Pull request #3116 opened Connecting to https://api.github.com using docker-jenkins/****** (docker-jenkins GitHub credentials) Loading trusted files from base branch main at a02ba743338c27fd9348af2cf7767b140501734d rather than 2c8084ee48b6ea8b22a97370761d08652bd26832 Obtained Jenkinsfile from a02ba743338c27fd9348af2cf7767b140501734d Running in Durability level: PERFORMANCE_OPTIMIZED Loading library jps@master Examining docker/jps Attempting to resolve master as a branch Resolved master as branch master at revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a The recommended git tool is: NONE using credential jps-reader Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Cloning repository https://github.com/docker/jps.git > git init /var/cloudbees-jenkins-distribution/workspace/docker-py_PR-3116@libs/jps # timeout=10 Fetching upstream changes from https://github.com/docker/jps.git > git --version # timeout=10 > git --version # 'git version 2.20.1' using GIT_ASKPASS to set credentials GitHub credentials for docker/jps > git fetch --no-tags --force --progress -- https://github.com/docker/jps.git +refs/heads/master:refs/remotes/origin/master # timeout=10 > git config remote.origin.url https://github.com/docker/jps.git # timeout=10 > git config --add remote.origin.fetch +refs/heads/master:refs/remotes/origin/master # timeout=10 Avoid second fetch Checking out Revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a (master) > git config core.sparsecheckout # timeout=10 > git checkout -f 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10 Commit message: "Merge pull request #26 from docker/add-retry-to-vpn-image-pull" First time build. Skipping changelog. > git --version # timeout=10 > git --version # 'git version 2.20.1' Excluding src/test/ from checkout of git https://github.com/docker/jps.git so that shared library test code cannot be accessed by Pipelines. To remove this log message, move the test code outside of src/. To restore the previous behavior that allowed access to files in src/test/, pass -Dorg.jenkinsci.plugins.workflow.libs.SCMSourceRetriever.INCLUDE_SRC_TEST_IN_LIBRARIES=true to the java command used to start Jenkins. [Pipeline] Start of Pipeline [Pipeline] node Still waiting to schedule task ‘EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709)’ is offline Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709) in /home/ubuntu/workspace/docker-py_PR-3116 [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/cc1d7f80-3fca-415b-b3ed-0269af03631e/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace Unable to find image 'busybox:latest' locally latest: Pulling from library/busybox 4b35f584bb4f: Pulling fs layer 4b35f584bb4f: Verifying Checksum 4b35f584bb4f: Download complete 4b35f584bb4f: Pull complete Digest: sha256:b5d6fe0712636ceb7430189de28819e195e8966372edfc2d9409d79402a0dc16 Status: Downloaded newer image for busybox:latest [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (build image) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 Fetching without tags Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 2c8084ee48b6ea8b22a97370761d08652bd26832 Merge succeeded, producing 2c8084ee48b6ea8b22a97370761d08652bd26832 Checking out Revision 2c8084ee48b6ea8b22a97370761d08652bd26832 (PR-3116) > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config core.sparsecheckout # timeout=10 > git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832 # timeout=10 > git remote # timeout=10 > git config --get remote.origin.url # timeout=10 using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git merge a02ba743338c27fd9348af2cf7767b140501734d # timeout=10 > git rev-parse HEAD^{commit} # timeout=10 > git config core.sparsecheckout # timeout=10 > git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832 # timeout=10 Commit message: "Make compatible with requests 2.29.0." First time build. Skipping changelog. [Pipeline] sh + git rev-parse HEAD [Pipeline] withDockerRegistry [Pipeline] { > git --version # timeout=10 > git --version # 'git version 2.25.1' fatal: bad object 4f8fd6a86e521290dafaf7c28eced2a9b21b220a [Pipeline] isUnix [Pipeline] sh + docker pull dockerpinata/docker-py:sshdind-2c8084ee48b6ea8b22a97370761d08652bd26832 Error response from daemon: manifest for dockerpinata/docker-py:sshdind-2c8084ee48b6ea8b22a97370761d08652bd26832 not found: manifest unknown: manifest unknown [Pipeline] isUnix [Pipeline] sh $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/f290a309-f7fc-4d5e-a6a9-f27617fee16a/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded + docker build -t dockerpinata/docker-py:sshdind-2c8084ee48b6ea8b22a97370761d08652bd26832 -f tests/Dockerfile-ssh-dind . #1 [internal] load .dockerignore #1 transferring context: 161B done #1 DONE 0.1s #2 [internal] load build definition from Dockerfile-ssh-dind #2 transferring dockerfile: 523B done #2 DONE 0.1s #3 [auth] docker/dockerfile:pull token for registry-1.docker.io #3 DONE 0.0s #4 resolve image config for docker.io/docker/dockerfile:1 #4 DONE 0.4s #5 docker-image://docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14 #5 resolve docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14 0.0s done #5 sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14 8.40kB / 8.40kB done #5 sha256:966d40f9ba8366e74c2fa353fc0bc7bbc167d2a0f3ad2420db8b9e633049462d 482B / 482B done #5 sha256:dbdd11720762ad504260c66161c964e59eba06b95a7aa64a68634b598a830a91 2.90kB / 2.90kB done #5 sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd 11.55MB / 11.55MB 0.2s done #5 extracting sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd #5 extracting sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd 0.3s done #5 DONE 0.6s #6 [auth] library/docker:pull token for registry-1.docker.io #6 DONE 0.0s #7 [internal] load metadata for docker.io/library/docker:20.10-dind #7 DONE 0.3s #8 [internal] load build context #8 transferring context: 2.27kB done #8 DONE 0.0s #9 [1/5] FROM docker.io/library/docker:20.10-dind@sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3 #9 resolve docker.io/library/docker:20.10-dind@sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3 done #9 sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 0B / 2.06MB 0.2s #9 sha256:b96d85d4996fe89c86109a5e6848318bef12adfeaadb609367c14ea420bbfae6 92B / 92B 0.1s done #9 sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3 549B / 549B done #9 sha256:c225df1fc0746a5331302226e8e5e682a06ae56de3db5529d4618307dd23516a 3.25kB / 3.25kB done #9 sha256:3c93c0395b735e750e72393aee594472c99ccb36f482c3f75bb9c07897cff4f4 11.32kB / 11.32kB done #9 sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 3.37MB / 3.37MB 0.1s done #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 0B / 14.12MB 0.2s #9 sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 2.06MB / 2.06MB 0.3s done #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 9.17MB / 14.12MB 0.3s #9 extracting sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 0.1s #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 3.15MB / 16.00MB 0.3s #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 14.12MB / 14.12MB 0.4s done #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 10.49MB / 16.00MB 0.4s #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 3.15MB / 16.38MB 0.4s #9 extracting sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 0.3s done #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 16.00MB / 16.00MB 0.5s #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 14.68MB / 16.38MB 0.5s #9 sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639 549B / 549B 0.5s #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 16.38MB / 16.38MB 0.6s #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 16.00MB / 16.00MB 0.7s done #9 sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639 549B / 549B 0.7s done #9 extracting sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 16.38MB / 16.38MB 0.8s done #9 sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf 165B / 165B 0.9s #9 sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 479.23kB / 6.85MB 0.9s #9 sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf 165B / 165B 0.9s done #9 sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 6.85MB / 6.85MB 1.1s #9 sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 1.02kB / 1.02kB 1.1s #9 sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c 1.32kB / 1.32kB 1.1s #9 sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 1.02kB / 1.02kB 1.1s done #9 extracting sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 0.4s done #9 sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 6.85MB / 6.85MB 1.2s done #9 sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c 1.32kB / 1.32kB 1.2s done #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 0B / 53.90MB 1.3s #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 9.44MB / 53.90MB 1.4s #9 sha256:b56a5807622cb82b6d3ee49866c53e3b292b0b5764cd47222b95215bc814cec5 1.05kB / 1.05kB 1.4s #9 sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f 0B / 2.82kB 1.4s #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 22.02MB / 53.90MB 1.5s #9 sha256:b56a5807622cb82b6d3ee49866c53e3b292b0b5764cd47222b95215bc814cec5 1.05kB / 1.05kB 1.4s done #9 sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f 2.82kB / 2.82kB 1.4s done #9 extracting sha256:b96d85d4996fe89c86109a5e6848318bef12adfeaadb609367c14ea420bbfae6 done #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 37.75MB / 53.90MB 1.6s #9 extracting sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 51.38MB / 53.90MB 1.7s #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 53.90MB / 53.90MB 1.9s done #9 extracting sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 0.5s done #9 extracting sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 #9 extracting sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 0.5s done #9 extracting sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 #9 extracting sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 0.5s done #9 extracting sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639 done #9 extracting sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 #9 extracting sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 done #9 extracting sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf #9 extracting sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf done #9 extracting sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf #9 extracting sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 0.3s done #9 extracting sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c #9 extracting sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c done #9 extracting sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 #9 extracting sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 1.4s done #9 extracting sha256:b56a5807622cb82b6d3ee49866c53e3b292b0b5764cd47222b95215bc814cec5 #9 extracting sha256:b56a5807622cb82b6d3ee49866c53e3b292b0b5764cd47222b95215bc814cec5 done #9 extracting sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f #9 extracting sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f done #9 DONE 6.5s #10 [2/5] RUN apk add --no-cache --upgrade openssh #10 0.368 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/main/x86_64/APKINDEX.tar.gz #10 1.488 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/community/x86_64/APKINDEX.tar.gz #10 1.699 (1/5) Upgrading libcrypto3 (3.0.8-r3 -> 3.0.8-r4) #10 1.734 (2/5) Installing openssh-sftp-server (9.1_p1-r2) #10 1.737 (3/5) Installing openssh-server-common (9.1_p1-r2) #10 1.739 (4/5) Installing openssh-server (9.1_p1-r2) #10 1.753 (5/5) Installing openssh (9.1_p1-r2) #10 1.759 Executing busybox-1.35.0-r29.trigger #10 1.763 Executing ca-certificates-20220614-r4.trigger #10 1.816 OK: 33 MiB in 60 packages #10 DONE 3.7s #11 [3/5] COPY tests/ssh/config/server /etc/ssh/ #11 DONE 0.1s #12 [4/5] COPY tests/ssh/config/client/id_rsa.pub /root/.ssh/authorized_keys #12 DONE 0.1s #13 [5/5] RUN chmod -R 600 /etc/ssh && chmod -R 600 /root/.ssh && ln -s /usr/local/bin/docker /usr/bin/docker #13 DONE 0.5s #14 exporting to image #14 exporting layers #14 exporting layers 0.3s done #14 writing image sha256:30979b526075c72f44a379fbde30c5ff40fbe27d0976a4760f789448afde7a6e 0.0s done #14 naming to docker.io/dockerpinata/docker-py:sshdind-2c8084ee48b6ea8b22a97370761d08652bd26832 done #14 DONE 0.3s [Pipeline] isUnix [Pipeline] sh + docker tag dockerpinata/docker-py:sshdind-2c8084ee48b6ea8b22a97370761d08652bd26832 dockerpinata/docker-py:sshdind-2c8084ee48b6ea8b22a97370761d08652bd26832 [Pipeline] isUnix [Pipeline] sh + docker push dockerpinata/docker-py:sshdind-2c8084ee48b6ea8b22a97370761d08652bd26832 The push refers to repository [docker.io/dockerpinata/docker-py] ef9686b7b86d: Preparing d306fe404d9d: Preparing d105c055782b: Preparing aca8e61ca358: Preparing 40bcc9714553: Preparing d37a57834558: Preparing b3e14accb281: Preparing b604e2ab5d3a: Preparing 2d7bd1190e73: Preparing 8cd5b4869ba5: Preparing 11eae8314bcc: Preparing 7e27c169be41: Preparing e07e0df35f5e: Preparing ec2c12d6975b: Preparing 973cb6a02259: Preparing 7c6b4763f1d2: Preparing c985518cb420: Preparing f1417ff83b31: Preparing d37a57834558: Waiting b3e14accb281: Waiting b604e2ab5d3a: Waiting 2d7bd1190e73: Waiting 8cd5b4869ba5: Waiting 11eae8314bcc: Waiting 7e27c169be41: Waiting e07e0df35f5e: Waiting ec2c12d6975b: Waiting 973cb6a02259: Waiting 7c6b4763f1d2: Waiting c985518cb420: Waiting f1417ff83b31: Waiting 40bcc9714553: Layer already exists d37a57834558: Layer already exists b3e14accb281: Layer already exists b604e2ab5d3a: Layer already exists 2d7bd1190e73: Layer already exists 8cd5b4869ba5: Layer already exists 11eae8314bcc: Layer already exists 7e27c169be41: Layer already exists e07e0df35f5e: Layer already exists ec2c12d6975b: Layer already exists d105c055782b: Pushed d306fe404d9d: Pushed 973cb6a02259: Layer already exists 7c6b4763f1d2: Layer already exists c985518cb420: Layer already exists f1417ff83b31: Layer already exists ef9686b7b86d: Pushed aca8e61ca358: Pushed sshdind-2c8084ee48b6ea8b22a97370761d08652bd26832: digest: sha256:73c4babd051519a13daed867793f06db8db8551b5077dfc42b09f0b3a99ee4e2 size: 4085 [Pipeline] isUnix [Pipeline] sh + docker pull dockerpinata/docker-py:py3-2c8084ee48b6ea8b22a97370761d08652bd26832 Error response from daemon: manifest for dockerpinata/docker-py:py3-2c8084ee48b6ea8b22a97370761d08652bd26832 not found: manifest unknown: manifest unknown [Pipeline] isUnix [Pipeline] sh + docker build -t dockerpinata/docker-py:py3-2c8084ee48b6ea8b22a97370761d08652bd26832 -f tests/Dockerfile --build-arg PYTHON_VERSION=3.10 . #1 [internal] load build definition from Dockerfile #1 transferring dockerfile: 1.76kB done #1 DONE 0.0s #2 [internal] load .dockerignore #2 transferring context: 161B 0.0s done #2 DONE 0.0s #3 resolve image config for docker.io/docker/dockerfile:1 #3 DONE 0.1s #4 docker-image://docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14 #4 CACHED #5 [internal] load metadata for docker.io/library/python:3.10 #5 ... #6 [auth] library/python:pull token for registry-1.docker.io #6 DONE 0.0s #5 [internal] load metadata for docker.io/library/python:3.10 #5 DONE 0.4s #7 [stage-0 1/20] FROM docker.io/library/python:3.10@sha256:f12d5573aa14fafc4b86ac76726fabdd1216e03f2dbd82e10406f302677a3754 #7 resolve docker.io/library/python:3.10@sha256:f12d5573aa14fafc4b86ac76726fabdd1216e03f2dbd82e10406f302677a3754 0.0s done #7 sha256:f12d5573aa14fafc4b86ac76726fabdd1216e03f2dbd82e10406f302677a3754 2.14kB / 2.14kB done #7 sha256:88fb365ea5d52ec8f5799f40a4742b9fb3c91dac92f7048eabaae194a25ccc28 2.22kB / 2.22kB done #7 sha256:c339f65d6ddf665efdc389c8eb69fe4bc3028f82210019336ba8b98126a70aed 7.90kB / 7.90kB done #7 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 1.05MB / 55.05MB 0.2s #7 sha256:127e97b4daf784e08840a21765f0d4f251192ef2994d0e4a253490f81e63955b 1.05MB / 5.17MB 0.2s #7 sha256:0336c50c9f6942b660e433b1086238eec37057c34b14c4e3b28bd7bf05bd84ba 0B / 10.88MB 0.2s #7 ... #8 [internal] load build context #8 transferring context: 1.24MB 0.1s done #8 DONE 0.2s #7 [stage-0 1/20] FROM docker.io/library/python:3.10@sha256:f12d5573aa14fafc4b86ac76726fabdd1216e03f2dbd82e10406f302677a3754 #7 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 16.78MB / 55.05MB 0.3s #7 sha256:127e97b4daf784e08840a21765f0d4f251192ef2994d0e4a253490f81e63955b 5.17MB / 5.17MB 0.3s done #7 sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 0B / 54.58MB 0.3s #7 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 33.55MB / 55.05MB 0.5s #7 sha256:0336c50c9f6942b660e433b1086238eec37057c34b14c4e3b28bd7bf05bd84ba 9.44MB / 10.88MB 0.5s #7 sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 17.83MB / 54.58MB 0.5s #7 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 42.99MB / 55.05MB 0.6s #7 sha256:0336c50c9f6942b660e433b1086238eec37057c34b14c4e3b28bd7bf05bd84ba 10.88MB / 10.88MB 0.5s done #7 sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 32.24MB / 54.58MB 0.6s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 0B / 196.81MB 0.6s #7 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 52.43MB / 55.05MB 0.7s #7 sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 38.96MB / 54.58MB 0.7s #7 sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 47.19MB / 54.58MB 0.8s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 17.83MB / 196.81MB 0.8s #7 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 55.05MB / 55.05MB 0.9s done #7 sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 51.38MB / 54.58MB 0.9s #7 sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 54.58MB / 54.58MB 1.1s done #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 41.94MB / 196.81MB 1.1s #7 sha256:273fcda609d894158ae396f62b319d33f7b02266fbf6bd88c4950771f1a40a83 4.19MB / 6.29MB 1.1s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 55.26MB / 196.81MB 1.2s #7 sha256:273fcda609d894158ae396f62b319d33f7b02266fbf6bd88c4950771f1a40a83 6.29MB / 6.29MB 1.2s done #7 sha256:79cf0e90adc1c9860b463a02e00acf2383d40f1f38b99bd54c52e4beb60d80e9 3.15MB / 17.34MB 1.2s #7 sha256:66e7d6b31ec3b12022e1870eca9ad2ce65c127e87759d1772dcd9e2ff43eb127 0B / 242B 1.2s #7 sha256:79cf0e90adc1c9860b463a02e00acf2383d40f1f38b99bd54c52e4beb60d80e9 6.73MB / 17.34MB 1.3s #7 sha256:66e7d6b31ec3b12022e1870eca9ad2ce65c127e87759d1772dcd9e2ff43eb127 242B / 242B 1.3s #7 extracting sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 0.1s #7 sha256:79cf0e90adc1c9860b463a02e00acf2383d40f1f38b99bd54c52e4beb60d80e9 12.58MB / 17.34MB 1.4s #7 sha256:66e7d6b31ec3b12022e1870eca9ad2ce65c127e87759d1772dcd9e2ff43eb127 242B / 242B 1.3s done #7 sha256:8c28f4a7159ae1680b8ec5dcdf5261fb95aeb9daffaff9f23f82ad28f830f794 0B / 3.08MB 1.4s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 77.59MB / 196.81MB 1.6s #7 sha256:79cf0e90adc1c9860b463a02e00acf2383d40f1f38b99bd54c52e4beb60d80e9 17.34MB / 17.34MB 1.5s done #7 sha256:8c28f4a7159ae1680b8ec5dcdf5261fb95aeb9daffaff9f23f82ad28f830f794 3.08MB / 3.08MB 1.6s #7 sha256:8c28f4a7159ae1680b8ec5dcdf5261fb95aeb9daffaff9f23f82ad28f830f794 3.08MB / 3.08MB 1.6s done #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 99.61MB / 196.81MB 1.8s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 112.20MB / 196.81MB 1.9s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 132.12MB / 196.81MB 2.1s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 154.14MB / 196.81MB 2.3s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 164.63MB / 196.81MB 2.4s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 175.11MB / 196.81MB 2.5s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 186.65MB / 196.81MB 2.6s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 196.81MB / 196.81MB 2.7s #7 sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 196.81MB / 196.81MB 3.8s done #7 extracting sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 2.8s done #7 extracting sha256:127e97b4daf784e08840a21765f0d4f251192ef2994d0e4a253490f81e63955b 0.1s #7 extracting sha256:127e97b4daf784e08840a21765f0d4f251192ef2994d0e4a253490f81e63955b 0.2s done #7 extracting sha256:0336c50c9f6942b660e433b1086238eec37057c34b14c4e3b28bd7bf05bd84ba #7 extracting sha256:0336c50c9f6942b660e433b1086238eec37057c34b14c4e3b28bd7bf05bd84ba 0.3s done #7 extracting sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 #7 extracting sha256:1b89f3c7f7da8adf032a33a75d1b659cee33179ecb88ea0ba75e4fc58ebe63a6 2.1s done #7 extracting sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 0.1s #7 extracting sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 5.1s #7 extracting sha256:2d62772179761f8fddfaed03ed2bdf7078b103b193d18d79a9b49364830d56cf 6.1s done #7 extracting sha256:273fcda609d894158ae396f62b319d33f7b02266fbf6bd88c4950771f1a40a83 #7 extracting sha256:273fcda609d894158ae396f62b319d33f7b02266fbf6bd88c4950771f1a40a83 0.3s done #7 extracting sha256:79cf0e90adc1c9860b463a02e00acf2383d40f1f38b99bd54c52e4beb60d80e9 #7 extracting sha256:79cf0e90adc1c9860b463a02e00acf2383d40f1f38b99bd54c52e4beb60d80e9 0.7s done #7 extracting sha256:66e7d6b31ec3b12022e1870eca9ad2ce65c127e87759d1772dcd9e2ff43eb127 #7 extracting sha256:66e7d6b31ec3b12022e1870eca9ad2ce65c127e87759d1772dcd9e2ff43eb127 done #7 extracting sha256:8c28f4a7159ae1680b8ec5dcdf5261fb95aeb9daffaff9f23f82ad28f830f794 #7 extracting sha256:8c28f4a7159ae1680b8ec5dcdf5261fb95aeb9daffaff9f23f82ad28f830f794 0.2s done #7 DONE 15.0s #9 [stage-0 2/20] RUN sed -ri "s/(httpredir|deb).debian.org/${APT_MIRROR:-deb.debian.org}/g" /etc/apt/sources.list && sed -ri "s/(security).debian.org/${APT_MIRROR:-security.debian.org}/g" /etc/apt/sources.list #9 DONE 2.9s #10 [stage-0 3/20] RUN apt-get update && apt-get -y install --no-install-recommends gnupg2 pass #10 0.714 Get:1 http://deb.debian.org/debian bullseye InRelease [116 kB] #10 0.723 Get:2 http://deb.debian.org/debian-security bullseye-security InRelease [48.4 kB] #10 0.724 Get:3 http://deb.debian.org/debian bullseye-updates InRelease [44.1 kB] #10 0.812 Get:4 http://deb.debian.org/debian bullseye/main amd64 Packages [8183 kB] #10 0.934 Get:5 http://deb.debian.org/debian-security bullseye-security/main amd64 Packages [237 kB] #10 1.039 Get:6 http://deb.debian.org/debian bullseye-updates/main amd64 Packages [14.6 kB] #10 2.019 Fetched 8643 kB in 2s (5535 kB/s) #10 2.019 Reading package lists... #10 2.546 Reading package lists... #10 3.053 Building dependency tree... #10 3.171 Reading state information... #10 3.290 The following additional packages will be installed: #10 3.290 tree #10 3.291 Suggested packages: #10 3.291 python libxml-simple-perl ruby #10 3.291 Recommended packages: #10 3.291 qrencode xclip #10 3.342 The following NEW packages will be installed: #10 3.343 gnupg2 pass tree #10 3.618 0 upgraded, 3 newly installed, 0 to remove and 27 not upgraded. #10 3.618 Need to get 523 kB of archives. #10 3.618 After this operation, 727 kB of additional disk space will be used. #10 3.618 Get:1 http://deb.debian.org/debian bullseye/main amd64 gnupg2 all 2.2.27-2+deb11u2 [434 kB] #10 3.624 Get:2 http://deb.debian.org/debian bullseye/main amd64 tree amd64 1.8.0-1+b1 [49.6 kB] #10 3.626 Get:3 http://deb.debian.org/debian bullseye/main amd64 pass all 1.7.3-2 [39.2 kB] #10 3.763 debconf: delaying package configuration, since apt-utils is not installed #10 3.801 Fetched 523 kB in 0s (1896 kB/s) #10 3.824 Selecting previously unselected package gnupg2. #10 3.824 (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 23426 files and directories currently installed.) #10 3.840 Preparing to unpack .../gnupg2_2.2.27-2+deb11u2_all.deb ... #10 3.844 Unpacking gnupg2 (2.2.27-2+deb11u2) ... #10 3.888 Selecting previously unselected package tree. #10 3.891 Preparing to unpack .../tree_1.8.0-1+b1_amd64.deb ... #10 3.896 Unpacking tree (1.8.0-1+b1) ... #10 3.939 Selecting previously unselected package pass. #10 3.941 Preparing to unpack .../archives/pass_1.7.3-2_all.deb ... #10 3.949 Unpacking pass (1.7.3-2) ... #10 4.000 Setting up gnupg2 (2.2.27-2+deb11u2) ... #10 4.015 Setting up tree (1.8.0-1+b1) ... #10 4.026 Setting up pass (1.7.3-2) ... #10 DONE 4.1s #11 [stage-0 4/20] COPY tests/ssh/config/client /root/.ssh #11 DONE 0.1s #12 [stage-0 5/20] COPY tests/ssh/config/server/known_ed25519.pub /root/.ssh/known_hosts #12 DONE 0.1s #13 [stage-0 6/20] RUN sed -i '1s;^;dpy-dind-ssh ;' /root/.ssh/known_hosts #13 DONE 0.4s #14 [stage-0 7/20] RUN chmod -R 600 /root/.ssh #14 DONE 0.5s #15 [stage-0 8/20] COPY ./tests/gpg-keys /gpg-keys #15 DONE 0.1s #16 [stage-0 9/20] RUN gpg2 --import gpg-keys/secret #16 0.419 gpg: directory '/root/.gnupg' created #16 0.419 gpg: keybox '/root/.gnupg/pubring.kbx' created #16 0.421 gpg: /root/.gnupg/trustdb.gpg: trustdb created #16 0.422 gpg: key 464ED987A7B21401: public key "Sakuya Izayoi " imported #16 0.427 gpg: key 464ED987A7B21401: secret key imported #16 0.427 gpg: Total number processed: 1 #16 0.427 gpg: imported: 1 #16 0.427 gpg: secret keys read: 1 #16 0.427 gpg: secret keys imported: 1 #16 DONE 0.5s #17 [stage-0 10/20] RUN gpg2 --import-ownertrust gpg-keys/ownertrust #17 0.455 gpg: inserting ownertrust of 6 #17 DONE 0.5s #18 [stage-0 11/20] RUN yes | pass init $(gpg2 --no-auto-check-trustdb --list-secret-key | awk '/^sec/{getline; $1=$1; print}') #18 0.444 gpg: please do a --check-trustdb #18 0.460 mkdir: created directory '/root/.password-store/' #18 0.461 Password store initialized for 9781B87DAB042E6FD51388A5464ED987A7B21401 #18 DONE 0.5s #19 [stage-0 12/20] RUN gpg2 --check-trustdb #19 0.447 gpg: marginals needed: 3 completes needed: 1 trust model: pgp #19 0.448 gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u #19 DONE 0.5s #20 [stage-0 13/20] RUN curl -sSL -o /opt/docker-credential-pass.tar.gz https://github.com/docker/docker-credential-helpers/releases/download/v0.6.3/docker-credential-pass-v0.6.3-amd64.tar.gz && tar -xf /opt/docker-credential-pass.tar.gz -O > /usr/local/bin/docker-credential-pass && rm -rf /opt/docker-credential-pass.tar.gz && chmod +x /usr/local/bin/docker-credential-pass #20 DONE 0.7s #21 [stage-0 14/20] WORKDIR /src #21 DONE 0.1s #22 [stage-0 15/20] COPY requirements.txt /src/requirements.txt #22 DONE 0.1s #23 [stage-0 16/20] RUN --mount=type=cache,target=/root/.cache/pip pip install -r requirements.txt #23 1.905 Ignoring pywin32: markers 'sys_platform == "win32"' don't match your environment #23 6.065 Collecting packaging==21.3 #23 7.085 Downloading packaging-21.3-py3-none-any.whl (40 kB) #23 7.093 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 40.8/40.8 kB 6.6 MB/s eta 0:00:00 #23 7.139 Collecting paramiko==2.11.0 #23 7.145 Downloading paramiko-2.11.0-py2.py3-none-any.whl (212 kB) #23 7.153 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.9/212.9 kB 34.2 MB/s eta 0:00:00 #23 7.202 Collecting requests==2.28.1 #23 7.216 Downloading requests-2.28.1-py3-none-any.whl (62 kB) #23 7.222 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 62.8/62.8 kB 13.6 MB/s eta 0:00:00 #23 7.274 Collecting urllib3==1.26.11 #23 7.280 Downloading urllib3-1.26.11-py2.py3-none-any.whl (139 kB) #23 7.288 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 139.9/139.9 kB 23.3 MB/s eta 0:00:00 #23 7.320 Collecting websocket-client==1.3.3 #23 7.325 Downloading websocket_client-1.3.3-py3-none-any.whl (54 kB) #23 7.331 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.3/54.3 kB 11.3 MB/s eta 0:00:00 #23 7.383 Collecting pyparsing!=3.0.5,>=2.0.2 #23 7.387 Downloading pyparsing-3.0.9-py3-none-any.whl (98 kB) #23 7.394 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.3/98.3 kB 19.8 MB/s eta 0:00:00 #23 7.717 Collecting cryptography>=2.5 #23 7.726 Downloading cryptography-40.0.2-cp36-abi3-manylinux_2_28_x86_64.whl (3.7 MB) #23 7.769 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/3.7 MB 93.8 MB/s eta 0:00:00 #23 7.803 Collecting six #23 7.807 Downloading six-1.16.0-py2.py3-none-any.whl (11 kB) #23 7.875 Collecting bcrypt>=3.1.3 #23 7.881 Downloading bcrypt-4.0.1-cp36-abi3-manylinux_2_28_x86_64.whl (593 kB) #23 7.894 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 593.7/593.7 kB 56.8 MB/s eta 0:00:00 #23 7.935 Collecting pynacl>=1.0.1 #23 7.943 Downloading PyNaCl-1.5.0-cp36-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (856 kB) #23 7.957 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 856.7/856.7 kB 73.9 MB/s eta 0:00:00 #23 7.996 Collecting certifi>=2017.4.17 #23 8.000 Downloading certifi-2022.12.7-py3-none-any.whl (155 kB) #23 8.008 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 155.3/155.3 kB 28.2 MB/s eta 0:00:00 #23 8.039 Collecting idna<4,>=2.5 #23 8.044 Downloading idna-3.4-py3-none-any.whl (61 kB) #23 8.051 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.5/61.5 kB 10.3 MB/s eta 0:00:00 #23 8.149 Collecting charset-normalizer<3,>=2 #23 8.153 Downloading charset_normalizer-2.1.1-py3-none-any.whl (39 kB) #23 8.406 Collecting cffi>=1.12 #23 8.413 Downloading cffi-1.15.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (441 kB) #23 8.426 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 441.8/441.8 kB 40.6 MB/s eta 0:00:00 #23 8.494 Collecting pycparser #23 8.503 Downloading pycparser-2.21-py2.py3-none-any.whl (118 kB) #23 8.511 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 118.7/118.7 kB 21.2 MB/s eta 0:00:00 #23 8.631 Installing collected packages: websocket-client, urllib3, six, pyparsing, pycparser, idna, charset-normalizer, certifi, bcrypt, requests, packaging, cffi, pynacl, cryptography, paramiko #23 9.569 Successfully installed bcrypt-4.0.1 certifi-2022.12.7 cffi-1.15.1 charset-normalizer-2.1.1 cryptography-40.0.2 idna-3.4 packaging-21.3 paramiko-2.11.0 pycparser-2.21 pynacl-1.5.0 pyparsing-3.0.9 requests-2.28.1 six-1.16.0 urllib3-1.26.11 websocket-client-1.3.3 #23 9.569 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv #23 13.75 #23 13.75 [notice] A new release of pip is available: 23.0.1 -> 23.1.2 #23 13.75 [notice] To update, run: pip install --upgrade pip #23 DONE 14.1s #24 [stage-0 17/20] COPY test-requirements.txt /src/test-requirements.txt #24 DONE 0.1s #25 [stage-0 18/20] RUN --mount=type=cache,target=/root/.cache/pip pip install -r test-requirements.txt #25 0.749 Requirement already satisfied: setuptools==65.5.1 in /usr/local/lib/python3.10/site-packages (from -r test-requirements.txt (line 1)) (65.5.1) #25 5.325 Collecting coverage==6.4.2 #25 6.376 Downloading coverage-6.4.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB) #25 6.390 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.3/212.3 kB 20.5 MB/s eta 0:00:00 #25 6.436 Collecting flake8==4.0.1 #25 6.440 Downloading flake8-4.0.1-py2.py3-none-any.whl (64 kB) #25 6.446 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 64.1/64.1 kB 14.6 MB/s eta 0:00:00 #25 6.523 Collecting pytest==7.1.2 #25 6.531 Downloading pytest-7.1.2-py3-none-any.whl (297 kB) #25 6.542 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 297.0/297.0 kB 35.9 MB/s eta 0:00:00 #25 6.572 Collecting pytest-cov==3.0.0 #25 6.576 Downloading pytest_cov-3.0.0-py3-none-any.whl (20 kB) #25 6.599 Collecting pytest-timeout==2.1.0 #25 6.602 Downloading pytest_timeout-2.1.0-py3-none-any.whl (12 kB) #25 6.639 Collecting pyflakes<2.5.0,>=2.4.0 #25 6.643 Downloading pyflakes-2.4.0-py2.py3-none-any.whl (69 kB) #25 6.650 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 69.7/69.7 kB 14.6 MB/s eta 0:00:00 #25 6.669 Collecting mccabe<0.7.0,>=0.6.0 #25 6.673 Downloading mccabe-0.6.1-py2.py3-none-any.whl (8.6 kB) #25 6.697 Collecting pycodestyle<2.9.0,>=2.8.0 #25 6.701 Downloading pycodestyle-2.8.0-py2.py3-none-any.whl (42 kB) #25 6.707 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 42.1/42.1 kB 7.7 MB/s eta 0:00:00 #25 6.748 Collecting py>=1.8.2 #25 6.754 Downloading py-1.11.0-py2.py3-none-any.whl (98 kB) #25 6.760 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.7/98.7 kB 23.2 MB/s eta 0:00:00 #25 6.786 Collecting tomli>=1.0.0 #25 6.790 Downloading tomli-2.0.1-py3-none-any.whl (12 kB) #25 6.816 Collecting pluggy<2.0,>=0.12 #25 6.819 Downloading pluggy-1.0.0-py2.py3-none-any.whl (13 kB) #25 6.849 Collecting attrs>=19.2.0 #25 6.852 Downloading attrs-23.1.0-py3-none-any.whl (61 kB) #25 6.859 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.2/61.2 kB 12.0 MB/s eta 0:00:00 #25 6.861 Requirement already satisfied: packaging in /usr/local/lib/python3.10/site-packages (from pytest==7.1.2->-r test-requirements.txt (line 4)) (21.3) #25 6.875 Collecting iniconfig #25 6.878 Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) #25 6.907 Collecting coverage[toml]>=5.2.1 #25 6.912 Downloading coverage-7.2.5-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (228 kB) #25 6.921 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.2/228.2 kB 35.2 MB/s eta 0:00:00 #25 6.981 Downloading coverage-7.2.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (228 kB) #25 6.989 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.2/228.2 kB 36.4 MB/s eta 0:00:00 #25 7.005 Downloading coverage-7.2.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB) #25 7.013 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.0/228.0 kB 34.5 MB/s eta 0:00:00 #25 7.027 Downloading coverage-7.2.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB) #25 7.035 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.5/227.5 kB 38.1 MB/s eta 0:00:00 #25 7.051 Downloading coverage-7.2.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB) #25 7.060 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.3/227.3 kB 34.8 MB/s eta 0:00:00 #25 7.079 Downloading coverage-7.2.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB) #25 7.086 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.4/227.4 kB 42.3 MB/s eta 0:00:00 #25 7.102 Downloading coverage-7.1.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (226 kB) #25 7.110 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 226.7/226.7 kB 39.3 MB/s eta 0:00:00 #25 7.159 Downloading coverage-7.0.5-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB) #25 7.169 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.9/225.9 kB 32.8 MB/s eta 0:00:00 #25 7.185 Downloading coverage-7.0.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB) #25 7.194 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.3/225.3 kB 35.2 MB/s eta 0:00:00 #25 7.210 Downloading coverage-7.0.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB) #25 7.218 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.8/224.8 kB 35.1 MB/s eta 0:00:00 #25 7.233 Downloading coverage-7.0.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB) #25 7.241 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.4/224.4 kB 36.9 MB/s eta 0:00:00 #25 7.258 Downloading coverage-7.0.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (216 kB) #25 7.268 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 216.0/216.0 kB 29.7 MB/s eta 0:00:00 #25 7.288 Downloading coverage-7.0.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (215 kB) #25 7.297 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 215.9/215.9 kB 33.6 MB/s eta 0:00:00 #25 7.311 Downloading coverage-6.5.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (213 kB) #25 7.319 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 213.3/213.3 kB 33.6 MB/s eta 0:00:00 #25 7.334 Downloading coverage-6.4.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB) #25 7.343 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 29.9 MB/s eta 0:00:00 #25 7.382 Downloading coverage-6.4.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB) #25 7.390 ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 37.3 MB/s eta 0:00:00 #25 7.442 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging->pytest==7.1.2->-r test-requirements.txt (line 4)) (3.0.9) #25 7.598 Installing collected packages: mccabe, tomli, pyflakes, pycodestyle, py, pluggy, iniconfig, coverage, attrs, pytest, flake8, pytest-timeout, pytest-cov #25 8.189 Successfully installed attrs-23.1.0 coverage-6.4.2 flake8-4.0.1 iniconfig-2.0.0 mccabe-0.6.1 pluggy-1.0.0 py-1.11.0 pycodestyle-2.8.0 pyflakes-2.4.0 pytest-7.1.2 pytest-cov-3.0.0 pytest-timeout-2.1.0 tomli-2.0.1 #25 8.190 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv #25 8.197 #25 8.197 [notice] A new release of pip is available: 23.0.1 -> 23.1.2 #25 8.197 [notice] To update, run: pip install --upgrade pip #25 DONE 8.5s #26 [stage-0 19/20] COPY . /src #26 DONE 0.1s #27 [stage-0 20/20] RUN --mount=type=cache,target=/root/.cache/pip pip install -e . #27 0.787 Obtaining file:///src #27 0.791 Installing build dependencies: started #27 7.704 Installing build dependencies: finished with status 'done' #27 7.707 Checking if build backend supports build_editable: started #27 7.867 Checking if build backend supports build_editable: finished with status 'done' #27 7.868 Getting requirements to build editable: started #27 8.002 Getting requirements to build editable: finished with status 'done' #27 8.005 Installing backend dependencies: started #27 13.81 Installing backend dependencies: finished with status 'done' #27 13.81 Preparing editable metadata (pyproject.toml): started #27 14.13 Preparing editable metadata (pyproject.toml): finished with status 'done' #27 14.15 Requirement already satisfied: urllib3>=1.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.26.11) #27 14.15 Requirement already satisfied: websocket-client>=0.32.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.3.3) #27 14.15 Requirement already satisfied: requests>=2.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (2.28.1) #27 14.15 Requirement already satisfied: packaging>=14.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (21.3) #27 14.15 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging>=14.0->docker==99.0.0+docker) (3.0.9) #27 14.16 Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (3.4) #27 14.16 Requirement already satisfied: charset-normalizer<3,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2.1.1) #27 14.16 Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2022.12.7) #27 14.19 Building wheels for collected packages: docker #27 14.19 Building editable for docker (pyproject.toml): started #27 14.52 Building editable for docker (pyproject.toml): finished with status 'done' #27 14.52 Created wheel for docker: filename=docker-99.0.0+docker-0.editable-py3-none-any.whl size=7621 sha256=00768abf978cf41edd0c01c175629a9e2740523d6fea6e25088e18a1e8fb9c6d #27 14.53 Stored in directory: /tmp/pip-ephem-wheel-cache-xkpsh6bq/wheels/5c/9b/23/f031c1877ee9aa5bf3ddc51ccc1ac38428d83c5d6eec32a03f #27 14.53 Successfully built docker #27 14.65 Installing collected packages: docker #27 14.67 Successfully installed docker-99.0.0+docker #27 14.67 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv #27 14.68 #27 14.68 [notice] A new release of pip is available: 23.0.1 -> 23.1.2 #27 14.68 [notice] To update, run: pip install --upgrade pip #27 DONE 14.8s #28 exporting to image #28 exporting layers #28 exporting layers 0.7s done #28 writing image sha256:c5c7122eab8ed4bc3da7c5b3ab7945d3e78d1f178ce198b6277773d4759c0e1c done #28 naming to docker.io/dockerpinata/docker-py:py3-2c8084ee48b6ea8b22a97370761d08652bd26832 done #28 DONE 0.7s [Pipeline] isUnix [Pipeline] sh + docker tag dockerpinata/docker-py:py3-2c8084ee48b6ea8b22a97370761d08652bd26832 dockerpinata/docker-py:py3-2c8084ee48b6ea8b22a97370761d08652bd26832 [Pipeline] isUnix [Pipeline] sh + docker push dockerpinata/docker-py:py3-2c8084ee48b6ea8b22a97370761d08652bd26832 The push refers to repository [docker.io/dockerpinata/docker-py] fb04e97033c1: Preparing 1189c577ff3d: Preparing d986d7bc9e11: Preparing 1d399086de8f: Preparing 2e17c5f09de7: Preparing 9b27b88c7d30: Preparing 095c5782a35f: Preparing 5d6daf32226a: Preparing d9e836edb803: Preparing 5bec77e835d1: Preparing f8ddc56a08e9: Preparing 93ec31d17ffd: Preparing aac308130254: Preparing 6c49346f2a70: Preparing 8c15664efd9e: Preparing 6b2e967da4ad: Preparing d5037b5cf837: Preparing b4f68b9d59a0: Preparing bdcb043cdd72: Preparing 567c99960084: Preparing c64253d875f4: Preparing e2f2bb73c47d: Preparing 807e5e673844: Preparing cfd0811d364e: Preparing b86f260e173a: Preparing 6a1ebb98b0dc: Preparing 24b48387f467: Preparing ae56c0c5405b: Preparing 6b2e967da4ad: Waiting d5037b5cf837: Waiting b4f68b9d59a0: Waiting bdcb043cdd72: Waiting 567c99960084: Waiting c64253d875f4: Waiting 9b27b88c7d30: Waiting 095c5782a35f: Waiting e2f2bb73c47d: Waiting 807e5e673844: Waiting 5d6daf32226a: Waiting cfd0811d364e: Waiting d9e836edb803: Waiting b86f260e173a: Waiting 5bec77e835d1: Waiting 6a1ebb98b0dc: Waiting f8ddc56a08e9: Waiting 24b48387f467: Waiting 93ec31d17ffd: Waiting ae56c0c5405b: Waiting 8c15664efd9e: Waiting aac308130254: Waiting 6c49346f2a70: Waiting fb04e97033c1: Pushed 1189c577ff3d: Pushed 1d399086de8f: Pushed d986d7bc9e11: Pushed 9b27b88c7d30: Pushed 095c5782a35f: Pushed d9e836edb803: Pushed 5d6daf32226a: Pushed 5bec77e835d1: Pushed f8ddc56a08e9: Pushed 2e17c5f09de7: Pushed 93ec31d17ffd: Pushed aac308130254: Pushed 6c49346f2a70: Pushed 8c15664efd9e: Pushed 567c99960084: Layer already exists c64253d875f4: Layer already exists e2f2bb73c47d: Layer already exists 807e5e673844: Layer already exists cfd0811d364e: Layer already exists b86f260e173a: Layer already exists 6a1ebb98b0dc: Layer already exists 24b48387f467: Layer already exists d5037b5cf837: Pushed 6b2e967da4ad: Pushed ae56c0c5405b: Layer already exists bdcb043cdd72: Pushed b4f68b9d59a0: Pushed py3-2c8084ee48b6ea8b22a97370761d08652bd26832: digest: sha256:d7b1f7c7fa4484ab62aceecaaa3302efe06db4600895616618c5b85f56825a29 size: 6178 [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node [Pipeline] node Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709) in /home/ubuntu/workspace/docker-py_PR-3116 [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/5a8a80f6-fd21-4429-a311-b098070ae00d/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] sh + docker run --rm --entrypoint=python dockerpinata/docker-py:py3-2c8084ee48b6ea8b22a97370761d08652bd26832 /src/scripts/versions.py [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node [Pipeline] parallel [Pipeline] { (Branch: py3.10_19.03.12) [Pipeline] { (Branch: py3.10_23.0.5) [Pipeline] { (Branch: py3.10_19.03.13) [Pipeline] { (Branch: py3.10_24.0.0-rc.1) [Pipeline] node [Pipeline] node [Pipeline] node [Pipeline] node Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-00ac3b0933b0bd70a) in /home/ubuntu/workspace/docker-py_PR-3116 [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ Still waiting to schedule task ‘EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01631f9f5e69eb0cc)’ is offline ‘linuxone-ubuntu-01’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘linuxone-ubuntu-02’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘linuxone-ubuntu-03’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘ppc64le-ubuntu-11’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘ppc64le-ubuntu-12’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ Still waiting to schedule task ‘EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01631f9f5e69eb0cc)’ is offline ‘linuxone-ubuntu-01’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘linuxone-ubuntu-02’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘linuxone-ubuntu-03’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘ppc64le-ubuntu-11’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘ppc64le-ubuntu-12’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ Still waiting to schedule task ‘EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01631f9f5e69eb0cc)’ is offline ‘linuxone-ubuntu-01’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘linuxone-ubuntu-02’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘linuxone-ubuntu-03’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘ppc64le-ubuntu-11’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ ‘ppc64le-ubuntu-12’ doesn’t have label ‘amd64&&ubuntu-2004&&overlay2’ Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709) in /home/ubuntu/workspace/docker-py_PR-3116 [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/cfd56e29-e224-47e9-aff3-569db78d1a96/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (test python=py3.10 / docker=23.0.5) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Fetching without tags Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 2c8084ee48b6ea8b22a97370761d08652bd26832 [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709) in /home/ubuntu/workspace/docker-py_PR-3116 [Pipeline] } Failed in branch py3.10_23.0.5 [Pipeline] { [Pipeline] withDockerRegistry Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config core.sparsecheckout # timeout=10 > git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832 # timeout=10 $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/1e79158c-fe1e-434d-ad1a-d52fc70937db/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (test python=py3.10 / docker=19.03.13) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 Fetching without tags > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 2c8084ee48b6ea8b22a97370761d08652bd26832 [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709) in /home/ubuntu/workspace/docker-py_PR-3116 [Pipeline] } Failed in branch py3.10_19.03.13 [Pipeline] { [Pipeline] withDockerRegistry $ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/ WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/7275dbff-7f3d-47c1-a06f-71b9a7f7deb0/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace > git config core.sparsecheckout # timeout=10 > git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832 # timeout=10 [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (test python=py3.10 / docker=24.0.0-rc.1) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags WARNING! Using --password via the CLI is insecure. Use --password-stdin. WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/3fd2bb24-0d10-4f1b-8b6f-cf1a42125424/config.json. Configure a credential helper to remove this warning. See https://docs.docker.com/engine/reference/commandline/login/#credentials-store Login Succeeded [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] wrap [Pipeline] { [Pipeline] echo cleanWorkspace: Ensuring workspace is owned by ubuntu [Pipeline] echo chowning workspace [Pipeline] sh Fetching without tags Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 2c8084ee48b6ea8b22a97370761d08652bd26832 [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node [Pipeline] } Failed in branch py3.10_24.0.0-rc.1 + pwd + id -u + id -g + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace Unable to find image 'busybox:latest' locally latest: Pulling from library/busybox 4b35f584bb4f: Pulling fs layer 4b35f584bb4f: Verifying Checksum 4b35f584bb4f: Download complete 4b35f584bb4f: Pull complete Digest: sha256:b5d6fe0712636ceb7430189de28819e195e8966372edfc2d9409d79402a0dc16 Status: Downloaded newer image for busybox:latest > git config core.sparsecheckout # timeout=10 > git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832 # timeout=10 [Pipeline] echo Removing all docker containers [Pipeline] sh + docker container ls -aq [Pipeline] echo Docker containers have been removed [Pipeline] echo cleanWorkspace: Removing existing workspace [Pipeline] deleteDir [Pipeline] echo cleanWorkspace: Workspace is clean. [Pipeline] stage [Pipeline] { (test python=py3.10 / docker=19.03.12) [Pipeline] checkout The recommended git tool is: git using credential docker-jenkins-github-credentials Cloning the remote Git repository Cloning with configured refspecs honoured and without tags Cloning repository https://github.com/docker/docker-py.git > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10 Fetching upstream changes from https://github.com/docker/docker-py.git > git --version # timeout=10 > git --version # 'git version 2.25.1' using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10 Fetching without tags Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 2c8084ee48b6ea8b22a97370761d08652bd26832 [Pipeline] } [Pipeline] // stage [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // wrap [Pipeline] } [Pipeline] // withDockerRegistry [Pipeline] } [Pipeline] // node [Pipeline] } Failed in branch py3.10_19.03.12 [Pipeline] // parallel [Pipeline] End of Pipeline Could not update commit status, please check if your scan credentials belong to a member of the organization or a collaborator of the repository and repo:status scope is selected GitHub has been notified of this commit’s build result hudson.plugins.git.GitException: Command "git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832" returned status code 128: stdout: stderr: fatal: reference is not a tree: 2c8084ee48b6ea8b22a97370761d08652bd26832 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956) Also: hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709) at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800) at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356) at hudson.remoting.Channel.call(Channel.java:1001) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146) at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132) at com.sun.proxy.$Proxy451.execute(Unknown Source) at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145) at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111) at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163) at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80) at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511) at java.util.concurrent.FutureTask.run(FutureTask.java:266) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624) at java.lang.Thread.run(Thread.java:748) Also: hudson.plugins.git.GitException: Command "git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832" returned status code 128: stdout: stderr: fatal: reference is not a tree: 2c8084ee48b6ea8b22a97370761d08652bd26832 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956) Also: hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709) at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800) at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356) at hudson.remoting.Channel.call(Channel.java:1001) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146) at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132) at com.sun.proxy.$Proxy451.execute(Unknown Source) at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145) at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111) at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163) at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80) at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511) at java.util.concurrent.FutureTask.run(FutureTask.java:266) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624) at java.lang.Thread.run(Thread.java:748) Caused: hudson.plugins.git.GitException: Could not checkout 2c8084ee48b6ea8b22a97370761d08652bd26832 Also: hudson.plugins.git.GitException: Command "git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832" returned status code 128: stdout: stderr: fatal: reference is not a tree: 2c8084ee48b6ea8b22a97370761d08652bd26832 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956) Also: hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0a0dc6dd0ee9c1709) at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800) at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356) at hudson.remoting.Channel.call(Channel.java:1001) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146) at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132) at com.sun.proxy.$Proxy451.execute(Unknown Source) at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145) at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111) at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163) at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80) at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511) at java.util.concurrent.FutureTask.run(FutureTask.java:266) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624) at java.lang.Thread.run(Thread.java:748) Caused: hudson.plugins.git.GitException: Could not checkout 2c8084ee48b6ea8b22a97370761d08652bd26832 Also: hudson.plugins.git.GitException: Command "git checkout -f 2c8084ee48b6ea8b22a97370761d08652bd26832" returned status code 128: stdout: stderr: fatal: reference is not a tree: 2c8084ee48b6ea8b22a97370761d08652bd26832 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956) Also: hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-00ac3b0933b0bd70a) at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800) at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356) at hudson.remoting.Channel.call(Channel.java:1001) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146) at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132) at com.sun.proxy.$Proxy451.execute(Unknown Source) at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145) at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111) at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163) at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93) at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80) at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47) at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511) at java.util.concurrent.FutureTask.run(FutureTask.java:266) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624) at java.lang.Thread.run(Thread.java:748) Caused: hudson.plugins.git.GitException: Could not checkout 2c8084ee48b6ea8b22a97370761d08652bd26832 Caused: hudson.plugins.git.GitException: Could not checkout 2c8084ee48b6ea8b22a97370761d08652bd26832 at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2980) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler$GitCommandMasterToSlaveCallable.call(RemoteGitImpl.java:161) at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler$GitCommandMasterToSlaveCallable.call(RemoteGitImpl.java:154) at hudson.remoting.UserRequest.perform(UserRequest.java:211) at hudson.remoting.UserRequest.perform(UserRequest.java:54) at hudson.remoting.Request$2.run(Request.java:376) at hudson.remoting.InterceptingExecutorService.lambda$wrap$0(InterceptingExecutorService.java:78) at java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.lang.Thread.run(Thread.java:829) Finished: FAILURE