Pull request #3089 updated Connecting to https://api.github.com using docker-jenkins/****** (docker-jenkins GitHub credentials) Loading trusted files from base branch main at aca129dd69fa068da247d37266110c3a9889a780 rather than 36956e92ced0721480e8d7af9e7d65ae9ef4b611 Obtained Jenkinsfile from aca129dd69fa068da247d37266110c3a9889a780 Running in Durability level: PERFORMANCE_OPTIMIZED Loading library jps@master Examining docker/jps Attempting to resolve master as a branch Resolved master as branch master at revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a The recommended git tool is: NONE using credential jps-reader > git rev-parse --resolve-git-dir /var/cloudbees-jenkins-distribution/workspace/docker-py_PR-3089@libs/jps/.git # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/docker/jps.git # timeout=10 Fetching without tags Fetching upstream changes from https://github.com/docker/jps.git > git --version # timeout=10 > git --version # 'git version 2.20.1' using GIT_ASKPASS to set credentials GitHub credentials for docker/jps > git fetch --no-tags --force --progress -- https://github.com/docker/jps.git +refs/heads/master:refs/remotes/origin/master # timeout=10 Checking out Revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a (master) > git config core.sparsecheckout # timeout=10 > git checkout -f 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10 Commit message: "Merge pull request #26 from docker/add-retry-to-vpn-image-pull" > git rev-list --no-walk 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10 Excluding src/test/ from checkout of git https://github.com/docker/jps.git so that shared library test code cannot be accessed by Pipelines. To remove this log message, move the test code outside of src/. To restore the previous behavior that allowed access to files in src/test/, pass -Dorg.jenkinsci.plugins.workflow.libs.SCMSourceRetriever.INCLUDE_SRC_TEST_IN_LIBRARIES=true to the java command used to start Jenkins. [Pipeline] Start of Pipeline [Pipeline] node Still waiting to schedule task ‘EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8)’ is offline Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8) in /home/ubuntu/workspace/docker-py_PR-3089 [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3089@tmp/bc17086e-c2ab-4b5d-a97b-212b48e2f71f/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3089:/workspace busybox chown -R 1000:1000 /workspace Unable to find image 'busybox:latest' locally latest: Pulling from library/busybox 205dae5015e7: Pulling fs layer 205dae5015e7: Verifying Checksum 205dae5015e7: Download complete 205dae5015e7: Pull complete Digest: sha256:7b3ccabffc97de872a30dfd234fd972a66d247c8cfc69b0550f276481852627c Status: Downloaded newer image for busybox:latest [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (build image) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3089 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3089/head:refs/remotes/origin/PR-3089 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching without tags Merging remotes/origin/main commit aca129dd69fa068da247d37266110c3a9889a780 into PR head commit 36956e92ced0721480e8d7af9e7d65ae9ef4b611 Merge succeeded, producing 3b370a35b1b717431c413ebc93cf35a2d4bfb050 Checking out Revision 3b370a35b1b717431c413ebc93cf35a2d4bfb050 (PR-3089) > git config --add remote.origin.fetch +refs/pull/3089/head:refs/remotes/origin/PR-3089 # timeout=10 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3089/head:refs/remotes/origin/PR-3089 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config core.sparsecheckout # timeout=10 > git checkout -f 36956e92ced0721480e8d7af9e7d65ae9ef4b611 # timeout=10 > git remote # timeout=10 > git config --get remote.origin.url # timeout=10 using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git merge aca129dd69fa068da247d37266110c3a9889a780 # timeout=10 > git rev-parse HEAD^{commit} # timeout=10 > git config core.sparsecheckout # timeout=10 > git checkout -f 3b370a35b1b717431c413ebc93cf35a2d4bfb050 # timeout=10 Commit message: "Merge commit 'aca129dd69fa068da247d37266110c3a9889a780' into HEAD" First time build. Skipping changelog. [Pipeline] sh + git rev-parse HEAD [Pipeline] withDockerRegistry [Pipeline] { [Pipeline] isUnix [Pipeline] sh + docker pull dockerpinata/docker-py:sshdind-3b370a35b1b717431c413ebc93cf35a2d4bfb050 Error response from daemon: manifest for dockerpinata/docker-py:sshdind-3b370a35b1b717431c413ebc93cf35a2d4bfb050 not found: manifest unknown: manifest unknown [Pipeline] isUnix [Pipeline] sh > git rev-list --no-walk 273672bf62589e59c0d8fb2843ac8bc9224c8405 # timeout=10 + docker build -t dockerpinata/docker-py:sshdind-3b370a35b1b717431c413ebc93cf35a2d4bfb050 -f tests/Dockerfile-ssh-dind . $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3089@tmp/0e7ab147-4ff7-4323-91df-b051b68e08a1/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded #1 [internal] load .dockerignore #1 transferring context: 161B done #1 DONE 0.1s #2 [internal] load build definition from Dockerfile-ssh-dind #2 transferring dockerfile: 523B done #2 DONE 0.1s #3 resolve image config for docker.io/docker/dockerfile:1 #3 ... #4 [auth] docker/dockerfile:pull token for registry-1.docker.io #4 DONE 0.0s #3 resolve image config for docker.io/docker/dockerfile:1 #3 DONE 0.3s #5 docker-image://docker.io/docker/dockerfile:1@sha256:d2d74ff22a0e47b21f4bbde337e2ac4cd0a02a2226ef79264878db3dc7e87df8 #5 resolve docker.io/docker/dockerfile:1@sha256:d2d74ff22a0e47b21f4bbde337e2ac4cd0a02a2226ef79264878db3dc7e87df8 done #5 sha256:89543fde88d7f1fb9104eb8832cfe0e33bbacf255e98e916338940bbd657754f 2.91kB / 2.91kB done #5 sha256:dd092abd7f3683f4e8e7a66e770a1cc279b2132ac7f66d3c11b7d4a0cb529b7d 0B / 11.55MB 0.1s #5 sha256:d2d74ff22a0e47b21f4bbde337e2ac4cd0a02a2226ef79264878db3dc7e87df8 7.65kB / 7.65kB done #5 sha256:6107562e90a8e27b67c589b63fce32010ddf37f48b701600cfd405e296651a5d 482B / 482B done #5 sha256:dd092abd7f3683f4e8e7a66e770a1cc279b2132ac7f66d3c11b7d4a0cb529b7d 10.49MB / 11.55MB 0.2s #5 sha256:dd092abd7f3683f4e8e7a66e770a1cc279b2132ac7f66d3c11b7d4a0cb529b7d 11.55MB / 11.55MB 0.2s done #5 extracting sha256:dd092abd7f3683f4e8e7a66e770a1cc279b2132ac7f66d3c11b7d4a0cb529b7d 0.1s #5 extracting sha256:dd092abd7f3683f4e8e7a66e770a1cc279b2132ac7f66d3c11b7d4a0cb529b7d 0.3s done #5 DONE 0.6s #6 [auth] library/docker:pull token for registry-1.docker.io #6 DONE 0.0s #7 [internal] load metadata for docker.io/library/docker:20.10-dind #7 DONE 0.3s #8 [internal] load build context #8 transferring context: 2.27kB done #8 DONE 0.0s #9 [1/5] FROM docker.io/library/docker:20.10-dind@sha256:c8bb6fa5388b56304dd770c4bc0478de81ce18540173b1a589178c0d31bfce90 #9 resolve docker.io/library/docker:20.10-dind@sha256:c8bb6fa5388b56304dd770c4bc0478de81ce18540173b1a589178c0d31bfce90 done #9 sha256:591f6c54b0c604fdd8ef81162511227d605168028959c46d483ac889a390f04c 3.04kB / 3.04kB done #9 sha256:a0ea606aec782052e886db5032f90c3f6cd23a8af9163f4696fd72e3204eea30 11.96kB / 11.96kB done #9 sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 0B / 13.98MB 0.1s #9 sha256:8921db27df2831fa6eaa85321205a2470c669b855f3ec95d5a3c2b46de0442c9 3.37MB / 3.37MB 0.1s #9 sha256:c8bb6fa5388b56304dd770c4bc0478de81ce18540173b1a589178c0d31bfce90 549B / 549B done #9 sha256:ea237885379427b44e97fa21c0d47eaa42f826dfd0833a69279002a7ce8f50d9 0B / 2.06MB 0.1s #9 sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 7.34MB / 13.98MB 0.2s #9 sha256:8921db27df2831fa6eaa85321205a2470c669b855f3ec95d5a3c2b46de0442c9 3.37MB / 3.37MB 0.1s done #9 sha256:ea237885379427b44e97fa21c0d47eaa42f826dfd0833a69279002a7ce8f50d9 2.06MB / 2.06MB 0.1s done #9 extracting sha256:8921db27df2831fa6eaa85321205a2470c669b855f3ec95d5a3c2b46de0442c9 #9 sha256:c0ac56fd67deb1ec97dae7271bbc343cc8c1478c2812c04bea87a7c8c4207bb8 2.10MB / 14.49MB 0.2s #9 sha256:fd4707a9d4defb46fd9dad26448912783413147c03d7bc7b5a85ba7a0ceb383d 2.10MB / 16.00MB 0.2s #9 sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 10.49MB / 13.98MB 0.3s #9 sha256:c0ac56fd67deb1ec97dae7271bbc343cc8c1478c2812c04bea87a7c8c4207bb8 7.34MB / 14.49MB 0.3s #9 sha256:fd4707a9d4defb46fd9dad26448912783413147c03d7bc7b5a85ba7a0ceb383d 10.10MB / 16.00MB 0.3s #9 sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 13.98MB / 13.98MB 0.4s #9 sha256:c0ac56fd67deb1ec97dae7271bbc343cc8c1478c2812c04bea87a7c8c4207bb8 14.49MB / 14.49MB 0.4s #9 sha256:fd4707a9d4defb46fd9dad26448912783413147c03d7bc7b5a85ba7a0ceb383d 16.00MB / 16.00MB 0.4s #9 sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 13.98MB / 13.98MB 0.5s done #9 extracting sha256:8921db27df2831fa6eaa85321205a2470c669b855f3ec95d5a3c2b46de0442c9 0.5s done #9 sha256:fd4707a9d4defb46fd9dad26448912783413147c03d7bc7b5a85ba7a0ceb383d 16.00MB / 16.00MB 0.6s done #9 sha256:ba3c8b6cc3abd66e9054115636ba4c42c8b4d984c4fe03973e9af7bc12e9aa34 547B / 547B 0.6s #9 sha256:c0ac56fd67deb1ec97dae7271bbc343cc8c1478c2812c04bea87a7c8c4207bb8 14.49MB / 14.49MB 0.6s done #9 sha256:ba3c8b6cc3abd66e9054115636ba4c42c8b4d984c4fe03973e9af7bc12e9aa34 547B / 547B 0.6s done #9 sha256:d0bae7a7836e3103d21acc33f2e7dc2402707e1f5cbb70cc404a208d0d8bc611 150B / 150B 0.7s done #9 sha256:be36cb8af9e7460cb01101901bd6db8ab0fcaacc4c48589433a638f6da77d17a 1.02kB / 1.02kB 0.8s #9 sha256:8657a65d7b144ff4eeb487ecf89686a5eca2b180080560c7cf17c678428b7f08 5.24MB / 6.84MB 0.8s #9 sha256:53ea906fa6ed48c4b804df209f79243fbd8b108339badba8a884fec2cf130f04 0B / 1.32kB 0.8s #9 extracting sha256:ea237885379427b44e97fa21c0d47eaa42f826dfd0833a69279002a7ce8f50d9 #9 sha256:be36cb8af9e7460cb01101901bd6db8ab0fcaacc4c48589433a638f6da77d17a 1.02kB / 1.02kB 0.8s done #9 sha256:8657a65d7b144ff4eeb487ecf89686a5eca2b180080560c7cf17c678428b7f08 6.84MB / 6.84MB 0.9s #9 sha256:53ea906fa6ed48c4b804df209f79243fbd8b108339badba8a884fec2cf130f04 1.32kB / 1.32kB 0.8s done #9 sha256:2d574b1479f9a6ac9108c936ed4477803c0c87d3349f002446be9ca2327aff14 0B / 1.04kB 0.9s #9 sha256:8657a65d7b144ff4eeb487ecf89686a5eca2b180080560c7cf17c678428b7f08 6.84MB / 6.84MB 0.9s done #9 extracting sha256:ea237885379427b44e97fa21c0d47eaa42f826dfd0833a69279002a7ce8f50d9 0.2s done #9 sha256:2d574b1479f9a6ac9108c936ed4477803c0c87d3349f002446be9ca2327aff14 1.04kB / 1.04kB 1.1s done #9 sha256:a3b1215a55bdb1f902ac71ea22a2cadd14aee077bc384bc3ccc16741f5fc76f9 12.58MB / 53.02MB 1.1s #9 sha256:a3b1215a55bdb1f902ac71ea22a2cadd14aee077bc384bc3ccc16741f5fc76f9 19.92MB / 53.02MB 1.2s #9 sha256:6660a3266d0004cbe28ac50821dc4043d1d25b5988c35a6d9df4ba9b3458ba7e 2.75kB / 2.75kB 1.2s done #9 sha256:a3b1215a55bdb1f902ac71ea22a2cadd14aee077bc384bc3ccc16741f5fc76f9 35.65MB / 53.02MB 1.3s #9 extracting sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 #9 sha256:a3b1215a55bdb1f902ac71ea22a2cadd14aee077bc384bc3ccc16741f5fc76f9 45.09MB / 53.02MB 1.4s #9 sha256:a3b1215a55bdb1f902ac71ea22a2cadd14aee077bc384bc3ccc16741f5fc76f9 53.02MB / 53.02MB 1.5s #9 sha256:a3b1215a55bdb1f902ac71ea22a2cadd14aee077bc384bc3ccc16741f5fc76f9 53.02MB / 53.02MB 1.5s done #9 extracting sha256:a201afc762d4387d79af22a29b3c10cf0087308df49bed7f8a49a23c9cf96923 0.6s done #9 extracting sha256:fd4707a9d4defb46fd9dad26448912783413147c03d7bc7b5a85ba7a0ceb383d #9 extracting sha256:fd4707a9d4defb46fd9dad26448912783413147c03d7bc7b5a85ba7a0ceb383d 0.5s done #9 extracting sha256:c0ac56fd67deb1ec97dae7271bbc343cc8c1478c2812c04bea87a7c8c4207bb8 0.1s #9 extracting sha256:c0ac56fd67deb1ec97dae7271bbc343cc8c1478c2812c04bea87a7c8c4207bb8 0.5s done #9 extracting sha256:ba3c8b6cc3abd66e9054115636ba4c42c8b4d984c4fe03973e9af7bc12e9aa34 done #9 extracting sha256:be36cb8af9e7460cb01101901bd6db8ab0fcaacc4c48589433a638f6da77d17a done #9 extracting sha256:d0bae7a7836e3103d21acc33f2e7dc2402707e1f5cbb70cc404a208d0d8bc611 done #9 extracting sha256:8657a65d7b144ff4eeb487ecf89686a5eca2b180080560c7cf17c678428b7f08 #9 extracting sha256:8657a65d7b144ff4eeb487ecf89686a5eca2b180080560c7cf17c678428b7f08 0.3s done #9 extracting sha256:53ea906fa6ed48c4b804df209f79243fbd8b108339badba8a884fec2cf130f04 #9 extracting sha256:53ea906fa6ed48c4b804df209f79243fbd8b108339badba8a884fec2cf130f04 done #9 extracting sha256:a3b1215a55bdb1f902ac71ea22a2cadd14aee077bc384bc3ccc16741f5fc76f9 0.1s #9 extracting sha256:a3b1215a55bdb1f902ac71ea22a2cadd14aee077bc384bc3ccc16741f5fc76f9 1.4s done #9 extracting sha256:2d574b1479f9a6ac9108c936ed4477803c0c87d3349f002446be9ca2327aff14 #9 extracting sha256:2d574b1479f9a6ac9108c936ed4477803c0c87d3349f002446be9ca2327aff14 done #9 extracting sha256:6660a3266d0004cbe28ac50821dc4043d1d25b5988c35a6d9df4ba9b3458ba7e #9 extracting sha256:6660a3266d0004cbe28ac50821dc4043d1d25b5988c35a6d9df4ba9b3458ba7e done #9 DONE 5.9s #10 [2/5] RUN apk add --no-cache --upgrade openssh #10 0.464 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/main/x86_64/APKINDEX.tar.gz #10 1.575 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/community/x86_64/APKINDEX.tar.gz #10 1.809 (1/7) Upgrading openssh-keygen (9.1_p1-r1 -> 9.1_p1-r2) #10 1.821 (2/7) Upgrading openssh-client-common (9.1_p1-r1 -> 9.1_p1-r2) #10 1.851 (3/7) Upgrading openssh-client-default (9.1_p1-r1 -> 9.1_p1-r2) #10 1.864 (4/7) Installing openssh-sftp-server (9.1_p1-r2) #10 1.868 (5/7) Installing openssh-server-common (9.1_p1-r2) #10 1.871 (6/7) Installing openssh-server (9.1_p1-r2) #10 1.883 (7/7) Installing openssh (9.1_p1-r2) #10 1.913 Executing busybox-1.35.0-r29.trigger #10 1.918 OK: 33 MiB in 60 packages #10 DONE 3.4s #11 [3/5] COPY tests/ssh/config/server /etc/ssh/ #11 DONE 0.1s #12 [4/5] COPY tests/ssh/config/client/id_rsa.pub /root/.ssh/authorized_keys #12 DONE 0.1s #13 [5/5] RUN chmod -R 600 /etc/ssh && chmod -R 600 /root/.ssh && ln -s /usr/local/bin/docker /usr/bin/docker #13 DONE 0.5s #14 exporting to image #14 exporting layers #14 exporting layers 0.3s done #14 writing image sha256:9b17081b68726e0d3630dab78e09bb6eecb43953f701c2fd7a47bd4485305feb done #14 naming to docker.io/dockerpinata/docker-py:sshdind-3b370a35b1b717431c413ebc93cf35a2d4bfb050 done #14 DONE 0.3s [Pipeline] isUnix [Pipeline] sh + docker tag dockerpinata/docker-py:sshdind-3b370a35b1b717431c413ebc93cf35a2d4bfb050 dockerpinata/docker-py:sshdind-3b370a35b1b717431c413ebc93cf35a2d4bfb050 [Pipeline] isUnix [Pipeline] sh + docker push dockerpinata/docker-py:sshdind-3b370a35b1b717431c413ebc93cf35a2d4bfb050 The push refers to repository [docker.io/dockerpinata/docker-py] 0724763f1e5c: Preparing 9d750c1b0465: Preparing 9fda02627899: Preparing 2e684136f75d: Preparing 54423dda192c: Preparing 66bd2f2c159a: Preparing 3bef3717d585: Preparing 5a921418c9b4: Preparing c87d0c1449e4: Preparing 2d4999b23591: Preparing 0fa96829a66b: Preparing 893c834f25b1: Preparing 482954fb1ff8: Preparing 9e468309dc56: Preparing 9b644fadc3f4: Preparing c723888b2753: Preparing 8e012198eea1: Preparing 66bd2f2c159a: Waiting 3bef3717d585: Waiting 5a921418c9b4: Waiting c87d0c1449e4: Waiting 2d4999b23591: Waiting 0fa96829a66b: Waiting 893c834f25b1: Waiting 482954fb1ff8: Waiting 9b644fadc3f4: Waiting 9e468309dc56: Waiting 8e012198eea1: Waiting 54423dda192c: Layer already exists 66bd2f2c159a: Layer already exists 3bef3717d585: Layer already exists 5a921418c9b4: Layer already exists c87d0c1449e4: Layer already exists 2d4999b23591: Layer already exists 0fa96829a66b: Layer already exists 893c834f25b1: Layer already exists 482954fb1ff8: Layer already exists 9e468309dc56: Layer already exists 9b644fadc3f4: Layer already exists c723888b2753: Layer already exists 8e012198eea1: Layer already exists 9fda02627899: Pushed 0724763f1e5c: Pushed 9d750c1b0465: Pushed 2e684136f75d: Pushed sshdind-3b370a35b1b717431c413ebc93cf35a2d4bfb050: digest: sha256:1c2b3bd6fecdcbb636f71708c8c03fa5a7217fcd92ecc2fe8d5cfb6e01282fad size: 3879 [Pipeline] isUnix [Pipeline] sh + docker pull dockerpinata/docker-py:py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050 Error response from daemon: manifest for dockerpinata/docker-py:py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050 not found: manifest unknown: manifest unknown [Pipeline] isUnix [Pipeline] sh + docker build -t dockerpinata/docker-py:py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050 -f tests/Dockerfile --build-arg PYTHON_VERSION=3.10 . #1 [internal] load build definition from Dockerfile #1 transferring dockerfile: 1.76kB done #1 DONE 0.0s #2 [internal] load .dockerignore #2 transferring context: 161B done #2 DONE 0.0s #3 resolve image config for docker.io/docker/dockerfile:1 #3 DONE 0.1s #4 docker-image://docker.io/docker/dockerfile:1@sha256:d2d74ff22a0e47b21f4bbde337e2ac4cd0a02a2226ef79264878db3dc7e87df8 #4 CACHED #5 [internal] load metadata for docker.io/library/python:3.10 #5 ... #6 [auth] library/python:pull token for registry-1.docker.io #6 DONE 0.0s #5 [internal] load metadata for docker.io/library/python:3.10 #5 DONE 0.3s #7 [stage-0 1/20] FROM docker.io/library/python:3.10@sha256:5ef345608493927ad12515e75ebe0004f5633dd5d7b08c13c52c3432e9a7963a #7 resolve docker.io/library/python:3.10@sha256:5ef345608493927ad12515e75ebe0004f5633dd5d7b08c13c52c3432e9a7963a 0.0s done #7 ... #8 [internal] load build context #8 transferring context: 1.24MB 0.1s done #8 DONE 0.1s #7 [stage-0 1/20] FROM docker.io/library/python:3.10@sha256:5ef345608493927ad12515e75ebe0004f5633dd5d7b08c13c52c3432e9a7963a #7 sha256:5ef345608493927ad12515e75ebe0004f5633dd5d7b08c13c52c3432e9a7963a 2.36kB / 2.36kB done #7 sha256:692a643c990cd86daf8cb7f506ec0a3f3ef561464efe4e63b6d74df0f86dfa83 2.22kB / 2.22kB done #7 sha256:13ad26b9696b406c6d170485912818851af549055ced516780665ff42d96a1cc 8.89kB / 8.89kB done #7 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 16.78MB / 55.03MB 0.2s #7 sha256:f049f75f014ee8fec2d4728b203c9cbee0502ce142aec030f874aa28359e25f1 5.16MB / 5.16MB 0.2s done #7 sha256:56261d0e6b05ece42650b14830960db5b42a9f23479d868256f91d96869ac0c2 3.15MB / 10.88MB 0.2s #7 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 0B / 54.58MB 0.2s #7 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 25.25MB / 55.03MB 0.3s #7 sha256:56261d0e6b05ece42650b14830960db5b42a9f23479d868256f91d96869ac0c2 10.88MB / 10.88MB 0.3s done #7 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 4.19MB / 54.58MB 0.3s #7 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 32.51MB / 55.03MB 0.4s #7 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 16.78MB / 54.58MB 0.4s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 1.05MB / 196.88MB 0.4s #7 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 41.94MB / 55.03MB 0.5s #7 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 24.12MB / 54.58MB 0.5s #7 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 55.03MB / 55.03MB 0.7s #7 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 35.65MB / 54.58MB 0.7s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 22.02MB / 196.88MB 0.7s #7 sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 55.03MB / 55.03MB 0.7s done #7 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 47.19MB / 54.58MB 0.9s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 34.96MB / 196.88MB 0.9s #7 sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6 6.29MB / 6.29MB 0.9s #7 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 54.58MB / 54.58MB 1.0s #7 sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6 6.29MB / 6.29MB 0.9s done #7 extracting sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 #7 sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 2.10MB / 20.50MB 1.0s #7 sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 54.58MB / 54.58MB 1.1s done #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 52.43MB / 196.88MB 1.1s #7 sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 8.39MB / 20.50MB 1.1s #7 sha256:b577b9b74834168e702c0a740f155b81ed85d7b93bc0fa225f4a8f1a2bdf5d61 0B / 235B 1.1s #7 sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 14.40MB / 20.50MB 1.2s #7 sha256:b577b9b74834168e702c0a740f155b81ed85d7b93bc0fa225f4a8f1a2bdf5d61 235B / 235B 1.2s done #7 sha256:2761e6c6b8975fb676753245ded464adcf9ad11a92986b68e77e80135d5ed277 0B / 3.06MB 1.2s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 78.64MB / 196.88MB 1.4s #7 sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 20.50MB / 20.50MB 1.3s done #7 sha256:2761e6c6b8975fb676753245ded464adcf9ad11a92986b68e77e80135d5ed277 3.06MB / 3.06MB 1.3s done #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 91.23MB / 196.88MB 1.5s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 102.76MB / 196.88MB 1.6s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 116.39MB / 196.88MB 1.7s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 136.31MB / 196.88MB 1.9s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 146.80MB / 196.88MB 2.0s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 163.70MB / 196.88MB 2.2s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 174.06MB / 196.88MB 2.3s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 184.55MB / 196.88MB 2.4s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 196.88MB / 196.88MB 2.7s #7 sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 196.88MB / 196.88MB 2.9s done #7 extracting sha256:bbeef03cda1f5d6c9e20c310c1c91382a6b0a1a2501c3436b28152f13896f082 2.8s done #7 extracting sha256:f049f75f014ee8fec2d4728b203c9cbee0502ce142aec030f874aa28359e25f1 #7 extracting sha256:f049f75f014ee8fec2d4728b203c9cbee0502ce142aec030f874aa28359e25f1 0.2s done #7 extracting sha256:56261d0e6b05ece42650b14830960db5b42a9f23479d868256f91d96869ac0c2 #7 extracting sha256:56261d0e6b05ece42650b14830960db5b42a9f23479d868256f91d96869ac0c2 0.3s done #7 extracting sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 0.1s #7 extracting sha256:9bd150679dbdb02d9d4df4457d54211d6ee719ca7bc77747a7be4cd99ae03988 2.1s done #7 extracting sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 #7 extracting sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 5.1s #7 extracting sha256:5b282ee9da04b94adc14866f2da98baed3cdf897c27f7490b8d3b1ae1522ddc7 6.1s done #7 extracting sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6 0.1s #7 extracting sha256:03f027d5e312b7dc7e22a0da00fb3baa10fcbb6b4426fc57412a15fc1f8f8ff6 0.3s done #7 extracting sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 0.1s #7 extracting sha256:33acf7002bd0b5cdac8901d724b3d523e89017c6a4b6aa301c74ee218bf1826c 0.7s done #7 extracting sha256:b577b9b74834168e702c0a740f155b81ed85d7b93bc0fa225f4a8f1a2bdf5d61 done #7 extracting sha256:2761e6c6b8975fb676753245ded464adcf9ad11a92986b68e77e80135d5ed277 0.1s #7 extracting sha256:2761e6c6b8975fb676753245ded464adcf9ad11a92986b68e77e80135d5ed277 0.3s done #7 DONE 14.6s #9 [stage-0 2/20] RUN sed -ri "s/(httpredir|deb).debian.org/${APT_MIRROR:-deb.debian.org}/g" /etc/apt/sources.list && sed -ri "s/(security).debian.org/${APT_MIRROR:-security.debian.org}/g" /etc/apt/sources.list #9 DONE 3.5s #10 [stage-0 3/20] RUN apt-get update && apt-get -y install --no-install-recommends gnupg2 pass #10 0.725 Get:1 http://deb.debian.org/debian bullseye InRelease [116 kB] #10 0.734 Get:2 http://deb.debian.org/debian-security bullseye-security InRelease [48.4 kB] #10 0.735 Get:3 http://deb.debian.org/debian bullseye-updates InRelease [44.1 kB] #10 0.831 Get:4 http://deb.debian.org/debian bullseye/main amd64 Packages [8183 kB] #10 0.952 Get:5 http://deb.debian.org/debian-security bullseye-security/main amd64 Packages [222 kB] #10 1.063 Get:6 http://deb.debian.org/debian bullseye-updates/main amd64 Packages [14.6 kB] #10 1.993 Fetched 8628 kB in 2s (5654 kB/s) #10 1.993 Reading package lists... #10 2.492 Reading package lists... #10 2.987 Building dependency tree... #10 3.090 Reading state information... #10 3.207 The following additional packages will be installed: #10 3.207 tree #10 3.208 Suggested packages: #10 3.208 python libxml-simple-perl ruby #10 3.208 Recommended packages: #10 3.208 qrencode xclip #10 3.258 The following NEW packages will be installed: #10 3.258 gnupg2 pass tree #10 3.526 0 upgraded, 3 newly installed, 0 to remove and 10 not upgraded. #10 3.526 Need to get 523 kB of archives. #10 3.526 After this operation, 727 kB of additional disk space will be used. #10 3.526 Get:1 http://deb.debian.org/debian bullseye/main amd64 gnupg2 all 2.2.27-2+deb11u2 [434 kB] #10 3.536 Get:2 http://deb.debian.org/debian bullseye/main amd64 tree amd64 1.8.0-1+b1 [49.6 kB] #10 3.537 Get:3 http://deb.debian.org/debian bullseye/main amd64 pass all 1.7.3-2 [39.2 kB] #10 3.670 debconf: delaying package configuration, since apt-utils is not installed #10 3.710 Fetched 523 kB in 0s (1906 kB/s) #10 3.732 Selecting previously unselected package gnupg2. #10 3.732 (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 23422 files and directories currently installed.) #10 3.750 Preparing to unpack .../gnupg2_2.2.27-2+deb11u2_all.deb ... #10 3.755 Unpacking gnupg2 (2.2.27-2+deb11u2) ... #10 3.790 Selecting previously unselected package tree. #10 3.793 Preparing to unpack .../tree_1.8.0-1+b1_amd64.deb ... #10 3.796 Unpacking tree (1.8.0-1+b1) ... #10 3.835 Selecting previously unselected package pass. #10 3.838 Preparing to unpack .../archives/pass_1.7.3-2_all.deb ... #10 3.845 Unpacking pass (1.7.3-2) ... #10 3.889 Setting up gnupg2 (2.2.27-2+deb11u2) ... #10 3.900 Setting up tree (1.8.0-1+b1) ... #10 3.910 Setting up pass (1.7.3-2) ... #10 DONE 4.0s #11 [stage-0 4/20] COPY tests/ssh/config/client /root/.ssh #11 DONE 0.2s #12 [stage-0 5/20] COPY tests/ssh/config/server/known_ed25519.pub /root/.ssh/known_hosts #12 DONE 0.1s #13 [stage-0 6/20] RUN sed -i '1s;^;dpy-dind-ssh ;' /root/.ssh/known_hosts #13 DONE 0.4s #14 [stage-0 7/20] RUN chmod -R 600 /root/.ssh #14 DONE 0.5s #15 [stage-0 8/20] COPY ./tests/gpg-keys /gpg-keys #15 DONE 0.1s #16 [stage-0 9/20] RUN gpg2 --import gpg-keys/secret #16 0.429 gpg: directory '/root/.gnupg' created #16 0.429 gpg: keybox '/root/.gnupg/pubring.kbx' created #16 0.430 gpg: /root/.gnupg/trustdb.gpg: trustdb created #16 0.430 gpg: key 464ED987A7B21401: public key "Sakuya Izayoi " imported #16 0.435 gpg: key 464ED987A7B21401: secret key imported #16 0.435 gpg: Total number processed: 1 #16 0.435 gpg: imported: 1 #16 0.435 gpg: secret keys read: 1 #16 0.435 gpg: secret keys imported: 1 #16 DONE 0.5s #17 [stage-0 10/20] RUN gpg2 --import-ownertrust gpg-keys/ownertrust #17 0.468 gpg: inserting ownertrust of 6 #17 DONE 0.5s #18 [stage-0 11/20] RUN yes | pass init $(gpg2 --no-auto-check-trustdb --list-secret-key | awk '/^sec/{getline; $1=$1; print}') #18 0.487 gpg: please do a --check-trustdb #18 0.505 mkdir: created directory '/root/.password-store/' #18 0.506 Password store initialized for 9781B87DAB042E6FD51388A5464ED987A7B21401 #18 DONE 0.6s #19 [stage-0 12/20] RUN gpg2 --check-trustdb #19 0.451 gpg: marginals needed: 3 completes needed: 1 trust model: pgp #19 0.451 gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u #19 DONE 0.5s #20 [stage-0 13/20] RUN curl -sSL -o /opt/docker-credential-pass.tar.gz https://github.com/docker/docker-credential-helpers/releases/download/v0.6.3/docker-credential-pass-v0.6.3-amd64.tar.gz && tar -xf /opt/docker-credential-pass.tar.gz -O > /usr/local/bin/docker-credential-pass && rm -rf /opt/docker-credential-pass.tar.gz && chmod +x /usr/local/bin/docker-credential-pass #20 DONE 0.7s #21 [stage-0 14/20] WORKDIR /src #21 DONE 0.0s #22 [stage-0 15/20] COPY requirements.txt /src/requirements.txt #22 DONE 0.1s #23 [stage-0 16/20] RUN --mount=type=cache,target=/root/.cache/pip pip install -r requirements.txt #23 1.787 Ignoring pywin32: markers 'sys_platform == "win32"' don't match your environment #23 5.937 Collecting packaging==21.3 #23 6.959 Downloading packaging-21.3-py3-none-any.whl (40 kB) #23 6.966 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 40.8/40.8 kB 6.8 MB/s eta 0:00:00 #23 7.008 Collecting paramiko==2.11.0 #23 7.013 Downloading paramiko-2.11.0-py2.py3-none-any.whl (212 kB) #23 7.021 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.9/212.9 kB 33.6 MB/s eta 0:00:00 #23 7.067 Collecting requests==2.28.1 #23 7.071 Downloading requests-2.28.1-py3-none-any.whl (62 kB) #23 7.078 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 62.8/62.8 kB 9.9 MB/s eta 0:00:00 #23 7.122 Collecting urllib3==1.26.11 #23 7.129 Downloading urllib3-1.26.11-py2.py3-none-any.whl (139 kB) #23 7.136 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 139.9/139.9 kB 25.5 MB/s eta 0:00:00 #23 7.166 Collecting websocket-client==1.3.3 #23 7.170 Downloading websocket_client-1.3.3-py3-none-any.whl (54 kB) #23 7.176 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.3/54.3 kB 11.6 MB/s eta 0:00:00 #23 7.221 Collecting pyparsing!=3.0.5,>=2.0.2 #23 7.224 Downloading pyparsing-3.0.9-py3-none-any.whl (98 kB) #23 7.230 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.3/98.3 kB 22.8 MB/s eta 0:00:00 #23 7.277 Collecting six #23 7.284 Downloading six-1.16.0-py2.py3-none-any.whl (11 kB) #23 7.346 Collecting bcrypt>=3.1.3 #23 7.350 Downloading bcrypt-4.0.1-cp36-abi3-manylinux_2_28_x86_64.whl (593 kB) #23 7.361 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 593.7/593.7 kB 66.1 MB/s eta 0:00:00 #23 7.397 Collecting pynacl>=1.0.1 #23 7.402 Downloading PyNaCl-1.5.0-cp36-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (856 kB) #23 7.416 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 856.7/856.7 kB 77.5 MB/s eta 0:00:00 #23 7.665 Collecting cryptography>=2.5 #23 7.677 Downloading cryptography-39.0.0-cp36-abi3-manylinux_2_28_x86_64.whl (4.2 MB) #23 7.725 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.2/4.2 MB 93.4 MB/s eta 0:00:00 #23 7.817 Collecting charset-normalizer<3,>=2 #23 7.821 Downloading charset_normalizer-2.1.1-py3-none-any.whl (39 kB) #23 7.859 Collecting certifi>=2017.4.17 #23 7.862 Downloading certifi-2022.12.7-py3-none-any.whl (155 kB) #23 7.870 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 155.3/155.3 kB 27.0 MB/s eta 0:00:00 #23 7.892 Collecting idna<4,>=2.5 #23 7.895 Downloading idna-3.4-py3-none-any.whl (61 kB) #23 7.902 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.5/61.5 kB 10.2 MB/s eta 0:00:00 #23 8.135 Collecting cffi>=1.12 #23 8.143 Downloading cffi-1.15.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (441 kB) #23 8.157 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 441.8/441.8 kB 44.2 MB/s eta 0:00:00 #23 8.214 Collecting pycparser #23 8.218 Downloading pycparser-2.21-py2.py3-none-any.whl (118 kB) #23 8.226 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 118.7/118.7 kB 22.4 MB/s eta 0:00:00 #23 8.369 Installing collected packages: websocket-client, urllib3, six, pyparsing, pycparser, idna, charset-normalizer, certifi, bcrypt, requests, packaging, cffi, pynacl, cryptography, paramiko #23 9.404 Successfully installed bcrypt-4.0.1 certifi-2022.12.7 cffi-1.15.1 charset-normalizer-2.1.1 cryptography-39.0.0 idna-3.4 packaging-21.3 paramiko-2.11.0 pycparser-2.21 pynacl-1.5.0 pyparsing-3.0.9 requests-2.28.1 six-1.16.0 urllib3-1.26.11 websocket-client-1.3.3 #23 9.405 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv #23 13.57 #23 13.57 [notice] A new release of pip available: 22.3.1 -> 23.0 #23 13.57 [notice] To update, run: pip install --upgrade pip #23 DONE 13.9s #24 [stage-0 17/20] COPY test-requirements.txt /src/test-requirements.txt #24 DONE 0.1s #25 [stage-0 18/20] RUN --mount=type=cache,target=/root/.cache/pip pip install -r test-requirements.txt #25 0.764 Requirement already satisfied: setuptools==65.5.1 in /usr/local/lib/python3.10/site-packages (from -r test-requirements.txt (line 1)) (65.5.1) #25 5.226 Collecting coverage==6.4.2 #25 6.251 Downloading coverage-6.4.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB) #25 6.262 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.3/212.3 kB 24.2 MB/s eta 0:00:00 #25 6.304 Collecting flake8==4.0.1 #25 6.309 Downloading flake8-4.0.1-py2.py3-none-any.whl (64 kB) #25 6.315 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 64.1/64.1 kB 12.9 MB/s eta 0:00:00 #25 6.383 Collecting pytest==7.1.2 #25 6.389 Downloading pytest-7.1.2-py3-none-any.whl (297 kB) #25 6.397 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 297.0/297.0 kB 51.2 MB/s eta 0:00:00 #25 6.425 Collecting pytest-cov==3.0.0 #25 6.428 Downloading pytest_cov-3.0.0-py3-none-any.whl (20 kB) #25 6.452 Collecting pytest-timeout==2.1.0 #25 6.455 Downloading pytest_timeout-2.1.0-py3-none-any.whl (12 kB) #25 6.486 Collecting pyflakes<2.5.0,>=2.4.0 #25 6.490 Downloading pyflakes-2.4.0-py2.py3-none-any.whl (69 kB) #25 6.501 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 69.7/69.7 kB 6.2 MB/s eta 0:00:00 #25 6.518 Collecting mccabe<0.7.0,>=0.6.0 #25 6.521 Downloading mccabe-0.6.1-py2.py3-none-any.whl (8.6 kB) #25 6.543 Collecting pycodestyle<2.9.0,>=2.8.0 #25 6.547 Downloading pycodestyle-2.8.0-py2.py3-none-any.whl (42 kB) #25 6.552 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 42.1/42.1 kB 9.7 MB/s eta 0:00:00 #25 6.565 Requirement already satisfied: packaging in /usr/local/lib/python3.10/site-packages (from pytest==7.1.2->-r test-requirements.txt (line 4)) (21.3) #25 6.578 Collecting iniconfig #25 6.581 Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) #25 6.607 Collecting pluggy<2.0,>=0.12 #25 6.610 Downloading pluggy-1.0.0-py2.py3-none-any.whl (13 kB) #25 6.637 Collecting tomli>=1.0.0 #25 6.640 Downloading tomli-2.0.1-py3-none-any.whl (12 kB) #25 6.666 Collecting attrs>=19.2.0 #25 6.670 Downloading attrs-22.2.0-py3-none-any.whl (60 kB) #25 6.675 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 60.0/60.0 kB 14.3 MB/s eta 0:00:00 #25 6.706 Collecting py>=1.8.2 #25 6.711 Downloading py-1.11.0-py2.py3-none-any.whl (98 kB) #25 6.718 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.7/98.7 kB 18.6 MB/s eta 0:00:00 #25 6.738 Collecting coverage[toml]>=5.2.1 #25 6.743 Downloading coverage-7.1.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (226 kB) #25 6.751 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 226.7/226.7 kB 39.7 MB/s eta 0:00:00 #25 6.809 Downloading coverage-7.0.5-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB) #25 6.817 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.9/225.9 kB 38.8 MB/s eta 0:00:00 #25 6.831 Downloading coverage-7.0.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB) #25 6.841 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.3/225.3 kB 28.5 MB/s eta 0:00:00 #25 6.856 Downloading coverage-7.0.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB) #25 6.864 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.8/224.8 kB 40.8 MB/s eta 0:00:00 #25 6.878 Downloading coverage-7.0.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB) #25 6.885 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.4/224.4 kB 45.6 MB/s eta 0:00:00 #25 6.898 Downloading coverage-7.0.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (216 kB) #25 6.906 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 216.0/216.0 kB 35.7 MB/s eta 0:00:00 #25 6.921 Downloading coverage-7.0.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (215 kB) #25 6.928 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 215.9/215.9 kB 38.3 MB/s eta 0:00:00 #25 6.942 Downloading coverage-6.5.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (213 kB) #25 6.949 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 213.3/213.3 kB 38.3 MB/s eta 0:00:00 #25 6.963 Downloading coverage-6.4.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB) #25 6.972 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 31.0 MB/s eta 0:00:00 #25 6.999 Downloading coverage-6.4.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB) #25 7.009 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 26.5 MB/s eta 0:00:00 #25 7.034 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging->pytest==7.1.2->-r test-requirements.txt (line 4)) (3.0.9) #25 7.206 Installing collected packages: mccabe, tomli, pyflakes, pycodestyle, py, pluggy, iniconfig, coverage, attrs, pytest, flake8, pytest-timeout, pytest-cov #25 7.759 Successfully installed attrs-22.2.0 coverage-6.4.2 flake8-4.0.1 iniconfig-2.0.0 mccabe-0.6.1 pluggy-1.0.0 py-1.11.0 pycodestyle-2.8.0 pyflakes-2.4.0 pytest-7.1.2 pytest-cov-3.0.0 pytest-timeout-2.1.0 tomli-2.0.1 #25 7.759 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv #25 7.765 #25 7.765 [notice] A new release of pip available: 22.3.1 -> 23.0 #25 7.765 [notice] To update, run: pip install --upgrade pip #25 DONE 7.9s #26 [stage-0 19/20] COPY . /src #26 DONE 0.1s #27 [stage-0 20/20] RUN --mount=type=cache,target=/root/.cache/pip pip install -e . #27 0.752 Obtaining file:///src #27 0.755 Installing build dependencies: started #27 7.562 Installing build dependencies: finished with status 'done' #27 7.565 WARNING: Missing build requirements in pyproject.toml for file:///src. #27 7.565 WARNING: The project does not specify a build backend, and pip cannot fall back to setuptools without 'wheel'. #27 7.566 Checking if build backend supports build_editable: started #27 7.736 Checking if build backend supports build_editable: finished with status 'done' #27 7.738 Getting requirements to build editable: started #27 7.887 Getting requirements to build editable: finished with status 'done' #27 7.890 Installing backend dependencies: started #27 13.62 Installing backend dependencies: finished with status 'done' #27 13.62 Preparing editable metadata (pyproject.toml): started #27 13.94 Preparing editable metadata (pyproject.toml): finished with status 'done' #27 13.95 Requirement already satisfied: packaging>=14.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (21.3) #27 13.95 Requirement already satisfied: urllib3>=1.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.26.11) #27 13.95 Requirement already satisfied: websocket-client>=0.32.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.3.3) #27 13.95 Requirement already satisfied: requests>=2.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (2.28.1) #27 13.96 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging>=14.0->docker==99.0.0+docker) (3.0.9) #27 13.96 Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2022.12.7) #27 13.96 Requirement already satisfied: charset-normalizer<3,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2.1.1) #27 13.96 Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (3.4) #27 13.99 Building wheels for collected packages: docker #27 13.99 Building editable for docker (pyproject.toml): started #27 14.32 Building editable for docker (pyproject.toml): finished with status 'done' #27 14.32 Created wheel for docker: filename=docker-99.0.0+docker-0.editable-py3-none-any.whl size=7621 sha256=0550bdbc26ac9ec195e4ea81168914d08c886e007e0a08d24f2f4674739e2626 #27 14.32 Stored in directory: /tmp/pip-ephem-wheel-cache-5ke3s2fd/wheels/5c/9b/23/f031c1877ee9aa5bf3ddc51ccc1ac38428d83c5d6eec32a03f #27 14.33 Successfully built docker #27 14.45 Installing collected packages: docker #27 14.46 Successfully installed docker-99.0.0+docker #27 14.46 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv #27 14.47 #27 14.47 [notice] A new release of pip available: 22.3.1 -> 23.0 #27 14.47 [notice] To update, run: pip install --upgrade pip #27 DONE 14.6s #28 exporting to image #28 exporting layers #28 exporting layers 0.6s done #28 writing image sha256:2d99eb58e48e860fb119ac6ebd6d778be99599b2a6eafe6791cff5a25888f03b done #28 naming to docker.io/dockerpinata/docker-py:py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050 done #28 DONE 0.6s [Pipeline] isUnix [Pipeline] sh + docker tag dockerpinata/docker-py:py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050 dockerpinata/docker-py:py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050 [Pipeline] isUnix [Pipeline] sh + docker push dockerpinata/docker-py:py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050 The push refers to repository [docker.io/dockerpinata/docker-py] 0514d0347eb3: Preparing b35edd86fc8e: Preparing 178673051ff6: Preparing 35b98b8ea771: Preparing 110ce5cfbbef: Preparing 96d6484b7505: Preparing bb9400ff6dcf: Preparing b7b64ee0b724: Preparing e815223deec2: Preparing e35d7f21a7a1: Preparing 166f97312b54: Preparing 7f6b2d442b50: Preparing 204042658edd: Preparing 2f00ff31a3ec: Preparing fa10e7bebc77: Preparing 090d697ce1f9: Preparing 215cb1633c5b: Preparing 7d8e3fe4db22: Preparing 2e57296ad087: Preparing 14f8c1c57058: Preparing 7c9f55d641e2: Preparing 2a5e0ed31f5a: Preparing dc6462f7bb8b: Preparing a4db1a405763: Preparing 9f4f964da727: Preparing 49b333f7bad4: Preparing a463dbda4664: Preparing a9099c3159f5: Preparing 96d6484b7505: Waiting bb9400ff6dcf: Waiting b7b64ee0b724: Waiting e815223deec2: Waiting e35d7f21a7a1: Waiting 166f97312b54: Waiting 7f6b2d442b50: Waiting 204042658edd: Waiting 2f00ff31a3ec: Waiting fa10e7bebc77: Waiting 090d697ce1f9: Waiting 215cb1633c5b: Waiting 7d8e3fe4db22: Waiting 2e57296ad087: Waiting 14f8c1c57058: Waiting 2a5e0ed31f5a: Waiting a463dbda4664: Waiting a9099c3159f5: Waiting 9f4f964da727: Waiting dc6462f7bb8b: Waiting 49b333f7bad4: Waiting a4db1a405763: Waiting 0514d0347eb3: Pushed 35b98b8ea771: Pushed b35edd86fc8e: Pushed 178673051ff6: Pushed 96d6484b7505: Pushed bb9400ff6dcf: Pushed b7b64ee0b724: Pushed e815223deec2: Pushed e35d7f21a7a1: Pushed 166f97312b54: Pushed 110ce5cfbbef: Pushed 7f6b2d442b50: Pushed 204042658edd: Pushed 2f00ff31a3ec: Pushed fa10e7bebc77: Pushed 14f8c1c57058: Layer already exists 7c9f55d641e2: Layer already exists 2a5e0ed31f5a: Layer already exists dc6462f7bb8b: Layer already exists a4db1a405763: Layer already exists 090d697ce1f9: Pushed 9f4f964da727: Layer already exists 49b333f7bad4: Layer already exists a463dbda4664: Layer already exists a9099c3159f5: Layer already exists 215cb1633c5b: Pushed 2e57296ad087: Pushed 7d8e3fe4db22: Pushed py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050: digest: sha256:b2be61099f06479e826ae4be0345ac5b40cf53ed36ee36ae84106db8a9a4d787 size: 6178 [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node [Pipeline] node Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8) in /home/ubuntu/workspace/docker-py_PR-3089 [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3089@tmp/04fc7121-3ef4-4be8-a16b-7d4a127fb654/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] sh + docker run --rm --entrypoint=python dockerpinata/docker-py:py3-3b370a35b1b717431c413ebc93cf35a2d4bfb050 /src/scripts/versions.py [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node [Pipeline] parallel [Pipeline] { (Branch: py3.10_19.03.12) [Pipeline] { (Branch: py3.10_19.03.13) [Pipeline] { (Branch: py3.10_23.0.0) [Pipeline] node [Pipeline] node Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8) in /home/ubuntu/workspace/docker-py_PR-3089 [Pipeline] node [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3089@tmp/e6a9c36d-c0bd-4d2d-9754-70b81b70cc84/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3089:/workspace busybox chown -R 1000:1000 /workspace [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (test python=py3.10 / docker=19.03.12) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Fetching without tags Merging remotes/origin/main commit aca129dd69fa068da247d37266110c3a9889a780 into PR head commit 36956e92ced0721480e8d7af9e7d65ae9ef4b611 [Pipeline] } Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3089 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3089/head:refs/remotes/origin/PR-3089 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 > git config --add remote.origin.fetch +refs/pull/3089/head:refs/remotes/origin/PR-3089 # timeout=10 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3089/head:refs/remotes/origin/PR-3089 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config core.sparsecheckout # timeout=10 > git checkout -f 36956e92ced0721480e8d7af9e7d65ae9ef4b611 # timeout=10 [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8) in /home/ubuntu/workspace/docker-py_PR-3089 [Pipeline] } Failed in branch py3.10_19.03.12 [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3089@tmp/10a06ea6-3a8b-41ae-ad50-ab7bb4666253/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3089:/workspace busybox chown -R 1000:1000 /workspace [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (test python=py3.10 / docker=19.03.13) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Fetching without tags Merging remotes/origin/main commit aca129dd69fa068da247d37266110c3a9889a780 into PR head commit 36956e92ced0721480e8d7af9e7d65ae9ef4b611 Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3089 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3089/head:refs/remotes/origin/PR-3089 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 > git config --add remote.origin.fetch +refs/pull/3089/head:refs/remotes/origin/PR-3089 # timeout=10 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3089/head:refs/remotes/origin/PR-3089 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config core.sparsecheckout # timeout=10 > git checkout -f 36956e92ced0721480e8d7af9e7d65ae9ef4b611 # timeout=10 [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8) in /home/ubuntu/workspace/docker-py_PR-3089 [Pipeline] { [Pipeline] } Failed in branch py3.10_19.03.13 [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3089@tmp/f2da4c63-e940-4997-aefb-43f990c29110/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3089:/workspace busybox chown -R 1000:1000 /workspace [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (test python=py3.10 / docker=23.0.0) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Fetching without tags Merging remotes/origin/main commit aca129dd69fa068da247d37266110c3a9889a780 into PR head commit 36956e92ced0721480e8d7af9e7d65ae9ef4b611 [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3089 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3089/head:refs/remotes/origin/PR-3089 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 > git config --add remote.origin.fetch +refs/pull/3089/head:refs/remotes/origin/PR-3089 # timeout=10 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3089/head:refs/remotes/origin/PR-3089 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config core.sparsecheckout # timeout=10 > git checkout -f 36956e92ced0721480e8d7af9e7d65ae9ef4b611 # timeout=10 [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node [Pipeline] } Failed in branch py3.10_23.0.0 [Pipeline] // parallel [Pipeline] End of Pipeline Could not update commit status, please check if your scan credentials belong to a member of the organization or a collaborator of the repository and repo:status scope is selected GitHub has been notified of this commit’s build result hudson.plugins.git.GitException: Command "git checkout -f 36956e92ced0721480e8d7af9e7d65ae9ef4b611" returned status code 128: stdout: stderr: fatal: reference is not a tree: 36956e92ced0721480e8d7af9e7d65ae9ef4b611 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956) Also: hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8) at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800) at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356) at hudson.remoting.Channel.call(Channel.java:1001) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146) at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132) at com.sun.proxy.$Proxy451.execute(Unknown Source) at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145) at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111) at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163) at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80) at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511) at java.util.concurrent.FutureTask.run(FutureTask.java:266) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624) at java.lang.Thread.run(Thread.java:748) Also: hudson.plugins.git.GitException: Command "git checkout -f 36956e92ced0721480e8d7af9e7d65ae9ef4b611" returned status code 128: stdout: stderr: fatal: reference is not a tree: 36956e92ced0721480e8d7af9e7d65ae9ef4b611 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956) Also: hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8) at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800) at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356) at hudson.remoting.Channel.call(Channel.java:1001) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146) at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132) at com.sun.proxy.$Proxy451.execute(Unknown Source) at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145) at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111) at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163) at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80) at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511) at java.util.concurrent.FutureTask.run(FutureTask.java:266) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624) at java.lang.Thread.run(Thread.java:748) Caused: hudson.plugins.git.GitException: Could not checkout 36956e92ced0721480e8d7af9e7d65ae9ef4b611 Also: hudson.plugins.git.GitException: Command "git checkout -f 36956e92ced0721480e8d7af9e7d65ae9ef4b611" returned status code 128: stdout: stderr: fatal: reference is not a tree: 36956e92ced0721480e8d7af9e7d65ae9ef4b611 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956) Also: hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0ea4e00b2d64333f8) at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800) at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356) at hudson.remoting.Channel.call(Channel.java:1001) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146) at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132) at com.sun.proxy.$Proxy451.execute(Unknown Source) at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145) at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111) at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163) at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80) at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511) at java.util.concurrent.FutureTask.run(FutureTask.java:266) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624) at java.lang.Thread.run(Thread.java:748) Caused: hudson.plugins.git.GitException: Could not checkout 36956e92ced0721480e8d7af9e7d65ae9ef4b611 Caused: hudson.plugins.git.GitException: Could not checkout 36956e92ced0721480e8d7af9e7d65ae9ef4b611 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2980) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler$GitCommandMasterToSlaveCallable.call(RemoteGitImpl.java:161) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler$GitCommandMasterToSlaveCallable.call(RemoteGitImpl.java:154) at hudson.remoting.UserRequest.perform(UserRequest.java:211) at hudson.remoting.UserRequest.perform(UserRequest.java:54) at hudson.remoting.Request$2.run(Request.java:376) at hudson.remoting.InterceptingExecutorService.lambda$wrap$0(InterceptingExecutorService.java:78) at java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.lang.Thread.run(Thread.java:829) Finished: FAILURE