable for docker (pyproject.toml): started
13:47:16 #28 14.68   Building editable for docker (pyproject.toml): finished with status 'done'
13:47:16 #28 14.68   Created wheel for docker: filename=docker-99.0.0+docker-0.editable-py3-none-any.whl size=7615 sha256=f6bd6305d97a153684ecb39a5171fc6d601ae3d43e8fc9ba0df2ed3e23732d3e
13:47:16 #28 14.68   Stored in directory: /tmp/pip-ephem-wheel-cache-2m7kmxqe/wheels/5c/9b/23/f031c1877ee9aa5bf3ddc51ccc1ac38428d83c5d6eec32a03f
13:47:16 #28 14.68 Successfully built docker
13:47:16 #28 14.80 Installing collected packages: docker
13:47:16 #28 14.81 Successfully installed docker-99.0.0+docker
13:47:16 #28 14.81 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
13:47:16 #28 DONE 15.0s
13:47:16 
13:47:16 #29 exporting to image
13:47:16 #29 exporting layers
13:47:17 #29 exporting layers 0.7s done
13:47:17 #29 writing image sha256:6050a86edd4a233648ccfa9f0d26db345dc9b04dee4ab56162cfae1b13fc4806 done
13:47:17 #29 naming to docker.io/dockerpinata/docker-py:py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f done
13:47:17 #29 DONE 0.7s
[Pipeline] isUnix
[Pipeline] sh
13:47:17 + docker tag dockerpinata/docker-py:py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f dockerpinata/docker-py:py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
[Pipeline] isUnix
[Pipeline] sh
13:47:18 + docker push dockerpinata/docker-py:py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
13:47:18 The push refers to repository [docker.io/dockerpinata/docker-py]
13:47:18 df8d340e1119: Preparing
13:47:18 21bc648da57b: Preparing
13:47:18 db4bbb42559e: Preparing
13:47:18 51e12a733254: Preparing
13:47:18 3e1f1b38c099: Preparing
13:47:18 7c09e25431c2: Preparing
13:47:18 de3fa518c189: Preparing
13:47:18 b67e7dc1a3a9: Preparing
13:47:18 06b025890d94: Preparing
13:47:18 3427d5feef00: Preparing
13:47:18 1177ccc83dac: Preparing
13:47:18 6d275eae3d4a: Preparing
13:47:18 d721a4200f13: Preparing
13:47:18 478b38011086: Preparing
13:47:18 50fe5f0d7db1: Preparing
13:47:18 7dddcc5211ab: Preparing
13:47:18 703b109a98d1: Preparing
13:47:18 9e9c2a1a84f8: Preparing
13:47:18 355ec0e924af: Preparing
13:47:18 14f8c1c57058: Preparing
13:47:18 7c9f55d641e2: Preparing
13:47:18 2a5e0ed31f5a: Preparing
13:47:18 dc6462f7bb8b: Preparing
13:47:18 a4db1a405763: Preparing
13:47:18 9f4f964da727: Preparing
13:47:18 49b333f7bad4: Preparing
13:47:18 a463dbda4664: Preparing
13:47:18 a9099c3159f5: Preparing
13:47:18 7c09e25431c2: Waiting
13:47:18 de3fa518c189: Waiting
13:47:18 b67e7dc1a3a9: Waiting
13:47:18 06b025890d94: Waiting
13:47:18 703b109a98d1: Waiting
13:47:18 9e9c2a1a84f8: Waiting
13:47:18 355ec0e924af: Waiting
13:47:18 14f8c1c57058: Waiting
13:47:18 3427d5feef00: Waiting
13:47:18 7c9f55d641e2: Waiting
13:47:18 1177ccc83dac: Waiting
13:47:18 2a5e0ed31f5a: Waiting
13:47:18 dc6462f7bb8b: Waiting
13:47:18 a4db1a405763: Waiting
13:47:18 6d275eae3d4a: Waiting
13:47:18 d721a4200f13: Waiting
13:47:18 9f4f964da727: Waiting
13:47:18 49b333f7bad4: Waiting
13:47:18 478b38011086: Waiting
13:47:18 50fe5f0d7db1: Waiting
13:47:18 a463dbda4664: Waiting
13:47:18 a9099c3159f5: Waiting
13:47:18 7dddcc5211ab: Waiting
13:47:19 51e12a733254: Pushed
13:47:19 df8d340e1119: Pushed
13:47:19 21bc648da57b: Pushed
13:47:19 db4bbb42559e: Pushed
13:47:20 7c09e25431c2: Pushed
13:47:20 de3fa518c189: Pushed
13:47:20 b67e7dc1a3a9: Pushed
13:47:21 06b025890d94: Pushed
13:47:21 1177ccc83dac: Pushed
13:47:21 3427d5feef00: Pushed
13:47:21 3e1f1b38c099: Pushed
13:47:21 6d275eae3d4a: Pushed
13:47:21 d721a4200f13: Pushed
13:47:21 478b38011086: Pushed
13:47:22 50fe5f0d7db1: Pushed
13:47:22 14f8c1c57058: Layer already exists
13:47:22 7c9f55d641e2: Layer already exists
13:47:22 2a5e0ed31f5a: Layer already exists
13:47:22 dc6462f7bb8b: Layer already exists
13:47:22 a4db1a405763: Layer already exists
13:47:22 9f4f964da727: Layer already exists
13:47:22 49b333f7bad4: Layer already exists
13:47:22 703b109a98d1: Pushed
13:47:22 a463dbda4664: Layer already exists
13:47:22 a9099c3159f5: Layer already exists
13:47:22 7dddcc5211ab: Pushed
13:47:22 355ec0e924af: Pushed
13:47:24 9e9c2a1a84f8: Pushed
13:47:24 py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f: digest: sha256:a7764a60600e1906b205c7e9402a9843f07e8793d0e231b1d2255c4f5cfcf381 size: 6178
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82) in /home/ubuntu/workspace/docker-py_PR-3083
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3083@tmp/d1dd514a-fe8e-4eb7-a9e7-889e3dc63d95/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] sh
13:47:25 + docker run --rm --entrypoint=python dockerpinata/docker-py:py3-7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f /src/scripts/versions.py
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] parallel
[Pipeline] { (Branch: py3.10_19.03.12)
[Pipeline] { (Branch: py3.10_19.03.13)
[Pipeline] { (Branch: py3.10_23.0.0-rc.3)
[Pipeline] { (Branch: py3.10_20.10.23)
[Pipeline] node
[Pipeline] node
[Pipeline] node
[Pipeline] node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82) in /home/ubuntu/workspace/docker-py_PR-3083
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3083@tmp/e53f8179-c721-43d4-9341-cad272083051/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
13:47:59 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
13:47:59 chowning workspace
[Pipeline] sh
13:47:59 + pwd
13:47:59 + id -u
13:47:59 + id -g
13:47:59 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3083:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
13:47:59 Removing all docker containers
[Pipeline] sh
13:48:00 + docker container ls -aq
[Pipeline] echo
13:48:00 Docker containers have been removed
[Pipeline] echo
13:48:00 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
13:48:00 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=19.03.12)
[Pipeline] checkout
13:48:00 The recommended git tool is: git
13:48:00 using credential docker-jenkins-github-credentials
13:48:00 Cloning the remote Git repository
13:48:00 Cloning with configured refspecs honoured and without tags
13:48:00 Fetching without tags
13:48:01 Merging remotes/origin/master commit 2494d63f36eba0e1811f05e7b2136f8b30f7cdb7 into PR head commit 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82) in /home/ubuntu/workspace/docker-py_PR-3083
[Pipeline] }
Failed in branch py3.10_19.03.12
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3083 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3083/head:refs/remotes/origin/PR-3083 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f # timeout=10
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3083@tmp/7122f241-da7c-4d1d-97da-cce5ae421c8e/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
13:48:01 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
13:48:01 chowning workspace
[Pipeline] sh
13:48:01 + pwd
13:48:01 + id -u
13:48:01 + id -g
13:48:01 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3083:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
13:48:02 Removing all docker containers
[Pipeline] sh
13:48:02 + docker container ls -aq
[Pipeline] echo
13:48:02 Docker containers have been removed
[Pipeline] echo
13:48:02 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
13:48:02 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=19.03.13)
[Pipeline] checkout
13:48:02 The recommended git tool is: git
13:48:02 using credential docker-jenkins-github-credentials
13:48:02 Cloning the remote Git repository
13:48:02 Cloning with configured refspecs honoured and without tags
13:48:03 Fetching without tags
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3083 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3083/head:refs/remotes/origin/PR-3083 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
13:48:03 Merging remotes/origin/master commit 2494d63f36eba0e1811f05e7b2136f8b30f7cdb7 into PR head commit 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82) in /home/ubuntu/workspace/docker-py_PR-3083
[Pipeline] }
Failed in branch py3.10_19.03.13
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3083@tmp/34bd5f09-723c-4377-b07d-93e31da06177/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
13:48:03 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
13:48:03 chowning workspace
[Pipeline] sh
13:48:04 + pwd
13:48:04 + id -u
13:48:04 + id -g
13:48:04 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3083:/workspace busybox chown -R 1000:1000 /workspace
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f # timeout=10
[Pipeline] echo
13:48:04 Removing all docker containers
[Pipeline] sh
13:48:04 + docker container ls -aq
[Pipeline] echo
13:48:04 Docker containers have been removed
[Pipeline] echo
13:48:04 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
13:48:04 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=23.0.0-rc.3)
[Pipeline] checkout
13:48:04 The recommended git tool is: git
13:48:04 using credential docker-jenkins-github-credentials
13:48:04 Cloning the remote Git repository
13:48:04 Cloning with configured refspecs honoured and without tags
13:48:05 Fetching without tags
13:48:05 Merging remotes/origin/master commit 2494d63f36eba0e1811f05e7b2136f8b30f7cdb7 into PR head commit 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82) in /home/ubuntu/workspace/docker-py_PR-3083
[Pipeline] }
Failed in branch py3.10_23.0.0-rc.3
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3083 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3083/head:refs/remotes/origin/PR-3083 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f # timeout=10
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3083@tmp/83343fed-a6fd-4a58-91e0-0f508614faf8/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
13:48:06 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
13:48:06 chowning workspace
[Pipeline] sh
13:48:06 + pwd
13:48:06 + id -u
13:48:06 + id -g
13:48:06 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3083:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
13:48:06 Removing all docker containers
[Pipeline] sh
13:48:07 + docker container ls -aq
[Pipeline] echo
13:48:07 Docker containers have been removed
[Pipeline] echo
13:48:07 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
13:48:07 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=20.10.23)
[Pipeline] checkout
13:48:07 The recommended git tool is: git
13:48:07 using credential docker-jenkins-github-credentials
13:48:07 Cloning the remote Git repository
13:48:07 Cloning with configured refspecs honoured and without tags
13:48:07 Fetching without tags
13:48:08 Merging remotes/origin/master commit 2494d63f36eba0e1811f05e7b2136f8b30f7cdb7 into PR head commit 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] }
Failed in branch py3.10_20.10.23
[Pipeline] // parallel
[Pipeline] End of Pipeline
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3083 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3083/head:refs/remotes/origin/PR-3083 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3083/head:refs/remotes/origin/PR-3083 +refs/heads/master:refs/remotes/origin/master # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f # timeout=10

Could not update commit status, please check if your scan credentials belong to a member of the organization or a collaborator of the repository and repo:status scope is selected


GitHub has been notified of this commit’s build result

hudson.plugins.git.GitException: Command "git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f" returned status code 128:
stdout: 
stderr: fatal: reference is not a tree: 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f

	at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639)
	at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84)
	at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956)
Also:   hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82)
		at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800)
		at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356)
		at hudson.remoting.Channel.call(Channel.java:1001)
		at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146)
		at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source)
		at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
		at java.lang.reflect.Method.invoke(Method.java:498)
		at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132)
		at com.sun.proxy.$Proxy451.execute(Unknown Source)
		at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145)
		at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111)
		at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163)
		at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302)
		at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125)
		at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93)
		at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80)
		at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47)
		at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
		at java.util.concurrent.FutureTask.run(FutureTask.java:266)
		at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
		at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
		at java.lang.Thread.run(Thread.java:748)
Also:   hudson.plugins.git.GitException: Command "git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f" returned status code 128:
stdout: 
stderr: fatal: reference is not a tree: 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f

		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956)
	Also:   hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82)
			at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800)
			at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356)
			at hudson.remoting.Channel.call(Channel.java:1001)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146)
			at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source)
			at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
			at java.lang.reflect.Method.invoke(Method.java:498)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132)
			at com.sun.proxy.$Proxy451.execute(Unknown Source)
			at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145)
			at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111)
			at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163)
			at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80)
			at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47)
			at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
			at java.util.concurrent.FutureTask.run(FutureTask.java:266)
			at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
			at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
			at java.lang.Thread.run(Thread.java:748)
	Caused: hudson.plugins.git.GitException: Could not checkout 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
Also:   hudson.plugins.git.GitException: Command "git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f" returned status code 128:
stdout: 
stderr: fatal: reference is not a tree: 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f

		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956)
	Also:   hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82)
			at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800)
			at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356)
			at hudson.remoting.Channel.call(Channel.java:1001)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146)
			at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source)
			at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
			at java.lang.reflect.Method.invoke(Method.java:498)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132)
			at com.sun.proxy.$Proxy451.execute(Unknown Source)
			at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145)
			at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111)
			at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163)
			at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80)
			at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47)
			at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
			at java.util.concurrent.FutureTask.run(FutureTask.java:266)
			at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
			at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
			at java.lang.Thread.run(Thread.java:748)
	Caused: hudson.plugins.git.GitException: Could not checkout 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
Also:   hudson.plugins.git.GitException: Command "git checkout -f 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f" returned status code 128:
stdout: 
stderr: fatal: reference is not a tree: 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f

		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956)
	Also:   hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ed376adb20ee7f82)
			at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800)
			at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356)
			at hudson.remoting.Channel.call(Channel.java:1001)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146)
			at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source)
			at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
			at java.lang.reflect.Method.invoke(Method.java:498)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132)
			at com.sun.proxy.$Proxy451.execute(Unknown Source)
			at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145)
			at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111)
			at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163)
			at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80)
			at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47)
			at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
			at java.util.concurrent.FutureTask.run(FutureTask.java:266)
			at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
			at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
			at java.lang.Thread.run(Thread.java:748)
	Caused: hudson.plugins.git.GitException: Could not checkout 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
Caused: hudson.plugins.git.GitException: Could not checkout 7c7a16f4551e6d9ad9b3aac7a447706f24e2d28f
	at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2980)
	at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler$GitCommandMasterToSlaveCallable.call(RemoteGitImpl.java:161)
	at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler$GitCommandMasterToSlaveCallable.call(RemoteGitImpl.java:154)
	at hudson.remoting.UserRequest.perform(UserRequest.java:211)
	at hudson.remoting.UserRequest.perform(UserRequest.java:54)
	at hudson.remoting.Request$2.run(Request.java:376)
	at hudson.remoting.InterceptingExecutorService.lambda$wrap$0(InterceptingExecutorService.java:78)
	at java.util.concurrent.FutureTask.run(FutureTask.java:264)
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at java.lang.Thread.run(Thread.java:829)
Finished: FAILURE