Skip to content
Failed

Console Output

Pull request #3116 updated
16:48:43 Connecting to https://api.github.com using docker-jenkins/****** (docker-jenkins GitHub credentials)
Loading trusted files from base branch main at a02ba743338c27fd9348af2cf7767b140501734d rather than 67985046f5a7db1496f8edf40f2f690b58bc7f0a
Obtained Jenkinsfile from a02ba743338c27fd9348af2cf7767b140501734d
Running in Durability level: PERFORMANCE_OPTIMIZED
Loading library jps@master
Examining docker/jps
Attempting to resolve master as a branch
Resolved master as branch master at revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a
The recommended git tool is: NONE
using credential jps-reader
 > git rev-parse --resolve-git-dir /var/cloudbees-jenkins-distribution/workspace/docker-py_PR-3116@libs/jps/.git # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/docker/jps.git # timeout=10
Fetching without tags
Fetching upstream changes from https://github.com/docker/jps.git
 > git --version # timeout=10
 > git --version # 'git version 2.20.1'
using GIT_ASKPASS to set credentials GitHub credentials for docker/jps
 > git fetch --no-tags --force --progress -- https://github.com/docker/jps.git +refs/heads/master:refs/remotes/origin/master # timeout=10
Checking out Revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a (master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10
Commit message: "Merge pull request #26 from docker/add-retry-to-vpn-image-pull"
 > git rev-list --no-walk 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10
Excluding src/test/ from checkout of git https://github.com/docker/jps.git so that shared library test code cannot be accessed by Pipelines.
To remove this log message, move the test code outside of src/. To restore the previous behavior that allowed access to files in src/test/, pass -Dorg.jenkinsci.plugins.workflow.libs.SCMSourceRetriever.INCLUDE_SRC_TEST_IN_LIBRARIES=true to the java command used to start Jenkins.
[Pipeline] Start of Pipeline
[Pipeline] node
Still waiting to schedule task
‘EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017)’ is offline
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017) in /home/ubuntu/workspace/docker-py_PR-3116
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/c5eb63ce-7432-4475-ac76-cc71b1beecb0/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
16:50:02 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
16:50:02 chowning workspace
[Pipeline] sh
16:50:02 + pwd
16:50:02 + id -u
16:50:02 + id -g
16:50:02 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace
16:50:02 Unable to find image 'busybox:latest' locally
16:50:02 latest: Pulling from library/busybox
16:50:02 4b35f584bb4f: Pulling fs layer
16:50:02 4b35f584bb4f: Verifying Checksum
16:50:02 4b35f584bb4f: Download complete
16:50:02 4b35f584bb4f: Pull complete
16:50:03 Digest: sha256:b5d6fe0712636ceb7430189de28819e195e8966372edfc2d9409d79402a0dc16
16:50:03 Status: Downloaded newer image for busybox:latest
[Pipeline] echo
16:50:06 Removing all docker containers
[Pipeline] sh
16:50:06 + docker container ls -aq
[Pipeline] echo
16:50:06 Docker containers have been removed
[Pipeline] echo
16:50:06 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
16:50:06 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (build image)
[Pipeline] checkout
16:50:06 The recommended git tool is: git
16:50:08 using credential docker-jenkins-github-credentials
16:50:08 Cloning the remote Git repository
16:50:08 Cloning with configured refspecs honoured and without tags
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
16:50:09 Fetching without tags
16:50:09 Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 67985046f5a7db1496f8edf40f2f690b58bc7f0a
16:50:09 Merge succeeded, producing 67985046f5a7db1496f8edf40f2f690b58bc7f0a
16:50:09 Checking out Revision 67985046f5a7db1496f8edf40f2f690b58bc7f0a (PR-3116)
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a # timeout=10
 > git remote # timeout=10
 > git config --get remote.origin.url # timeout=10
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git merge a02ba743338c27fd9348af2cf7767b140501734d # timeout=10
 > git rev-parse HEAD^{commit} # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a # timeout=10
16:50:13 Commit message: "Remove putheader() and response_class()."
[Pipeline] sh
 > git rev-list --no-walk 115dbce2cf54457af256001e6d9376377758f58c # timeout=10
16:50:13 + git rev-parse HEAD
[Pipeline] withDockerRegistry
[Pipeline] {
[Pipeline] isUnix
[Pipeline] sh
16:50:14 + docker pull dockerpinata/docker-py:sshdind-67985046f5a7db1496f8edf40f2f690b58bc7f0a
16:50:14 Error response from daemon: manifest for dockerpinata/docker-py:sshdind-67985046f5a7db1496f8edf40f2f690b58bc7f0a not found: manifest unknown: manifest unknown
[Pipeline] isUnix
[Pipeline] sh
16:50:14 + docker build -t dockerpinata/docker-py:sshdind-67985046f5a7db1496f8edf40f2f690b58bc7f0a -f tests/Dockerfile-ssh-dind .
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/ae86ad05-0421-48dc-842c-43dde7685e89/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
16:50:15 #1 [internal] load build definition from Dockerfile-ssh-dind
16:50:15 #1 transferring dockerfile:
16:50:15 #1 transferring dockerfile: 523B done
16:50:15 #1 DONE 0.1s
16:50:15 
16:50:15 #2 [internal] load .dockerignore
16:50:15 #2 transferring context: 161B done
16:50:15 #2 DONE 0.1s
16:50:15 
16:50:15 #3 [auth] docker/dockerfile:pull token for registry-1.docker.io
16:50:15 #3 DONE 0.0s
16:50:15 
16:50:15 #4 resolve image config for docker.io/docker/dockerfile:1
16:50:15 #4 DONE 0.5s
16:50:15 
16:50:15 #5 docker-image://docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14
16:50:15 #5 resolve docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14 0.0s done
16:50:15 #5 sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14 8.40kB / 8.40kB done
16:50:15 #5 sha256:966d40f9ba8366e74c2fa353fc0bc7bbc167d2a0f3ad2420db8b9e633049462d 482B / 482B done
16:50:15 #5 sha256:dbdd11720762ad504260c66161c964e59eba06b95a7aa64a68634b598a830a91 2.90kB / 2.90kB done
16:50:15 #5 sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd 6.29MB / 11.55MB 0.2s
16:50:15 #5 sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd 11.55MB / 11.55MB 0.3s done
16:50:15 #5 extracting sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd
16:50:16 #5 extracting sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd 0.2s done
16:50:16 #5 DONE 0.6s
16:50:16 
16:50:16 #6 [auth] library/docker:pull token for registry-1.docker.io
16:50:16 #6 DONE 0.0s
16:50:16 
16:50:16 #7 [internal] load metadata for docker.io/library/docker:20.10-dind
16:50:16 #7 DONE 0.3s
16:50:16 
16:50:16 #8 [internal] load build context
16:50:16 #8 transferring context: 2.27kB done
16:50:16 #8 DONE 0.0s
16:50:16 
16:50:16 #9 [1/5] FROM docker.io/library/docker:20.10-dind@sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3
16:50:16 #9 resolve docker.io/library/docker:20.10-dind@sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3 0.0s done
16:50:16 #9 sha256:3c93c0395b735e750e72393aee594472c99ccb36f482c3f75bb9c07897cff4f4 11.32kB / 11.32kB done
16:50:16 #9 sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 0B / 3.37MB 0.1s
16:50:16 #9 sha256:b96d85d4996fe89c86109a5e6848318bef12adfeaadb609367c14ea420bbfae6 92B / 92B 0.1s done
16:50:16 #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 0B / 14.12MB 0.1s
16:50:16 #9 sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3 549B / 549B done
16:50:16 #9 sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 2.06MB / 2.06MB 0.1s done
16:50:16 #9 sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 3.37MB / 3.37MB 0.1s done
16:50:16 #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 9.44MB / 14.12MB 0.2s
16:50:16 #9 sha256:c225df1fc0746a5331302226e8e5e682a06ae56de3db5529d4618307dd23516a 3.25kB / 3.25kB done
16:50:16 #9 extracting sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 0.1s
16:50:16 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 0B / 16.38MB 0.2s
16:50:16 #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 7.34MB / 16.00MB 0.2s
16:50:17 #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 14.12MB / 14.12MB 0.3s
16:50:17 #9 extracting sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 0.1s done
16:50:17 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 4.19MB / 16.38MB 0.3s
16:50:17 #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 16.00MB / 16.00MB 0.3s
16:50:17 #9 extracting sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1
16:50:17 #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 14.12MB / 14.12MB 0.3s done
16:50:17 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 14.68MB / 16.38MB 0.4s
16:50:17 #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 16.00MB / 16.00MB 0.4s done
16:50:17 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 16.38MB / 16.38MB 0.6s
16:50:17 #9 extracting sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 0.1s done
16:50:17 #9 sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 1.02kB / 1.02kB 0.6s
16:50:17 #9 sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639 549B / 549B 0.6s
16:50:17 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 16.38MB / 16.38MB 0.6s done
16:50:17 #9 sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 1.02kB / 1.02kB 0.6s done
16:50:17 #9 sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639 549B / 549B 0.6s done
16:50:17 #9 extracting sha256:b96d85d4996fe89c86109a5e6848318bef12adfeaadb609367c14ea420bbfae6 done
16:50:17 #9 extracting sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 0.1s
16:50:17 #9 sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf 165B / 165B 0.8s
16:50:17 #9 sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 5.30MB / 6.85MB 0.8s
16:50:17 #9 sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c 1.32kB / 1.32kB 0.8s done
16:50:17 #9 sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf 165B / 165B 0.8s done
16:50:17 #9 sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 6.85MB / 6.85MB 0.8s done
16:50:17 #9 sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f 2.82kB / 2.82kB 0.9s
16:50:17 #9 sha256:b56a5807622cb82b6d3ee49866c53e3b292b0b5764cd47222b95215bc814cec5 1.05kB / 1.05kB 0.9s done
16:50:17 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 4.29MB / 53.90MB 0.9s
16:50:17 #9 sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f 2.82kB / 2.82kB 0.9s done
16:50:17 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 17.83MB / 53.90MB 1.0s
16:50:18 #9 extracting sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 0.3s done
16:50:18 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 27.26MB / 53.90MB 1.1s
16:50:18 #9 extracting sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8
16:50:18 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 47.19MB / 53.90MB 1.3s
16:50:18 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 53.90MB / 53.90MB 1.4s
16:50:18 #9 extracting sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 0.3s done
16:50:18 #9 extracting sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191
16:50:18 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 53.90MB / 53.90MB 1.8s done
16:50:19 #9 extracting sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 0.3s done
16:50:19 #9 extracting sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639 done
16:50:19 #9 extracting sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05
16:50:19 #9 extracting sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 done
16:50:19 #9 extracting sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf done
16:50:19 #9 extracting sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf
16:50:19 #9 extracting sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 0.2s done
16:50:19 #9 extracting sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c
16:50:19 #9 extracting sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c done
16:50:19 #9 extracting sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3
16:50:20 #9 extracting sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 0.8s done
16:50:20 #9 extracting sha256:b56a5807622cb82b6d3ee49866c53e3b292b0b5764cd47222b95215bc814cec5 done
16:50:20 #9 extracting sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f done
16:50:21 #9 DONE 4.3s
16:50:21 
16:50:21 #10 [2/5] RUN apk add --no-cache --upgrade     openssh
16:50:21 #10 0.405 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/main/x86_64/APKINDEX.tar.gz
16:50:22 #10 1.536 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/community/x86_64/APKINDEX.tar.gz
16:50:22 #10 1.756 (1/5) Upgrading libcrypto3 (3.0.8-r3 -> 3.0.8-r4)
16:50:22 #10 1.791 (2/5) Installing openssh-sftp-server (9.1_p1-r2)
16:50:22 #10 1.795 (3/5) Installing openssh-server-common (9.1_p1-r2)
16:50:22 #10 1.798 (4/5) Installing openssh-server (9.1_p1-r2)
16:50:22 #10 1.809 (5/5) Installing openssh (9.1_p1-r2)
16:50:22 #10 1.815 Executing busybox-1.35.0-r29.trigger
16:50:22 #10 1.819 Executing ca-certificates-20220614-r4.trigger
16:50:22 #10 1.871 OK: 33 MiB in 60 packages
16:50:24 #10 DONE 3.8s
16:50:24 
16:50:24 #11 [3/5] COPY tests/ssh/config/server /etc/ssh/
16:50:24 #11 DONE 0.0s
16:50:24 
16:50:24 #12 [4/5] COPY tests/ssh/config/client/id_rsa.pub /root/.ssh/authorized_keys
16:50:24 #12 DONE 0.1s
16:50:25 
16:50:25 #13 [5/5] RUN chmod -R 600 /etc/ssh  && chmod -R 600 /root/.ssh  && ln -s /usr/local/bin/docker /usr/bin/docker
16:50:25 #13 DONE 0.5s
16:50:25 
16:50:25 #14 exporting to image
16:50:25 #14 exporting layers
16:50:25 #14 exporting layers 0.2s done
16:50:25 #14 writing image sha256:646b841ed819a7cbc52e8e81ef2503eab2db7b40afb79a1e432045993a803c7b done
16:50:25 #14 naming to docker.io/dockerpinata/docker-py:sshdind-67985046f5a7db1496f8edf40f2f690b58bc7f0a done
16:50:25 #14 DONE 0.2s
[Pipeline] isUnix
[Pipeline] sh
16:50:25 + docker tag dockerpinata/docker-py:sshdind-67985046f5a7db1496f8edf40f2f690b58bc7f0a dockerpinata/docker-py:sshdind-67985046f5a7db1496f8edf40f2f690b58bc7f0a
[Pipeline] isUnix
[Pipeline] sh
16:50:26 + docker push dockerpinata/docker-py:sshdind-67985046f5a7db1496f8edf40f2f690b58bc7f0a
16:50:26 The push refers to repository [docker.io/dockerpinata/docker-py]
16:50:26 d9354082c7a1: Preparing
16:50:26 2deba3c0e550: Preparing
16:50:26 48d8a3f23223: Preparing
16:50:26 e33177d64aef: Preparing
16:50:26 40bcc9714553: Preparing
16:50:26 d37a57834558: Preparing
16:50:26 b3e14accb281: Preparing
16:50:26 b604e2ab5d3a: Preparing
16:50:26 2d7bd1190e73: Preparing
16:50:26 8cd5b4869ba5: Preparing
16:50:26 11eae8314bcc: Preparing
16:50:26 7e27c169be41: Preparing
16:50:26 e07e0df35f5e: Preparing
16:50:26 ec2c12d6975b: Preparing
16:50:26 973cb6a02259: Preparing
16:50:26 7c6b4763f1d2: Preparing
16:50:26 c985518cb420: Preparing
16:50:26 f1417ff83b31: Preparing
16:50:26 8cd5b4869ba5: Waiting
16:50:26 11eae8314bcc: Waiting
16:50:26 7e27c169be41: Waiting
16:50:26 e07e0df35f5e: Waiting
16:50:26 ec2c12d6975b: Waiting
16:50:26 973cb6a02259: Waiting
16:50:26 7c6b4763f1d2: Waiting
16:50:26 b3e14accb281: Waiting
16:50:26 c985518cb420: Waiting
16:50:26 b604e2ab5d3a: Waiting
16:50:26 f1417ff83b31: Waiting
16:50:26 d37a57834558: Waiting
16:50:26 2d7bd1190e73: Waiting
16:50:26 40bcc9714553: Layer already exists
16:50:26 d37a57834558: Layer already exists
16:50:26 b3e14accb281: Layer already exists
16:50:26 b604e2ab5d3a: Layer already exists
16:50:26 2d7bd1190e73: Layer already exists
16:50:26 8cd5b4869ba5: Layer already exists
16:50:26 11eae8314bcc: Layer already exists
16:50:26 7e27c169be41: Layer already exists
16:50:26 e07e0df35f5e: Layer already exists
16:50:27 ec2c12d6975b: Layer already exists
16:50:27 48d8a3f23223: Pushed
16:50:27 d9354082c7a1: Pushed
16:50:27 973cb6a02259: Layer already exists
16:50:27 7c6b4763f1d2: Layer already exists
16:50:27 c985518cb420: Layer already exists
16:50:27 f1417ff83b31: Layer already exists
16:50:27 2deba3c0e550: Pushed
16:50:27 e33177d64aef: Pushed
16:50:29 sshdind-67985046f5a7db1496f8edf40f2f690b58bc7f0a: digest: sha256:7b622ba4f71993e2c3c17c5a2ba2ebbb0369cbbb968fe09be0089628055809fd size: 4085
[Pipeline] isUnix
[Pipeline] sh
16:50:29 + docker pull dockerpinata/docker-py:py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a
16:50:29 Error response from daemon: manifest for dockerpinata/docker-py:py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a not found: manifest unknown: manifest unknown
[Pipeline] isUnix
[Pipeline] sh
16:50:29 + docker build -t dockerpinata/docker-py:py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a -f tests/Dockerfile --build-arg PYTHON_VERSION=3.10 .
16:50:29 #1 [internal] load .dockerignore
16:50:29 #1 transferring context: 161B done
16:50:29 #1 DONE 0.0s
16:50:29 
16:50:29 #2 [internal] load build definition from Dockerfile
16:50:29 #2 transferring dockerfile: 1.76kB done
16:50:29 #2 DONE 0.0s
16:50:29 
16:50:29 #3 resolve image config for docker.io/docker/dockerfile:1
16:50:29 #3 DONE 0.1s
16:50:30 
16:50:30 #4 docker-image://docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14
16:50:30 #4 CACHED
16:50:30 
16:50:30 #5 [auth] library/python:pull token for registry-1.docker.io
16:50:30 #5 DONE 0.0s
16:50:30 
16:50:30 #6 [internal] load metadata for docker.io/library/python:3.10
16:50:30 #6 DONE 0.3s
16:50:30 
16:50:30 #7 [internal] load build context
16:50:30 #7 DONE 0.0s
16:50:30 
16:50:30 #8 [stage-0  1/20] FROM docker.io/library/python:3.10@sha256:db38da8a435f95b4dc00802624833bdf57556c21d05ea7ef55effc44ac7b35b2
16:50:30 #8 resolve docker.io/library/python:3.10@sha256:db38da8a435f95b4dc00802624833bdf57556c21d05ea7ef55effc44ac7b35b2 0.0s done
16:50:30 #8 ...
16:50:30 
16:50:30 #7 [internal] load build context
16:50:30 #7 transferring context: 1.24MB 0.1s done
16:50:30 #7 DONE 0.1s
16:50:30 
16:50:30 #8 [stage-0  1/20] FROM docker.io/library/python:3.10@sha256:db38da8a435f95b4dc00802624833bdf57556c21d05ea7ef55effc44ac7b35b2
16:50:30 #8 sha256:db38da8a435f95b4dc00802624833bdf57556c21d05ea7ef55effc44ac7b35b2 2.14kB / 2.14kB done
16:50:30 #8 sha256:fc8f9163e5c53e38f02367fa6d61b0224ca83b45f3e5ff6a1d63d0176b23bb88 7.52kB / 7.52kB done
16:50:30 #8 sha256:9d7c9190ff856799aeb0fda8f8c14529ef2b1eccaa69ba1b336af95a63ad8c93 2.01kB / 2.01kB done
16:50:30 #8 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 1.05MB / 55.05MB 0.1s
16:50:30 #8 sha256:120eb239658edf0b32a0e7e017916cc0f4cd2b167667609f87d597547b618def 0B / 16.13MB 0.1s
16:50:30 #8 sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073 0B / 54.59MB 0.1s
16:50:30 #8 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 9.44MB / 55.05MB 0.2s
16:50:30 #8 sha256:120eb239658edf0b32a0e7e017916cc0f4cd2b167667609f87d597547b618def 8.39MB / 16.13MB 0.2s
16:50:30 #8 sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073 10.49MB / 54.59MB 0.2s
16:50:30 #8 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 27.26MB / 55.05MB 0.3s
16:50:30 #8 sha256:120eb239658edf0b32a0e7e017916cc0f4cd2b167667609f87d597547b618def 16.13MB / 16.13MB 0.3s
16:50:30 #8 sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073 18.87MB / 54.59MB 0.3s
16:50:31 #8 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 37.75MB / 55.05MB 0.4s
16:50:31 #8 sha256:120eb239658edf0b32a0e7e017916cc0f4cd2b167667609f87d597547b618def 16.13MB / 16.13MB 0.3s done
16:50:31 #8 sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073 30.41MB / 54.59MB 0.4s
16:50:31 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 6.29MB / 202.14MB 0.4s
16:50:31 #8 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 55.05MB / 55.05MB 0.6s
16:50:31 #8 sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073 51.38MB / 54.59MB 0.6s
16:50:31 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 27.26MB / 202.14MB 0.6s
16:50:31 #8 sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 55.05MB / 55.05MB 0.7s done
16:50:31 #8 sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073 54.59MB / 54.59MB 0.7s
16:50:31 #8 extracting sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99
16:50:31 #8 sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073 54.59MB / 54.59MB 0.8s done
16:50:31 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 46.14MB / 202.14MB 0.8s
16:50:31 #8 sha256:18264500740dfbb825d075853637a67404c1da0089bf54f2a5a4d37220da7be2 0B / 6.29MB 0.8s
16:50:31 #8 sha256:18264500740dfbb825d075853637a67404c1da0089bf54f2a5a4d37220da7be2 6.29MB / 6.29MB 0.9s done
16:50:31 #8 sha256:9734578bc774528819df4f66fdc3afdc29f9425b03f919925945e733ee50bc88 0B / 17.34MB 0.9s
16:50:31 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 60.82MB / 202.14MB 1.0s
16:50:31 #8 sha256:9734578bc774528819df4f66fdc3afdc29f9425b03f919925945e733ee50bc88 11.53MB / 17.34MB 1.0s
16:50:31 #8 sha256:925ec128c1683a958734b91a4ce86fbd76c65f634f38c40f89650a0040538b0d 242B / 242B 1.0s done
16:50:31 #8 sha256:7726f4ae688bcf0dd098be5520072416ca7442c474ac9e0a2604be796d13ee89 0B / 3.08MB 1.0s
16:50:31 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 76.55MB / 202.14MB 1.1s
16:50:31 #8 sha256:9734578bc774528819df4f66fdc3afdc29f9425b03f919925945e733ee50bc88 17.34MB / 17.34MB 1.1s done
16:50:31 #8 sha256:7726f4ae688bcf0dd098be5520072416ca7442c474ac9e0a2604be796d13ee89 3.08MB / 3.08MB 1.0s done
16:50:31 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 106.25MB / 202.14MB 1.4s
16:50:31 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 116.39MB / 202.14MB 1.5s
16:50:32 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 126.88MB / 202.14MB 1.6s
16:50:32 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 146.80MB / 202.14MB 1.8s
16:50:32 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 165.68MB / 202.14MB 2.1s
16:50:32 #8 extracting sha256:b0248cf3e63c73d0e496a67807d056ca41d5e968b61087e8eca2cf4b9b4d7b99 1.3s done
16:50:32 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 183.45MB / 202.14MB 2.2s
16:50:32 #8 extracting sha256:120eb239658edf0b32a0e7e017916cc0f4cd2b167667609f87d597547b618def
16:50:32 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 196.08MB / 202.14MB 2.3s
16:50:33 #8 extracting sha256:120eb239658edf0b32a0e7e017916cc0f4cd2b167667609f87d597547b618def 0.3s done
16:50:33 #8 sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 202.14MB / 202.14MB 2.8s done
16:50:33 #8 extracting sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073
16:50:34 #8 extracting sha256:c92bc7c6a37bebf8e7309be1bbbb226b82c52ca2679af3693c1b6ed0406cd073 1.2s done
16:50:34 #8 extracting sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f
16:50:39 #8 extracting sha256:d95aaff50cc752dd058870d3b16250c3265f1faad96a84701f33cc70b4e6147f 3.6s done
16:50:39 #8 extracting sha256:18264500740dfbb825d075853637a67404c1da0089bf54f2a5a4d37220da7be2
16:50:39 #8 extracting sha256:18264500740dfbb825d075853637a67404c1da0089bf54f2a5a4d37220da7be2 0.2s done
16:50:39 #8 extracting sha256:9734578bc774528819df4f66fdc3afdc29f9425b03f919925945e733ee50bc88 0.1s
16:50:39 #8 extracting sha256:9734578bc774528819df4f66fdc3afdc29f9425b03f919925945e733ee50bc88 0.4s done
16:50:39 #8 extracting sha256:925ec128c1683a958734b91a4ce86fbd76c65f634f38c40f89650a0040538b0d done
16:50:39 #8 extracting sha256:7726f4ae688bcf0dd098be5520072416ca7442c474ac9e0a2604be796d13ee89 0.1s
16:50:39 #8 extracting sha256:7726f4ae688bcf0dd098be5520072416ca7442c474ac9e0a2604be796d13ee89 0.1s done
16:50:39 #8 DONE 9.0s
16:50:39 
16:50:39 #9 [stage-0  2/20] RUN sed -ri "s/(httpredir|deb).debian.org/${APT_MIRROR:-deb.debian.org}/g" /etc/apt/sources.list     && sed -ri "s/(security).debian.org/${APT_MIRROR:-security.debian.org}/g" /etc/apt/sources.list
16:50:47 #9 DONE 6.8s
16:50:47 
16:50:47 #10 [stage-0  3/20] RUN apt-get update && apt-get -y install --no-install-recommends     gnupg2     pass
16:50:47 #10 0.679 Get:1 http://deb.debian.org/debian bullseye InRelease [116 kB]
16:50:47 #10 0.689 Get:2 http://deb.debian.org/debian-security bullseye-security InRelease [48.4 kB]
16:50:47 #10 0.689 Get:3 http://deb.debian.org/debian bullseye-updates InRelease [44.1 kB]
16:50:47 #10 0.777 Get:4 http://deb.debian.org/debian bullseye/main amd64 Packages [8183 kB]
16:50:47 #10 0.857 Get:5 http://deb.debian.org/debian-security bullseye-security/main amd64 Packages [237 kB]
16:50:47 #10 0.935 Get:6 http://deb.debian.org/debian bullseye-updates/main amd64 Packages [14.6 kB]
16:50:48 #10 1.884 Fetched 8643 kB in 1s (5903 kB/s)
16:50:48 #10 1.884 Reading package lists...
16:50:49 #10 2.410 Reading package lists...
16:50:49 #10 2.928 Building dependency tree...
16:50:49 #10 3.065 Reading state information...
16:50:49 #10 3.193 The following additional packages will be installed:
16:50:49 #10 3.193   tree
16:50:49 #10 3.193 Suggested packages:
16:50:49 #10 3.193   python libxml-simple-perl ruby
16:50:49 #10 3.193 Recommended packages:
16:50:49 #10 3.193   qrencode xclip
16:50:49 #10 3.245 The following NEW packages will be installed:
16:50:49 #10 3.246   gnupg2 pass tree
16:50:49 #10 3.515 0 upgraded, 3 newly installed, 0 to remove and 9 not upgraded.
16:50:49 #10 3.515 Need to get 523 kB of archives.
16:50:49 #10 3.515 After this operation, 727 kB of additional disk space will be used.
16:50:49 #10 3.515 Get:1 http://deb.debian.org/debian bullseye/main amd64 gnupg2 all 2.2.27-2+deb11u2 [434 kB]
16:50:49 #10 3.526 Get:2 http://deb.debian.org/debian bullseye/main amd64 tree amd64 1.8.0-1+b1 [49.6 kB]
16:50:49 #10 3.527 Get:3 http://deb.debian.org/debian bullseye/main amd64 pass all 1.7.3-2 [39.2 kB]
16:50:49 #10 3.665 debconf: delaying package configuration, since apt-utils is not installed
16:50:50 #10 3.704 Fetched 523 kB in 0s (1890 kB/s)
16:50:50 #10 3.727 Selecting previously unselected package gnupg2.
16:50:50 #10 3.727 (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 23426 files and directories currently installed.)
16:50:50 #10 3.743 Preparing to unpack .../gnupg2_2.2.27-2+deb11u2_all.deb ...
16:50:50 #10 3.748 Unpacking gnupg2 (2.2.27-2+deb11u2) ...
16:50:50 #10 3.784 Selecting previously unselected package tree.
16:50:50 #10 3.786 Preparing to unpack .../tree_1.8.0-1+b1_amd64.deb ...
16:50:50 #10 3.790 Unpacking tree (1.8.0-1+b1) ...
16:50:50 #10 3.827 Selecting previously unselected package pass.
16:50:50 #10 3.829 Preparing to unpack .../archives/pass_1.7.3-2_all.deb ...
16:50:50 #10 3.837 Unpacking pass (1.7.3-2) ...
16:50:50 #10 3.884 Setting up gnupg2 (2.2.27-2+deb11u2) ...
16:50:50 #10 3.893 Setting up tree (1.8.0-1+b1) ...
16:50:50 #10 3.902 Setting up pass (1.7.3-2) ...
16:50:50 #10 DONE 4.0s
16:50:50 
16:50:50 #11 [stage-0  4/20] COPY tests/ssh/config/client /root/.ssh
16:50:50 #11 DONE 0.0s
16:50:50 
16:50:50 #12 [stage-0  5/20] COPY tests/ssh/config/server/known_ed25519.pub /root/.ssh/known_hosts
16:50:50 #12 DONE 0.0s
16:50:50 
16:50:50 #13 [stage-0  6/20] RUN sed -i '1s;^;dpy-dind-ssh ;' /root/.ssh/known_hosts
16:50:50 #13 DONE 0.4s
16:50:50 
16:50:50 #14 [stage-0  7/20] RUN chmod -R 600 /root/.ssh
16:50:51 #14 DONE 0.4s
16:50:51 
16:50:51 #15 [stage-0  8/20] COPY ./tests/gpg-keys /gpg-keys
16:50:51 #15 DONE 0.0s
16:50:51 
16:50:51 #16 [stage-0  9/20] RUN gpg2 --import gpg-keys/secret
16:50:51 #16 0.435 gpg: directory '/root/.gnupg' created
16:50:51 #16 0.435 gpg: keybox '/root/.gnupg/pubring.kbx' created
16:50:51 #16 0.437 gpg: /root/.gnupg/trustdb.gpg: trustdb created
16:50:51 #16 0.437 gpg: key 464ED987A7B21401: public key "Sakuya Izayoi <sakuya@gensokyo.jp>" imported
16:50:51 #16 0.442 gpg: key 464ED987A7B21401: secret key imported
16:50:51 #16 0.443 gpg: Total number processed: 1
16:50:51 #16 0.443 gpg:               imported: 1
16:50:51 #16 0.443 gpg:       secret keys read: 1
16:50:51 #16 0.443 gpg:   secret keys imported: 1
16:50:51 #16 DONE 0.5s
16:50:51 
16:50:51 #17 [stage-0 10/20] RUN gpg2 --import-ownertrust gpg-keys/ownertrust
16:50:52 #17 0.466 gpg: inserting ownertrust of 6
16:50:52 #17 DONE 0.5s
16:50:52 
16:50:52 #18 [stage-0 11/20] RUN yes | pass init $(gpg2 --no-auto-check-trustdb --list-secret-key | awk '/^sec/{getline; $1=$1; print}')
16:50:52 #18 0.448 gpg: please do a --check-trustdb
16:50:52 #18 0.464 mkdir: created directory '/root/.password-store/'
16:50:52 #18 0.464 Password store initialized for 9781B87DAB042E6FD51388A5464ED987A7B21401
16:50:52 #18 DONE 0.5s
16:50:52 
16:50:52 #19 [stage-0 12/20] RUN gpg2 --check-trustdb
16:50:53 #19 0.404 gpg: marginals needed: 3  completes needed: 1  trust model: pgp
16:50:53 #19 0.404 gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
16:50:53 #19 DONE 0.4s
16:50:53 
16:50:53 #20 [stage-0 13/20] RUN curl -sSL -o /opt/docker-credential-pass.tar.gz     https://github.com/docker/docker-credential-helpers/releases/download/v0.6.3/docker-credential-pass-v0.6.3-amd64.tar.gz &&     tar -xf /opt/docker-credential-pass.tar.gz -O > /usr/local/bin/docker-credential-pass &&     rm -rf /opt/docker-credential-pass.tar.gz &&     chmod +x /usr/local/bin/docker-credential-pass
16:50:54 #20 DONE 0.7s
16:50:54 
16:50:54 #21 [stage-0 14/20] WORKDIR /src
16:50:54 #21 DONE 0.0s
16:50:54 
16:50:54 #22 [stage-0 15/20] COPY requirements.txt /src/requirements.txt
16:50:54 #22 DONE 0.0s
16:50:54 
16:50:54 #23 [stage-0 16/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -r requirements.txt
16:50:55 #23 1.868 Ignoring pywin32: markers 'sys_platform == "win32"' don't match your environment
16:51:00 #23 6.014 Collecting packaging==21.3
16:51:01 #23 7.056   Downloading packaging-21.3-py3-none-any.whl (40 kB)
16:51:01 #23 7.063      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 40.8/40.8 kB 7.2 MB/s eta 0:00:00
16:51:01 #23 7.110 Collecting paramiko==2.11.0
16:51:01 #23 7.116   Downloading paramiko-2.11.0-py2.py3-none-any.whl (212 kB)
16:51:01 #23 7.126      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.9/212.9 kB 27.2 MB/s eta 0:00:00
16:51:01 #23 7.175 Collecting requests==2.28.1
16:51:01 #23 7.179   Downloading requests-2.28.1-py3-none-any.whl (62 kB)
16:51:01 #23 7.185      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 62.8/62.8 kB 12.8 MB/s eta 0:00:00
16:51:01 #23 7.235 Collecting urllib3==1.26.11
16:51:01 #23 7.242   Downloading urllib3-1.26.11-py2.py3-none-any.whl (139 kB)
16:51:01 #23 7.250      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 139.9/139.9 kB 22.6 MB/s eta 0:00:00
16:51:01 #23 7.283 Collecting websocket-client==1.3.3
16:51:01 #23 7.288   Downloading websocket_client-1.3.3-py3-none-any.whl (54 kB)
16:51:01 #23 7.296      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.3/54.3 kB 7.2 MB/s eta 0:00:00
16:51:01 #23 7.346 Collecting pyparsing!=3.0.5,>=2.0.2
16:51:01 #23 7.353   Downloading pyparsing-3.0.9-py3-none-any.whl (98 kB)
16:51:01 #23 7.360      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.3/98.3 kB 18.7 MB/s eta 0:00:00
16:51:01 #23 7.416 Collecting pynacl>=1.0.1
16:51:01 #23 7.420   Downloading PyNaCl-1.5.0-cp36-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (856 kB)
16:51:01 #23 7.435      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 856.7/856.7 kB 72.6 MB/s eta 0:00:00
16:51:01 #23 7.459 Collecting six
16:51:01 #23 7.463   Downloading six-1.16.0-py2.py3-none-any.whl (11 kB)
16:51:01 #23 7.792 Collecting cryptography>=2.5
16:51:01 #23 7.799   Downloading cryptography-40.0.2-cp36-abi3-manylinux_2_28_x86_64.whl (3.7 MB)
16:51:01 #23 7.836      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/3.7 MB 110.2 MB/s eta 0:00:00
16:51:02 #23 7.914 Collecting bcrypt>=3.1.3
16:51:02 #23 7.921   Downloading bcrypt-4.0.1-cp36-abi3-manylinux_2_28_x86_64.whl (593 kB)
16:51:02 #23 7.933      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 593.7/593.7 kB 59.4 MB/s eta 0:00:00
16:51:02 #23 8.044 Collecting charset-normalizer<3,>=2
16:51:02 #23 8.049   Downloading charset_normalizer-2.1.1-py3-none-any.whl (39 kB)
16:51:02 #23 8.082 Collecting certifi>=2017.4.17
16:51:02 #23 8.086   Downloading certifi-2022.12.7-py3-none-any.whl (155 kB)
16:51:02 #23 8.093      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 155.3/155.3 kB 31.8 MB/s eta 0:00:00
16:51:02 #23 8.115 Collecting idna<4,>=2.5
16:51:02 #23 8.120   Downloading idna-3.4-py3-none-any.whl (61 kB)
16:51:02 #23 8.125      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.5/61.5 kB 16.0 MB/s eta 0:00:00
16:51:02 #23 8.396 Collecting cffi>=1.12
16:51:02 #23 8.401   Downloading cffi-1.15.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (441 kB)
16:51:02 #23 8.417      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 441.8/441.8 kB 34.8 MB/s eta 0:00:00
16:51:02 #23 8.455 Collecting pycparser
16:51:02 #23 8.459   Downloading pycparser-2.21-py2.py3-none-any.whl (118 kB)
16:51:02 #23 8.466      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 118.7/118.7 kB 22.8 MB/s eta 0:00:00
16:51:02 #23 8.582 Installing collected packages: websocket-client, urllib3, six, pyparsing, pycparser, idna, charset-normalizer, certifi, bcrypt, requests, packaging, cffi, pynacl, cryptography, paramiko
16:51:03 #23 9.519 Successfully installed bcrypt-4.0.1 certifi-2022.12.7 cffi-1.15.1 charset-normalizer-2.1.1 cryptography-40.0.2 idna-3.4 packaging-21.3 paramiko-2.11.0 pycparser-2.21 pynacl-1.5.0 pyparsing-3.0.9 requests-2.28.1 six-1.16.0 urllib3-1.26.11 websocket-client-1.3.3
16:51:03 #23 9.519 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
16:51:07 #23 13.70 
16:51:07 #23 13.70 [notice] A new release of pip is available: 23.0.1 -> 23.1.2
16:51:07 #23 13.70 [notice] To update, run: pip install --upgrade pip
16:51:08 #23 DONE 14.2s
16:51:08 
16:51:08 #24 [stage-0 17/20] COPY test-requirements.txt /src/test-requirements.txt
16:51:08 #24 DONE 0.0s
16:51:08 
16:51:08 #25 [stage-0 18/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -r test-requirements.txt
16:51:09 #25 0.731 Requirement already satisfied: setuptools==65.5.1 in /usr/local/lib/python3.10/site-packages (from -r test-requirements.txt (line 1)) (65.5.1)
16:51:13 #25 5.278 Collecting coverage==6.4.2
16:51:14 #25 6.313   Downloading coverage-6.4.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
16:51:14 #25 6.327      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.3/212.3 kB 20.8 MB/s eta 0:00:00
16:51:14 #25 6.370 Collecting flake8==4.0.1
16:51:14 #25 6.375   Downloading flake8-4.0.1-py2.py3-none-any.whl (64 kB)
16:51:14 #25 6.380      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 64.1/64.1 kB 15.3 MB/s eta 0:00:00
16:51:14 #25 6.456 Collecting pytest==7.1.2
16:51:14 #25 6.462   Downloading pytest-7.1.2-py3-none-any.whl (297 kB)
16:51:14 #25 6.472      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 297.0/297.0 kB 38.7 MB/s eta 0:00:00
16:51:14 #25 6.506 Collecting pytest-cov==3.0.0
16:51:14 #25 6.510   Downloading pytest_cov-3.0.0-py3-none-any.whl (20 kB)
16:51:14 #25 6.533 Collecting pytest-timeout==2.1.0
16:51:14 #25 6.537   Downloading pytest_timeout-2.1.0-py3-none-any.whl (12 kB)
16:51:14 #25 6.568 Collecting pycodestyle<2.9.0,>=2.8.0
16:51:14 #25 6.572   Downloading pycodestyle-2.8.0-py2.py3-none-any.whl (42 kB)
16:51:14 #25 6.577      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 42.1/42.1 kB 9.6 MB/s eta 0:00:00
16:51:14 #25 6.596 Collecting mccabe<0.7.0,>=0.6.0
16:51:14 #25 6.600   Downloading mccabe-0.6.1-py2.py3-none-any.whl (8.6 kB)
16:51:14 #25 6.625 Collecting pyflakes<2.5.0,>=2.4.0
16:51:14 #25 6.630   Downloading pyflakes-2.4.0-py2.py3-none-any.whl (69 kB)
16:51:14 #25 6.636      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 69.7/69.7 kB 16.4 MB/s eta 0:00:00
16:51:14 #25 6.672 Collecting pluggy<2.0,>=0.12
16:51:15 #25 6.678   Downloading pluggy-1.0.0-py2.py3-none-any.whl (13 kB)
16:51:15 #25 6.709 Collecting py>=1.8.2
16:51:15 #25 6.714   Downloading py-1.11.0-py2.py3-none-any.whl (98 kB)
16:51:15 #25 6.720      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.7/98.7 kB 23.5 MB/s eta 0:00:00
16:51:15 #25 6.735 Collecting iniconfig
16:51:15 #25 6.739   Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
16:51:15 #25 6.770 Collecting attrs>=19.2.0
16:51:15 #25 6.774   Downloading attrs-23.1.0-py3-none-any.whl (61 kB)
16:51:15 #25 6.780      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.2/61.2 kB 12.6 MB/s eta 0:00:00
16:51:15 #25 6.805 Collecting tomli>=1.0.0
16:51:15 #25 6.809   Downloading tomli-2.0.1-py3-none-any.whl (12 kB)
16:51:15 #25 6.814 Requirement already satisfied: packaging in /usr/local/lib/python3.10/site-packages (from pytest==7.1.2->-r test-requirements.txt (line 4)) (21.3)
16:51:15 #25 6.843 Collecting coverage[toml]>=5.2.1
16:51:15 #25 6.849   Downloading coverage-7.2.5-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (228 kB)
16:51:15 #25 6.859      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.2/228.2 kB 30.9 MB/s eta 0:00:00
16:51:15 #25 6.906   Downloading coverage-7.2.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (228 kB)
16:51:15 #25 6.915      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.2/228.2 kB 31.7 MB/s eta 0:00:00
16:51:15 #25 6.954   Downloading coverage-7.2.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB)
16:51:15 #25 6.962      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.0/228.0 kB 39.7 MB/s eta 0:00:00
16:51:15 #25 6.977   Downloading coverage-7.2.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB)
16:51:15 #25 6.984      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.5/227.5 kB 42.7 MB/s eta 0:00:00
16:51:15 #25 6.999   Downloading coverage-7.2.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB)
16:51:15 #25 7.011      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.3/227.3 kB 22.7 MB/s eta 0:00:00
16:51:15 #25 7.027   Downloading coverage-7.2.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB)
16:51:15 #25 7.035      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.4/227.4 kB 38.5 MB/s eta 0:00:00
16:51:15 #25 7.049   Downloading coverage-7.1.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (226 kB)
16:51:15 #25 7.057      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 226.7/226.7 kB 36.0 MB/s eta 0:00:00
16:51:15 #25 7.074   Downloading coverage-7.0.5-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB)
16:51:15 #25 7.083      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.9/225.9 kB 37.8 MB/s eta 0:00:00
16:51:15 #25 7.098   Downloading coverage-7.0.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB)
16:51:15 #25 7.107      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.3/225.3 kB 29.2 MB/s eta 0:00:00
16:51:15 #25 7.123   Downloading coverage-7.0.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB)
16:51:15 #25 7.130      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.8/224.8 kB 43.8 MB/s eta 0:00:00
16:51:15 #25 7.145   Downloading coverage-7.0.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB)
16:51:15 #25 7.154      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.4/224.4 kB 30.2 MB/s eta 0:00:00
16:51:15 #25 7.172   Downloading coverage-7.0.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (216 kB)
16:51:15 #25 7.180      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 216.0/216.0 kB 36.6 MB/s eta 0:00:00
16:51:15 #25 7.195   Downloading coverage-7.0.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (215 kB)
16:51:15 #25 7.204      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 215.9/215.9 kB 28.4 MB/s eta 0:00:00
16:51:15 #25 7.219   Downloading coverage-6.5.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (213 kB)
16:51:15 #25 7.226      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 213.3/213.3 kB 39.7 MB/s eta 0:00:00
16:51:15 #25 7.245   Downloading coverage-6.4.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
16:51:15 #25 7.253      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 37.2 MB/s eta 0:00:00
16:51:15 #25 7.268   Downloading coverage-6.4.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
16:51:15 #25 7.277      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 32.3 MB/s eta 0:00:00
16:51:15 #25 7.329 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging->pytest==7.1.2->-r test-requirements.txt (line 4)) (3.0.9)
16:51:15 #25 7.485 Installing collected packages: mccabe, tomli, pyflakes, pycodestyle, py, pluggy, iniconfig, coverage, attrs, pytest, flake8, pytest-timeout, pytest-cov
16:51:16 #25 8.056 Successfully installed attrs-23.1.0 coverage-6.4.2 flake8-4.0.1 iniconfig-2.0.0 mccabe-0.6.1 pluggy-1.0.0 py-1.11.0 pycodestyle-2.8.0 pyflakes-2.4.0 pytest-7.1.2 pytest-cov-3.0.0 pytest-timeout-2.1.0 tomli-2.0.1
16:51:16 #25 8.057 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
16:51:16 #25 8.063 
16:51:16 #25 8.063 [notice] A new release of pip is available: 23.0.1 -> 23.1.2
16:51:16 #25 8.063 [notice] To update, run: pip install --upgrade pip
16:51:16 #25 DONE 8.3s
16:51:16 
16:51:16 #26 [stage-0 19/20] COPY . /src
16:51:16 #26 DONE 0.1s
16:51:16 
16:51:16 #27 [stage-0 20/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -e .
16:51:17 #27 0.785 Obtaining file:///src
16:51:17 #27 0.787   Installing build dependencies: started
16:51:25 #27 7.707   Installing build dependencies: finished with status 'done'
16:51:25 #27 7.710   Checking if build backend supports build_editable: started
16:51:25 #27 7.868   Checking if build backend supports build_editable: finished with status 'done'
16:51:25 #27 7.869   Getting requirements to build editable: started
16:51:25 #27 8.006   Getting requirements to build editable: finished with status 'done'
16:51:25 #27 8.009   Installing backend dependencies: started
16:51:30 #27 13.82   Installing backend dependencies: finished with status 'done'
16:51:30 #27 13.82   Preparing editable metadata (pyproject.toml): started
16:51:30 #27 14.14   Preparing editable metadata (pyproject.toml): finished with status 'done'
16:51:30 #27 14.15 Requirement already satisfied: urllib3>=1.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.26.11)
16:51:30 #27 14.15 Requirement already satisfied: websocket-client>=0.32.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.3.3)
16:51:30 #27 14.15 Requirement already satisfied: packaging>=14.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (21.3)
16:51:30 #27 14.15 Requirement already satisfied: requests>=2.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (2.28.1)
16:51:30 #27 14.16 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging>=14.0->docker==99.0.0+docker) (3.0.9)
16:51:30 #27 14.16 Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (3.4)
16:51:30 #27 14.16 Requirement already satisfied: charset-normalizer<3,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2.1.1)
16:51:30 #27 14.16 Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2022.12.7)
16:51:30 #27 14.19 Building wheels for collected packages: docker
16:51:30 #27 14.19   Building editable for docker (pyproject.toml): started
16:51:30 #27 14.51   Building editable for docker (pyproject.toml): finished with status 'done'
16:51:31 #27 14.51   Created wheel for docker: filename=docker-99.0.0+docker-0.editable-py3-none-any.whl size=7621 sha256=6361f6c9ad0517a3bc44b18737e70f19eb07447fe045b0fcf1b86754d4aff6fb
16:51:31 #27 14.51   Stored in directory: /tmp/pip-ephem-wheel-cache-23wnivar/wheels/5c/9b/23/f031c1877ee9aa5bf3ddc51ccc1ac38428d83c5d6eec32a03f
16:51:31 #27 14.51 Successfully built docker
16:51:31 #27 14.63 Installing collected packages: docker
16:51:31 #27 14.65 Successfully installed docker-99.0.0+docker
16:51:31 #27 14.65 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
16:51:31 #27 14.65 
16:51:31 #27 14.65 [notice] A new release of pip is available: 23.0.1 -> 23.1.2
16:51:31 #27 14.65 [notice] To update, run: pip install --upgrade pip
16:51:31 #27 DONE 14.8s
16:51:31 
16:51:31 #28 exporting to image
16:51:31 #28 exporting layers
16:51:31 #28 exporting layers 0.4s done
16:51:31 #28 writing image sha256:9a87fb6492b2cb5b88957faf494763f09082cf2282bab0955054438a1843f4be done
16:51:31 #28 naming to docker.io/dockerpinata/docker-py:py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a done
16:51:31 #28 DONE 0.5s
[Pipeline] isUnix
[Pipeline] sh
16:51:32 + docker tag dockerpinata/docker-py:py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a dockerpinata/docker-py:py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a
[Pipeline] isUnix
[Pipeline] sh
16:51:32 + docker push dockerpinata/docker-py:py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a
16:51:32 The push refers to repository [docker.io/dockerpinata/docker-py]
16:51:32 e475767bbd26: Preparing
16:51:32 261e14f9dc0e: Preparing
16:51:32 b611e5bd3637: Preparing
16:51:32 1c4e86647e5f: Preparing
16:51:32 142cdff47429: Preparing
16:51:32 f8d643886211: Preparing
16:51:32 1685b047e585: Preparing
16:51:32 7916e0fddc0e: Preparing
16:51:32 3604fe0d5b30: Preparing
16:51:32 f8bfd3ad1fca: Preparing
16:51:32 039c487d8237: Preparing
16:51:32 9b826d8587b1: Preparing
16:51:32 cec36941e71a: Preparing
16:51:32 d7aa8995c1ca: Preparing
16:51:32 8a34e001141d: Preparing
16:51:32 32c4b256f378: Preparing
16:51:32 754fb75adf02: Preparing
16:51:32 92586d5bfa40: Preparing
16:51:32 afa2e11a9454: Preparing
16:51:32 f8d643886211: Waiting
16:51:32 8ffbf20ae81d: Preparing
16:51:32 1685b047e585: Waiting
16:51:32 355023219fe3: Preparing
16:51:32 7916e0fddc0e: Waiting
16:51:32 9b826d8587b1: Waiting
16:51:32 092cb2724d92: Preparing
16:51:32 3604fe0d5b30: Waiting
16:51:32 cec36941e71a: Waiting
16:51:32 795cc12901e2: Preparing
16:51:32 f8bfd3ad1fca: Waiting
16:51:32 039c487d8237: Waiting
16:51:32 d7aa8995c1ca: Waiting
16:51:32 57c298418eb6: Preparing
16:51:32 8a34e001141d: Waiting
16:51:32 32c4b256f378: Waiting
16:51:32 a9db5b040eae: Preparing
16:51:32 754fb75adf02: Waiting
16:51:32 92586d5bfa40: Waiting
16:51:32 62bedc4680a8: Preparing
16:51:32 8ffbf20ae81d: Waiting
16:51:32 afa2e11a9454: Waiting
16:51:32 355023219fe3: Waiting
16:51:32 ae56c0c5405b: Preparing
16:51:32 092cb2724d92: Waiting
16:51:32 795cc12901e2: Waiting
16:51:32 57c298418eb6: Waiting
16:51:32 62bedc4680a8: Waiting
16:51:32 a9db5b040eae: Waiting
16:51:32 ae56c0c5405b: Waiting
16:51:33 261e14f9dc0e: Pushed
16:51:33 e475767bbd26: Pushed
16:51:33 1c4e86647e5f: Pushed
16:51:33 b611e5bd3637: Pushed
16:51:34 f8d643886211: Pushed
16:51:34 1685b047e585: Pushed
16:51:34 7916e0fddc0e: Pushed
16:51:34 3604fe0d5b30: Pushed
16:51:35 f8bfd3ad1fca: Pushed
16:51:35 039c487d8237: Pushed
16:51:35 142cdff47429: Pushed
16:51:35 9b826d8587b1: Pushed
16:51:35 cec36941e71a: Pushed
16:51:36 d7aa8995c1ca: Pushed
16:51:36 8a34e001141d: Pushed
16:51:36 32c4b256f378: Pushed
16:51:36 8ffbf20ae81d: Mounted from library/python
16:51:36 754fb75adf02: Pushed
16:51:36 355023219fe3: Mounted from library/python
16:51:36 57c298418eb6: Mounted from library/python
16:51:36 092cb2724d92: Mounted from library/python
16:51:36 795cc12901e2: Mounted from library/python
16:51:36 ae56c0c5405b: Layer already exists
16:51:36 a9db5b040eae: Mounted from library/python
16:51:36 62bedc4680a8: Mounted from library/python
16:51:36 afa2e11a9454: Pushed
16:51:37 92586d5bfa40: Pushed
16:51:38 py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a: digest: sha256:7449ca83cff6ffe7d7aaa987e55614fa89960c4772ef1f5c1d5c14e6ac2c77f4 size: 5967
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017) in /home/ubuntu/workspace/docker-py_PR-3116
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/6a177904-90b8-4e83-a06a-d3a40f095926/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] sh
16:51:39 + docker run --rm --entrypoint=python dockerpinata/docker-py:py3-67985046f5a7db1496f8edf40f2f690b58bc7f0a /src/scripts/versions.py
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] parallel
[Pipeline] { (Branch: py3.10_19.03.12)
[Pipeline] { (Branch: py3.10_23.0.5)
[Pipeline] { (Branch: py3.10_19.03.13)
[Pipeline] { (Branch: py3.10_24.0.0-rc.1)
[Pipeline] node
[Pipeline] node
[Pipeline] node
[Pipeline] node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017) in /home/ubuntu/workspace/docker-py_PR-3116
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/d36695d8-54f9-4994-bbd4-880e48eb1179/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
16:52:13 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
16:52:13 chowning workspace
[Pipeline] sh
16:52:13 + pwd
16:52:13 + id -u
16:52:13 + id -g
16:52:13 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
16:52:14 Removing all docker containers
[Pipeline] sh
16:52:14 + docker container ls -aq
[Pipeline] echo
16:52:14 Docker containers have been removed
[Pipeline] echo
16:52:14 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
16:52:14 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=19.03.12)
[Pipeline] checkout
16:52:14 The recommended git tool is: git
16:52:14 using credential docker-jenkins-github-credentials
16:52:14 Cloning the remote Git repository
16:52:14 Cloning with configured refspecs honoured and without tags
16:52:15 Fetching without tags
16:52:15 Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 67985046f5a7db1496f8edf40f2f690b58bc7f0a
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017) in /home/ubuntu/workspace/docker-py_PR-3116
[Pipeline] }
Failed in branch py3.10_19.03.12
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/895088dd-4428-4748-94e6-67896f595f38/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
16:52:15 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
16:52:15 chowning workspace
[Pipeline] sh
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a # timeout=10
16:52:15 + pwd
16:52:15 + id -u
16:52:15 + id -g
16:52:15 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
16:52:16 Removing all docker containers
[Pipeline] sh
16:52:16 + docker container ls -aq
[Pipeline] echo
16:52:16 Docker containers have been removed
[Pipeline] echo
16:52:16 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
16:52:16 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=23.0.5)
[Pipeline] checkout
16:52:16 The recommended git tool is: git
16:52:16 using credential docker-jenkins-github-credentials
16:52:16 Cloning the remote Git repository
16:52:16 Cloning with configured refspecs honoured and without tags
16:52:17 Fetching without tags
16:52:17 Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 67985046f5a7db1496f8edf40f2f690b58bc7f0a
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017) in /home/ubuntu/workspace/docker-py_PR-3116
[Pipeline] }
Failed in branch py3.10_23.0.5
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/1e1a9996-8970-40a0-a195-64ad3a9071a3/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
16:52:17 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
16:52:17 chowning workspace
[Pipeline] sh
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a # timeout=10
16:52:17 + pwd
16:52:17 + id -u
16:52:17 + id -g
16:52:17 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
16:52:18 Removing all docker containers
[Pipeline] sh
16:52:18 + docker container ls -aq
[Pipeline] echo
16:52:18 Docker containers have been removed
[Pipeline] echo
16:52:18 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
16:52:18 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=19.03.13)
[Pipeline] checkout
16:52:18 The recommended git tool is: git
16:52:18 using credential docker-jenkins-github-credentials
16:52:18 Cloning the remote Git repository
16:52:18 Cloning with configured refspecs honoured and without tags
16:52:19 Fetching without tags
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
16:52:19 Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 67985046f5a7db1496f8edf40f2f690b58bc7f0a
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017) in /home/ubuntu/workspace/docker-py_PR-3116
[Pipeline] {
[Pipeline] }
Failed in branch py3.10_19.03.13
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3116@tmp/a5329580-f700-4624-a9c7-214774be33cc/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
16:52:19 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
16:52:19 chowning workspace
[Pipeline] sh
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a # timeout=10
16:52:19 + pwd
16:52:19 + id -u
16:52:19 + id -g
16:52:19 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3116:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
16:52:20 Removing all docker containers
[Pipeline] sh
16:52:20 + docker container ls -aq
[Pipeline] echo
16:52:20 Docker containers have been removed
[Pipeline] echo
16:52:20 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
16:52:20 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=24.0.0-rc.1)
[Pipeline] checkout
16:52:20 The recommended git tool is: git
16:52:20 using credential docker-jenkins-github-credentials
16:52:20 Cloning the remote Git repository
16:52:20 Cloning with configured refspecs honoured and without tags
16:52:21 Fetching without tags
16:52:21 Merging remotes/origin/main commit a02ba743338c27fd9348af2cf7767b140501734d into PR head commit 67985046f5a7db1496f8edf40f2f690b58bc7f0a
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] }
Failed in branch py3.10_24.0.0-rc.1
[Pipeline] // parallel
[Pipeline] End of Pipeline
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3116 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3116/head:refs/remotes/origin/PR-3116 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3116/head:refs/remotes/origin/PR-3116 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a # timeout=10

Could not update commit status, please check if your scan credentials belong to a member of the organization or a collaborator of the repository and repo:status scope is selected


GitHub has been notified of this commit’s build result

hudson.plugins.git.GitException: Command "git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a" returned status code 128:
stdout: 
stderr: fatal: reference is not a tree: 67985046f5a7db1496f8edf40f2f690b58bc7f0a

	at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639)
	at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84)
	at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956)
Also:   hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017)
		at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800)
		at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356)
		at hudson.remoting.Channel.call(Channel.java:1001)
		at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146)
		at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source)
		at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
		at java.lang.reflect.Method.invoke(Method.java:498)
		at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132)
		at com.sun.proxy.$Proxy451.execute(Unknown Source)
		at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145)
		at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111)
		at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163)
		at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302)
		at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125)
		at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93)
		at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80)
		at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47)
		at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
		at java.util.concurrent.FutureTask.run(FutureTask.java:266)
		at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
		at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
		at java.lang.Thread.run(Thread.java:748)
Also:   hudson.plugins.git.GitException: Command "git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a" returned status code 128:
stdout: 
stderr: fatal: reference is not a tree: 67985046f5a7db1496f8edf40f2f690b58bc7f0a

		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956)
	Also:   hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017)
			at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800)
			at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356)
			at hudson.remoting.Channel.call(Channel.java:1001)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146)
			at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source)
			at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
			at java.lang.reflect.Method.invoke(Method.java:498)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132)
			at com.sun.proxy.$Proxy451.execute(Unknown Source)
			at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145)
			at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111)
			at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163)
			at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80)
			at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47)
			at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
			at java.util.concurrent.FutureTask.run(FutureTask.java:266)
			at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
			at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
			at java.lang.Thread.run(Thread.java:748)
	Caused: hudson.plugins.git.GitException: Could not checkout 67985046f5a7db1496f8edf40f2f690b58bc7f0a
Also:   hudson.plugins.git.GitException: Command "git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a" returned status code 128:
stdout: 
stderr: fatal: reference is not a tree: 67985046f5a7db1496f8edf40f2f690b58bc7f0a

		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956)
	Also:   hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017)
			at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800)
			at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356)
			at hudson.remoting.Channel.call(Channel.java:1001)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146)
			at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source)
			at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
			at java.lang.reflect.Method.invoke(Method.java:498)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132)
			at com.sun.proxy.$Proxy451.execute(Unknown Source)
			at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145)
			at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111)
			at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163)
			at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80)
			at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47)
			at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
			at java.util.concurrent.FutureTask.run(FutureTask.java:266)
			at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
			at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
			at java.lang.Thread.run(Thread.java:748)
	Caused: hudson.plugins.git.GitException: Could not checkout 67985046f5a7db1496f8edf40f2f690b58bc7f0a
Also:   hudson.plugins.git.GitException: Command "git checkout -f 67985046f5a7db1496f8edf40f2f690b58bc7f0a" returned status code 128:
stdout: 
stderr: fatal: reference is not a tree: 67985046f5a7db1496f8edf40f2f690b58bc7f0a

		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:2639)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$1100(CliGitAPIImpl.java:84)
		at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2956)
	Also:   hudson.remoting.Channel$CallSiteStackTrace: Remote call to EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-01e09e146eb953017)
			at hudson.remoting.Channel.attachCallSiteStackTrace(Channel.java:1800)
			at hudson.remoting.UserRequest$ExceptionResponse.retrieve(UserRequest.java:356)
			at hudson.remoting.Channel.call(Channel.java:1001)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.execute(RemoteGitImpl.java:146)
			at sun.reflect.GeneratedMethodAccessor939.invoke(Unknown Source)
			at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
			at java.lang.reflect.Method.invoke(Method.java:498)
			at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler.invoke(RemoteGitImpl.java:132)
			at com.sun.proxy.$Proxy451.execute(Unknown Source)
			at jenkins.plugins.git.MergeWithGitSCMExtension.checkout(MergeWithGitSCMExtension.java:145)
			at jenkins.plugins.git.MergeWithGitSCMExtension.decorateRevisionToBuild(MergeWithGitSCMExtension.java:111)
			at hudson.plugins.git.GitSCM.determineRevisionToBuild(GitSCM.java:1163)
			at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1302)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep.checkout(SCMStep.java:125)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:93)
			at org.jenkinsci.plugins.workflow.steps.scm.SCMStep$StepExecutionImpl.run(SCMStep.java:80)
			at org.jenkinsci.plugins.workflow.steps.SynchronousNonBlockingStepExecution.lambda$start$0(SynchronousNonBlockingStepExecution.java:47)
			at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
			at java.util.concurrent.FutureTask.run(FutureTask.java:266)
			at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
			at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
			at java.lang.Thread.run(Thread.java:748)
	Caused: hudson.plugins.git.GitException: Could not checkout 67985046f5a7db1496f8edf40f2f690b58bc7f0a
Caused: hudson.plugins.git.GitException: Could not checkout 67985046f5a7db1496f8edf40f2f690b58bc7f0a
	at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$9.execute(CliGitAPIImpl.java:2980)
	at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler$GitCommandMasterToSlaveCallable.call(RemoteGitImpl.java:161)
	at org.jenkinsci.plugins.gitclient.RemoteGitImpl$CommandInvocationHandler$GitCommandMasterToSlaveCallable.call(RemoteGitImpl.java:154)
	at hudson.remoting.UserRequest.perform(UserRequest.java:211)
	at hudson.remoting.UserRequest.perform(UserRequest.java:54)
	at hudson.remoting.Request$2.run(Request.java:376)
	at hudson.remoting.InterceptingExecutorService.lambda$wrap$0(InterceptingExecutorService.java:78)
	at java.util.concurrent.FutureTask.run(FutureTask.java:264)
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128)
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628)
	at java.lang.Thread.run(Thread.java:829)
Finished: FAILURE