Skip to content
Failed

Console Output

Pull request #3122 updated
23:30:35 Connecting to https://api.github.com using docker-jenkins/****** (docker-jenkins GitHub credentials)
Loading trusted files from base branch main at 9cadad009e6aa78e15d752e2011705d7d91b8d2e rather than a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
Obtained Jenkinsfile from 9cadad009e6aa78e15d752e2011705d7d91b8d2e
Running in Durability level: PERFORMANCE_OPTIMIZED
Loading library jps@master
Examining docker/jps
Attempting to resolve master as a branch
Resolved master as branch master at revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a
The recommended git tool is: NONE
using credential jps-reader
 > git rev-parse --resolve-git-dir /var/cloudbees-jenkins-distribution/workspace/docker-py_PR-3122@libs/jps/.git # timeout=10
Fetching changes from the remote Git repository
 > git config remote.origin.url https://github.com/docker/jps.git # timeout=10
Fetching without tags
Fetching upstream changes from https://github.com/docker/jps.git
 > git --version # timeout=10
 > git --version # 'git version 2.20.1'
using GIT_ASKPASS to set credentials GitHub credentials for docker/jps
 > git fetch --no-tags --force --progress -- https://github.com/docker/jps.git +refs/heads/master:refs/remotes/origin/master # timeout=10
Checking out Revision 4f8fd6a86e521290dafaf7c28eced2a9b21b220a (master)
 > git config core.sparsecheckout # timeout=10
 > git checkout -f 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10
Commit message: "Merge pull request #26 from docker/add-retry-to-vpn-image-pull"
 > git rev-list --no-walk 4f8fd6a86e521290dafaf7c28eced2a9b21b220a # timeout=10
Excluding src/test/ from checkout of git https://github.com/docker/jps.git so that shared library test code cannot be accessed by Pipelines.
To remove this log message, move the test code outside of src/. To restore the previous behavior that allowed access to files in src/test/, pass -Dorg.jenkinsci.plugins.workflow.libs.SCMSourceRetriever.INCLUDE_SRC_TEST_IN_LIBRARIES=true to the java command used to start Jenkins.
[Pipeline] Start of Pipeline
[Pipeline] node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0328db5babaa2a088) in /home/ubuntu/workspace/docker-py_PR-3122
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/7c63074b-c771-4c7f-8931-907c68d7ab9d/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
23:30:38 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
23:30:38 chowning workspace
[Pipeline] sh
23:30:38 + pwd
23:30:38 + id -u
23:30:38 + id -g
23:30:38 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3122:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
23:30:39 Removing all docker containers
[Pipeline] sh
23:30:39 + docker container ls -aq
[Pipeline] echo
23:30:39 Docker containers have been removed
[Pipeline] echo
23:30:39 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
23:30:39 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (build image)
[Pipeline] checkout
23:30:39 The recommended git tool is: git
23:30:39 using credential docker-jenkins-github-credentials
23:30:39 Cloning the remote Git repository
23:30:39 Cloning with configured refspecs honoured and without tags
23:30:40 Fetching without tags
23:30:40 Merging remotes/origin/main commit 9cadad009e6aa78e15d752e2011705d7d91b8d2e into PR head commit a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:30:40 Merge succeeded, producing a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:30:40 Checking out Revision a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a (PR-3122)
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3122 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3122/head:refs/remotes/origin/PR-3122 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
 > git remote # timeout=10
 > git config --get remote.origin.url # timeout=10
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git merge 9cadad009e6aa78e15d752e2011705d7d91b8d2e # timeout=10
 > git rev-parse HEAD^{commit} # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
23:30:44 Commit message: "style: move pytest configuration to pyproject"
23:30:44 First time build. Skipping changelog.
[Pipeline] sh
23:30:44 + git rev-parse HEAD
[Pipeline] withDockerRegistry
[Pipeline] {
[Pipeline] isUnix
[Pipeline] sh
23:30:45 + docker pull dockerpinata/docker-py:sshdind-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:30:45 Error response from daemon: manifest for dockerpinata/docker-py:sshdind-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a not found: manifest unknown: manifest unknown
[Pipeline] isUnix
[Pipeline] sh
23:30:45 + docker build -t dockerpinata/docker-py:sshdind-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a -f tests/Dockerfile-ssh-dind .
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/6bc5b281-de6d-429a-aa0a-703e470c21c1/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
23:30:45 #1 [internal] load build definition from Dockerfile-ssh-dind
23:30:45 #1 transferring dockerfile: 523B done
23:30:45 #1 DONE 0.1s
23:30:45 
23:30:45 #2 [internal] load .dockerignore
23:30:45 #2 transferring context: 161B done
23:30:45 #2 DONE 0.1s
23:30:45 
23:30:45 #3 [auth] docker/dockerfile:pull token for registry-1.docker.io
23:30:45 #3 DONE 0.0s
23:30:45 
23:30:45 #4 resolve image config for docker.io/docker/dockerfile:1
23:30:46 #4 DONE 0.4s
23:30:46 
23:30:46 #5 docker-image://docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14
23:30:46 #5 resolve docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14 0.0s done
23:30:46 #5 sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14 8.40kB / 8.40kB done
23:30:46 #5 sha256:966d40f9ba8366e74c2fa353fc0bc7bbc167d2a0f3ad2420db8b9e633049462d 482B / 482B done
23:30:46 #5 sha256:dbdd11720762ad504260c66161c964e59eba06b95a7aa64a68634b598a830a91 2.90kB / 2.90kB done
23:30:46 #5 sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd 6.29MB / 11.55MB 0.1s
23:30:46 #5 extracting sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd
23:30:46 #5 sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd 11.55MB / 11.55MB 0.2s done
23:30:46 #5 extracting sha256:a47ff7046597eea0123ea02817165350e3680f75000dc5d69c9a310258e1bedd 0.2s done
23:30:46 #5 DONE 0.5s
23:30:46 
23:30:46 #6 [auth] library/docker:pull token for registry-1.docker.io
23:30:46 #6 DONE 0.0s
23:30:46 
23:30:46 #7 [internal] load metadata for docker.io/library/docker:20.10-dind
23:30:47 #7 DONE 0.3s
23:30:47 
23:30:47 #8 [internal] load build context
23:30:47 #8 transferring context: 2.27kB done
23:30:47 #8 DONE 0.0s
23:30:47 
23:30:47 #9 [1/5] FROM docker.io/library/docker:20.10-dind@sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3
23:30:47 #9 resolve docker.io/library/docker:20.10-dind@sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3 0.0s done
23:30:47 #9 sha256:b848ea12a51f9be34b5ad6774a93a015fee1c2017d1896414c2f8fbaeb0c87d3 549B / 549B done
23:30:47 #9 sha256:3c93c0395b735e750e72393aee594472c99ccb36f482c3f75bb9c07897cff4f4 11.32kB / 11.32kB done
23:30:47 #9 sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 3.37MB / 3.37MB 0.1s
23:30:47 #9 sha256:b96d85d4996fe89c86109a5e6848318bef12adfeaadb609367c14ea420bbfae6 92B / 92B 0.1s done
23:30:47 #9 sha256:c225df1fc0746a5331302226e8e5e682a06ae56de3db5529d4618307dd23516a 3.25kB / 3.25kB done
23:30:47 #9 sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 1.05MB / 2.06MB 0.1s
23:30:47 #9 sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 3.37MB / 3.37MB 0.1s done
23:30:47 #9 sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 2.06MB / 2.06MB 0.1s done
23:30:47 #9 extracting sha256:f56be85fc22e46face30e2c3de3f7fe7c15f8fd7c4e5add29d7f64b87abdaa09 0.1s done
23:30:47 #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 8.39MB / 14.12MB 0.2s
23:30:47 #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 5.24MB / 16.00MB 0.2s
23:30:47 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 0B / 16.38MB 0.2s
23:30:47 #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 11.53MB / 14.12MB 0.3s
23:30:47 #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 8.39MB / 16.00MB 0.3s
23:30:47 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 14.68MB / 16.38MB 0.3s
23:30:47 #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 14.12MB / 14.12MB 0.4s
23:30:47 #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 16.00MB / 16.00MB 0.4s
23:30:47 #9 extracting sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1
23:30:47 #9 sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 14.12MB / 14.12MB 0.5s done
23:30:47 #9 sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 16.00MB / 16.00MB 0.5s done
23:30:47 #9 sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 16.38MB / 16.38MB 0.4s done
23:30:48 #9 extracting sha256:d58d4c93159790b1fa011caf2ec698afe11bc8d70e2d863396f9a2a48b142da1 0.2s done
23:30:48 #9 sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639 549B / 549B 0.7s done
23:30:48 #9 sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 1.02kB / 1.02kB 0.6s done
23:30:48 #9 sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf 165B / 165B 0.6s done
23:30:48 #9 sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c 0B / 1.32kB 0.7s
23:30:48 #9 sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c 1.32kB / 1.32kB 0.8s done
23:30:48 #9 extracting sha256:b96d85d4996fe89c86109a5e6848318bef12adfeaadb609367c14ea420bbfae6 done
23:30:48 #9 sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 5.24MB / 6.85MB 0.9s
23:30:48 #9 sha256:b56a5807622cb82b6d3ee49866c53e3b292b0b5764cd47222b95215bc814cec5 1.05kB / 1.05kB 0.9s done
23:30:48 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 6.29MB / 53.90MB 0.9s
23:30:48 #9 sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f 0B / 2.82kB 0.9s
23:30:48 #9 sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 6.85MB / 6.85MB 1.0s done
23:30:48 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 16.78MB / 53.90MB 1.0s
23:30:48 #9 sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f 2.82kB / 2.82kB 1.0s done
23:30:48 #9 extracting sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 0.1s
23:30:48 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 31.63MB / 53.90MB 1.1s
23:30:48 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 37.75MB / 53.90MB 1.2s
23:30:48 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 53.90MB / 53.90MB 1.3s
23:30:48 #9 extracting sha256:706c2d63c93393987388c8e0d7072c4bbe823b8c2624c70fc856f8a2a5994a32 0.4s done
23:30:48 #9 extracting sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8
23:30:48 #9 sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 53.90MB / 53.90MB 1.4s done
23:30:49 #9 extracting sha256:26aac0a14c67b5fbb55fad8cac994ef5d028747711ab0e4e37489454dda46bb8 0.3s done
23:30:49 #9 extracting sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191
23:30:49 #9 extracting sha256:1521097c886a2499fc60f54e3ef465c6546f54a97647d09f6cce4270d4867191 0.3s done
23:30:49 #9 extracting sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639
23:30:49 #9 extracting sha256:26f9058dbce4d84a682ab842426cd716e448f82c1a9b18997037c465e8da1639 done
23:30:49 #9 extracting sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05
23:30:49 #9 extracting sha256:1d575c228453aae6f0593d58421b819ccdf2256724188cb88c2247b768596b05 done
23:30:49 #9 extracting sha256:6df30a6514836439077141ca43d1973bf96b8f4e65f2ff6daf4bf3cade3a74bf done
23:30:49 #9 extracting sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 0.1s
23:30:49 #9 extracting sha256:aa2c4308249c4e18a8f21148742bb5800ffe2ca92afb03bdd76bc03847947dcf 0.2s done
23:30:49 #9 extracting sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c
23:30:50 #9 extracting sha256:6b7b64effa1325e22c791462d0bb91053f992008b74c935303c18b918bc4888c done
23:30:50 #9 extracting sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3
23:30:51 #9 extracting sha256:ff731f3fc2b646df4d05605761061989b4e9c9851df7fdbc74b93b47b8bc72d3 0.8s done
23:30:51 #9 extracting sha256:b56a5807622cb82b6d3ee49866c53e3b292b0b5764cd47222b95215bc814cec5 done
23:30:51 #9 extracting sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f
23:30:51 #9 extracting sha256:aa946b869ae67699790f7f9be683460b7bfaea53891a153a902b3c3d5f369d4f done
23:30:51 #9 DONE 4.1s
23:30:51 
23:30:51 #10 [2/5] RUN apk add --no-cache --upgrade     openssh
23:30:51 #10 0.375 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/main/x86_64/APKINDEX.tar.gz
23:30:52 #10 1.503 fetch https://dl-cdn.alpinelinux.org/alpine/v3.17/community/x86_64/APKINDEX.tar.gz
23:30:52 #10 1.709 (1/5) Upgrading libcrypto3 (3.0.8-r3 -> 3.0.8-r4)
23:30:53 #10 1.743 (2/5) Installing openssh-sftp-server (9.1_p1-r2)
23:30:53 #10 1.746 (3/5) Installing openssh-server-common (9.1_p1-r2)
23:30:53 #10 1.749 (4/5) Installing openssh-server (9.1_p1-r2)
23:30:53 #10 1.760 (5/5) Installing openssh (9.1_p1-r2)
23:30:53 #10 1.767 Executing busybox-1.35.0-r29.trigger
23:30:53 #10 1.771 Executing ca-certificates-20220614-r4.trigger
23:30:53 #10 1.822 OK: 33 MiB in 60 packages
23:30:56 #10 DONE 5.1s
23:30:56 
23:30:56 #11 [3/5] COPY tests/ssh/config/server /etc/ssh/
23:30:56 #11 DONE 0.0s
23:30:56 
23:30:56 #12 [4/5] COPY tests/ssh/config/client/id_rsa.pub /root/.ssh/authorized_keys
23:30:56 #12 DONE 0.1s
23:30:56 
23:30:56 #13 [5/5] RUN chmod -R 600 /etc/ssh  && chmod -R 600 /root/.ssh  && ln -s /usr/local/bin/docker /usr/bin/docker
23:30:57 #13 DONE 0.6s
23:30:57 
23:30:57 #14 exporting to image
23:30:57 #14 exporting layers
23:30:57 #14 exporting layers 0.2s done
23:30:57 #14 writing image sha256:362951fdf08e7317c2041dce335ef42172b1b9b3b2c0ec6a5ccca27a48dafd46 done
23:30:57 #14 naming to docker.io/dockerpinata/docker-py:sshdind-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a done
23:30:57 #14 DONE 0.2s
[Pipeline] isUnix
[Pipeline] sh
23:30:57 + docker tag dockerpinata/docker-py:sshdind-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a dockerpinata/docker-py:sshdind-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
[Pipeline] isUnix
[Pipeline] sh
23:30:57 + docker push dockerpinata/docker-py:sshdind-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:30:57 The push refers to repository [docker.io/dockerpinata/docker-py]
23:30:57 2c9c4283dd57: Preparing
23:30:57 c701463b82c4: Preparing
23:30:57 8fd0674e177d: Preparing
23:30:57 451ddcd49407: Preparing
23:30:57 40bcc9714553: Preparing
23:30:57 d37a57834558: Preparing
23:30:57 b3e14accb281: Preparing
23:30:57 b604e2ab5d3a: Preparing
23:30:57 2d7bd1190e73: Preparing
23:30:57 8cd5b4869ba5: Preparing
23:30:57 11eae8314bcc: Preparing
23:30:57 7e27c169be41: Preparing
23:30:57 e07e0df35f5e: Preparing
23:30:57 ec2c12d6975b: Preparing
23:30:57 973cb6a02259: Preparing
23:30:57 7c6b4763f1d2: Preparing
23:30:57 d37a57834558: Waiting
23:30:57 c985518cb420: Preparing
23:30:57 b3e14accb281: Waiting
23:30:57 f1417ff83b31: Preparing
23:30:57 b604e2ab5d3a: Waiting
23:30:57 2d7bd1190e73: Waiting
23:30:57 8cd5b4869ba5: Waiting
23:30:57 11eae8314bcc: Waiting
23:30:57 ec2c12d6975b: Waiting
23:30:57 7e27c169be41: Waiting
23:30:57 e07e0df35f5e: Waiting
23:30:57 c985518cb420: Waiting
23:30:57 973cb6a02259: Waiting
23:30:57 f1417ff83b31: Waiting
23:30:57 40bcc9714553: Layer already exists
23:30:58 d37a57834558: Layer already exists
23:30:58 b3e14accb281: Layer already exists
23:30:58 b604e2ab5d3a: Layer already exists
23:30:58 2d7bd1190e73: Layer already exists
23:30:58 8cd5b4869ba5: Layer already exists
23:30:58 11eae8314bcc: Layer already exists
23:30:58 7e27c169be41: Layer already exists
23:30:58 e07e0df35f5e: Layer already exists
23:30:58 ec2c12d6975b: Layer already exists
23:30:58 973cb6a02259: Layer already exists
23:30:58 7c6b4763f1d2: Layer already exists
23:30:58 c985518cb420: Layer already exists
23:30:58 f1417ff83b31: Layer already exists
23:30:58 c701463b82c4: Pushed
23:30:58 2c9c4283dd57: Pushed
23:30:58 8fd0674e177d: Pushed
23:30:59 451ddcd49407: Pushed
23:31:00 sshdind-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a: digest: sha256:39680a3df5af13412d8ca5624ffbb9b34e169d1e349019aefdeca9d7d6ed5bc9 size: 4085
[Pipeline] isUnix
[Pipeline] sh
23:31:01 + docker pull dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:31:01 Error response from daemon: manifest for dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a not found: manifest unknown: manifest unknown
[Pipeline] isUnix
[Pipeline] sh
23:31:01 + docker build -t dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a -f tests/Dockerfile --build-arg PYTHON_VERSION=3.10 .
23:31:01 #1 [internal] load .dockerignore
23:31:01 #1 transferring context: 161B done
23:31:01 #1 DONE 0.0s
23:31:01 
23:31:01 #2 [internal] load build definition from Dockerfile
23:31:01 #2 transferring dockerfile: 1.76kB done
23:31:01 #2 DONE 0.0s
23:31:01 
23:31:01 #3 resolve image config for docker.io/docker/dockerfile:1
23:31:01 #3 DONE 0.1s
23:31:01 
23:31:01 #4 docker-image://docker.io/docker/dockerfile:1@sha256:39b85bbfa7536a5feceb7372a0817649ecb2724562a38360f4d6a7782a409b14
23:31:01 #4 CACHED
23:31:01 
23:31:01 #5 [auth] library/python:pull token for registry-1.docker.io
23:31:01 #5 DONE 0.0s
23:31:01 
23:31:01 #6 [internal] load metadata for docker.io/library/python:3.10
23:31:02 #6 DONE 0.4s
23:31:02 
23:31:02 #7 [stage-0  1/20] FROM docker.io/library/python:3.10@sha256:4a4edb45256d063bb19a92695b75d83f89459231640c083e8147421dbe7e550b
23:31:02 #7 resolve docker.io/library/python:3.10@sha256:4a4edb45256d063bb19a92695b75d83f89459231640c083e8147421dbe7e550b 0.0s done
23:31:02 #7 ...
23:31:02 
23:31:02 #8 [internal] load build context
23:31:02 #8 transferring context: 1.24MB 0.1s done
23:31:02 #8 DONE 0.1s
23:31:02 
23:31:02 #7 [stage-0  1/20] FROM docker.io/library/python:3.10@sha256:4a4edb45256d063bb19a92695b75d83f89459231640c083e8147421dbe7e550b
23:31:02 #7 sha256:4a4edb45256d063bb19a92695b75d83f89459231640c083e8147421dbe7e550b 2.14kB / 2.14kB done
23:31:02 #7 sha256:b48e216f7c4adcf24fecd7016f3b8ead76866a19571819f67f47c1ccaf899717 2.01kB / 2.01kB done
23:31:02 #7 sha256:918547b9432687b1e1d238e82dc1e0ea0b736aafbf3c402eea98c6db81a9cb65 5.24MB / 55.05MB 0.2s
23:31:02 #7 sha256:5d79063a01c561833dc6546d4e647fda0121a59e1a9a17874a3e30854555475e 15.76MB / 15.76MB 0.2s
23:31:02 #7 sha256:fc98d03e603711443ee94a56ea857491d9d8e1dc6bc32721e7a4f995360e9e76 7.52kB / 7.52kB done
23:31:02 #7 sha256:4eedd9c5abf7e5f63753a5e788cb0872a715fa1141e8ce5ea87638e6cd370a41 15.73MB / 54.58MB 0.2s
23:31:02 #7 sha256:918547b9432687b1e1d238e82dc1e0ea0b736aafbf3c402eea98c6db81a9cb65 19.21MB / 55.05MB 0.3s
23:31:02 #7 sha256:4eedd9c5abf7e5f63753a5e788cb0872a715fa1141e8ce5ea87638e6cd370a41 26.21MB / 54.58MB 0.3s
23:31:02 #7 sha256:918547b9432687b1e1d238e82dc1e0ea0b736aafbf3c402eea98c6db81a9cb65 29.34MB / 55.05MB 0.4s
23:31:02 #7 sha256:5d79063a01c561833dc6546d4e647fda0121a59e1a9a17874a3e30854555475e 15.76MB / 15.76MB 0.3s done
23:31:02 #7 sha256:4eedd9c5abf7e5f63753a5e788cb0872a715fa1141e8ce5ea87638e6cd370a41 35.65MB / 54.58MB 0.4s
23:31:02 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 2.10MB / 196.85MB 0.4s
23:31:02 #7 sha256:918547b9432687b1e1d238e82dc1e0ea0b736aafbf3c402eea98c6db81a9cb65 38.80MB / 55.05MB 0.5s
23:31:02 #7 sha256:4eedd9c5abf7e5f63753a5e788cb0872a715fa1141e8ce5ea87638e6cd370a41 46.14MB / 54.58MB 0.5s
23:31:02 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 14.68MB / 196.85MB 0.5s
23:31:02 #7 sha256:918547b9432687b1e1d238e82dc1e0ea0b736aafbf3c402eea98c6db81a9cb65 55.05MB / 55.05MB 0.7s
23:31:02 #7 sha256:4eedd9c5abf7e5f63753a5e788cb0872a715fa1141e8ce5ea87638e6cd370a41 54.58MB / 54.58MB 0.7s
23:31:02 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 34.60MB / 196.85MB 0.7s
23:31:03 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 54.53MB / 196.85MB 0.9s
23:31:03 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 65.01MB / 196.85MB 1.0s
23:31:03 #7 sha256:4eedd9c5abf7e5f63753a5e788cb0872a715fa1141e8ce5ea87638e6cd370a41 54.58MB / 54.58MB 1.0s done
23:31:03 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 94.37MB / 196.85MB 1.3s
23:31:03 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 104.86MB / 196.85MB 1.4s
23:31:03 #7 sha256:918547b9432687b1e1d238e82dc1e0ea0b736aafbf3c402eea98c6db81a9cb65 55.05MB / 55.05MB 1.5s done
23:31:03 #7 extracting sha256:918547b9432687b1e1d238e82dc1e0ea0b736aafbf3c402eea98c6db81a9cb65
23:31:03 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 124.78MB / 196.85MB 1.6s
23:31:03 #7 sha256:2d4866cf64495a374acbe356375c52c201f2ce0508d12c17a857e0a21a8f4fe5 0B / 17.34MB 1.6s
23:31:03 #7 sha256:2a12d0031f3fc457f41eaa0e29c0eaf4ba1376735aa940268ebccc76abb49f04 6.29MB / 6.29MB 1.6s
23:31:03 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 142.61MB / 196.85MB 1.8s
23:31:03 #7 sha256:2a12d0031f3fc457f41eaa0e29c0eaf4ba1376735aa940268ebccc76abb49f04 6.29MB / 6.29MB 1.7s done
23:31:03 #7 sha256:406c88e1abe396241bf4a20f3acc1ee8c7db4be3eab8cbd9d6d2cce86ee07f67 244B / 244B 1.7s done
23:31:03 #7 sha256:02df300aa56e8628575acf8d65d34b6036cd5d14812c12594230d8bea51f18e9 0B / 3.08MB 1.8s
23:31:04 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 155.12MB / 196.85MB 1.9s
23:31:04 #7 sha256:2d4866cf64495a374acbe356375c52c201f2ce0508d12c17a857e0a21a8f4fe5 12.58MB / 17.34MB 1.9s
23:31:04 #7 sha256:02df300aa56e8628575acf8d65d34b6036cd5d14812c12594230d8bea51f18e9 3.08MB / 3.08MB 1.9s done
23:31:04 #7 sha256:2d4866cf64495a374acbe356375c52c201f2ce0508d12c17a857e0a21a8f4fe5 17.34MB / 17.34MB 2.0s
23:31:04 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 175.11MB / 196.85MB 2.1s
23:31:04 #7 sha256:2d4866cf64495a374acbe356375c52c201f2ce0508d12c17a857e0a21a8f4fe5 17.34MB / 17.34MB 2.1s done
23:31:04 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 194.05MB / 196.85MB 2.3s
23:31:05 #7 extracting sha256:918547b9432687b1e1d238e82dc1e0ea0b736aafbf3c402eea98c6db81a9cb65 1.2s done
23:31:05 #7 extracting sha256:5d79063a01c561833dc6546d4e647fda0121a59e1a9a17874a3e30854555475e
23:31:05 #7 extracting sha256:5d79063a01c561833dc6546d4e647fda0121a59e1a9a17874a3e30854555475e 0.3s done
23:31:06 #7 sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 196.85MB / 196.85MB 4.0s done
23:31:06 #7 extracting sha256:4eedd9c5abf7e5f63753a5e788cb0872a715fa1141e8ce5ea87638e6cd370a41 0.1s
23:31:07 #7 extracting sha256:4eedd9c5abf7e5f63753a5e788cb0872a715fa1141e8ce5ea87638e6cd370a41 1.1s done
23:31:07 #7 extracting sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f
23:31:12 #7 extracting sha256:9cdadd40055fb82fef74a0a38f29fb1ee7b6922e18370ebdc3502ec66f79fa3f 3.5s done
23:31:12 #7 extracting sha256:2a12d0031f3fc457f41eaa0e29c0eaf4ba1376735aa940268ebccc76abb49f04
23:31:12 #7 extracting sha256:2a12d0031f3fc457f41eaa0e29c0eaf4ba1376735aa940268ebccc76abb49f04 0.2s done
23:31:12 #7 extracting sha256:2d4866cf64495a374acbe356375c52c201f2ce0508d12c17a857e0a21a8f4fe5
23:31:12 #7 extracting sha256:2d4866cf64495a374acbe356375c52c201f2ce0508d12c17a857e0a21a8f4fe5 0.4s done
23:31:12 #7 extracting sha256:406c88e1abe396241bf4a20f3acc1ee8c7db4be3eab8cbd9d6d2cce86ee07f67 done
23:31:12 #7 extracting sha256:02df300aa56e8628575acf8d65d34b6036cd5d14812c12594230d8bea51f18e9
23:31:12 #7 extracting sha256:02df300aa56e8628575acf8d65d34b6036cd5d14812c12594230d8bea51f18e9 0.1s done
23:31:12 #7 DONE 10.2s
23:31:12 
23:31:12 #9 [stage-0  2/20] RUN sed -ri "s/(httpredir|deb).debian.org/${APT_MIRROR:-deb.debian.org}/g" /etc/apt/sources.list     && sed -ri "s/(security).debian.org/${APT_MIRROR:-security.debian.org}/g" /etc/apt/sources.list
23:31:22 #9 DONE 8.9s
23:31:22 
23:31:22 #10 [stage-0  3/20] RUN apt-get update && apt-get -y install --no-install-recommends     gnupg2     pass
23:31:22 #10 0.710 Get:1 http://deb.debian.org/debian bullseye InRelease [116 kB]
23:31:22 #10 0.719 Get:2 http://deb.debian.org/debian-security bullseye-security InRelease [48.4 kB]
23:31:22 #10 0.719 Get:3 http://deb.debian.org/debian bullseye-updates InRelease [44.1 kB]
23:31:22 #10 0.807 Get:4 http://deb.debian.org/debian bullseye/main amd64 Packages [8183 kB]
23:31:22 #10 0.948 Get:5 http://deb.debian.org/debian-security bullseye-security/main amd64 Packages [239 kB]
23:31:22 #10 0.964 Get:6 http://deb.debian.org/debian bullseye-updates/main amd64 Packages [14.6 kB]
23:31:23 #10 1.974 Fetched 8644 kB in 2s (5674 kB/s)
23:31:24 #10 1.974 Reading package lists...
23:31:24 #10 2.476 Reading package lists...
23:31:24 #10 2.965 Building dependency tree...
23:31:24 #10 3.077 Reading state information...
23:31:24 #10 3.193 The following additional packages will be installed:
23:31:24 #10 3.193   tree
23:31:24 #10 3.194 Suggested packages:
23:31:24 #10 3.194   python libxml-simple-perl ruby
23:31:24 #10 3.194 Recommended packages:
23:31:24 #10 3.194   qrencode xclip
23:31:24 #10 3.244 The following NEW packages will be installed:
23:31:24 #10 3.244   gnupg2 pass tree
23:31:25 #10 3.511 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded.
23:31:25 #10 3.511 Need to get 523 kB of archives.
23:31:25 #10 3.511 After this operation, 727 kB of additional disk space will be used.
23:31:25 #10 3.511 Get:1 http://deb.debian.org/debian bullseye/main amd64 gnupg2 all 2.2.27-2+deb11u2 [434 kB]
23:31:25 #10 3.520 Get:2 http://deb.debian.org/debian bullseye/main amd64 tree amd64 1.8.0-1+b1 [49.6 kB]
23:31:25 #10 3.521 Get:3 http://deb.debian.org/debian bullseye/main amd64 pass all 1.7.3-2 [39.2 kB]
23:31:25 #10 3.681 debconf: delaying package configuration, since apt-utils is not installed
23:31:25 #10 3.718 Fetched 523 kB in 0s (1914 kB/s)
23:31:25 #10 3.739 Selecting previously unselected package gnupg2.
23:31:25 #10 3.739 (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 23426 files and directories currently installed.)
23:31:25 #10 3.754 Preparing to unpack .../gnupg2_2.2.27-2+deb11u2_all.deb ...
23:31:25 #10 3.758 Unpacking gnupg2 (2.2.27-2+deb11u2) ...
23:31:25 #10 3.791 Selecting previously unselected package tree.
23:31:25 #10 3.793 Preparing to unpack .../tree_1.8.0-1+b1_amd64.deb ...
23:31:25 #10 3.796 Unpacking tree (1.8.0-1+b1) ...
23:31:25 #10 3.833 Selecting previously unselected package pass.
23:31:25 #10 3.835 Preparing to unpack .../archives/pass_1.7.3-2_all.deb ...
23:31:25 #10 3.843 Unpacking pass (1.7.3-2) ...
23:31:25 #10 3.932 Setting up gnupg2 (2.2.27-2+deb11u2) ...
23:31:25 #10 3.942 Setting up tree (1.8.0-1+b1) ...
23:31:25 #10 3.951 Setting up pass (1.7.3-2) ...
23:31:25 #10 DONE 4.2s
23:31:25 
23:31:25 #11 [stage-0  4/20] COPY tests/ssh/config/client /root/.ssh
23:31:25 #11 DONE 0.0s
23:31:25 
23:31:25 #12 [stage-0  5/20] COPY tests/ssh/config/server/known_ed25519.pub /root/.ssh/known_hosts
23:31:25 #12 DONE 0.0s
23:31:25 
23:31:25 #13 [stage-0  6/20] RUN sed -i '1s;^;dpy-dind-ssh ;' /root/.ssh/known_hosts
23:31:26 #13 DONE 0.4s
23:31:26 
23:31:26 #14 [stage-0  7/20] RUN chmod -R 600 /root/.ssh
23:31:26 #14 DONE 0.4s
23:31:26 
23:31:26 #15 [stage-0  8/20] COPY ./tests/gpg-keys /gpg-keys
23:31:26 #15 DONE 0.0s
23:31:26 
23:31:26 #16 [stage-0  9/20] RUN gpg2 --import gpg-keys/secret
23:31:26 #16 0.358 gpg: directory '/root/.gnupg' created
23:31:26 #16 0.358 gpg: keybox '/root/.gnupg/pubring.kbx' created
23:31:26 #16 0.360 gpg: /root/.gnupg/trustdb.gpg: trustdb created
23:31:26 #16 0.360 gpg: key 464ED987A7B21401: public key "Sakuya Izayoi <sakuya@gensokyo.jp>" imported
23:31:26 #16 0.365 gpg: key 464ED987A7B21401: secret key imported
23:31:26 #16 0.365 gpg: Total number processed: 1
23:31:26 #16 0.365 gpg:               imported: 1
23:31:26 #16 0.365 gpg:       secret keys read: 1
23:31:26 #16 0.365 gpg:   secret keys imported: 1
23:31:26 #16 DONE 0.4s
23:31:27 
23:31:27 #17 [stage-0 10/20] RUN gpg2 --import-ownertrust gpg-keys/ownertrust
23:31:27 #17 0.422 gpg: inserting ownertrust of 6
23:31:27 #17 DONE 0.4s
23:31:27 
23:31:27 #18 [stage-0 11/20] RUN yes | pass init $(gpg2 --no-auto-check-trustdb --list-secret-key | awk '/^sec/{getline; $1=$1; print}')
23:31:27 #18 0.393 gpg: please do a --check-trustdb
23:31:27 #18 0.408 mkdir: created directory '/root/.password-store/'
23:31:27 #18 0.409 Password store initialized for 9781B87DAB042E6FD51388A5464ED987A7B21401
23:31:27 #18 DONE 0.4s
23:31:27 
23:31:27 #19 [stage-0 12/20] RUN gpg2 --check-trustdb
23:31:28 #19 0.438 gpg: marginals needed: 3  completes needed: 1  trust model: pgp
23:31:28 #19 0.438 gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
23:31:28 #19 DONE 0.5s
23:31:28 
23:31:28 #20 [stage-0 13/20] RUN curl -sSL -o /opt/docker-credential-pass.tar.gz     https://github.com/docker/docker-credential-helpers/releases/download/v0.6.3/docker-credential-pass-v0.6.3-amd64.tar.gz &&     tar -xf /opt/docker-credential-pass.tar.gz -O > /usr/local/bin/docker-credential-pass &&     rm -rf /opt/docker-credential-pass.tar.gz &&     chmod +x /usr/local/bin/docker-credential-pass
23:31:28 #20 DONE 0.5s
23:31:29 
23:31:29 #21 [stage-0 14/20] WORKDIR /src
23:31:29 #21 DONE 0.0s
23:31:29 
23:31:29 #22 [stage-0 15/20] COPY requirements.txt /src/requirements.txt
23:31:29 #22 DONE 0.0s
23:31:29 
23:31:29 #23 [stage-0 16/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -r requirements.txt
23:31:30 #23 1.821 Ignoring pywin32: markers 'sys_platform == "win32"' don't match your environment
23:31:35 #23 5.955 Collecting packaging==21.3
23:31:35 #23 6.978   Downloading packaging-21.3-py3-none-any.whl (40 kB)
23:31:35 #23 6.985      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 40.8/40.8 kB 8.0 MB/s eta 0:00:00
23:31:35 #23 7.035 Collecting paramiko==2.11.0
23:31:35 #23 7.040   Downloading paramiko-2.11.0-py2.py3-none-any.whl (212 kB)
23:31:35 #23 7.050      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.9/212.9 kB 28.9 MB/s eta 0:00:00
23:31:35 #23 7.098 Collecting requests==2.28.1
23:31:35 #23 7.102   Downloading requests-2.28.1-py3-none-any.whl (62 kB)
23:31:35 #23 7.109      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 62.8/62.8 kB 12.4 MB/s eta 0:00:00
23:31:35 #23 7.159 Collecting urllib3==1.26.11
23:31:35 #23 7.163   Downloading urllib3-1.26.11-py2.py3-none-any.whl (139 kB)
23:31:35 #23 7.169      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 139.9/139.9 kB 30.8 MB/s eta 0:00:00
23:31:35 #23 7.200 Collecting websocket-client==1.3.3
23:31:36 #23 7.205   Downloading websocket_client-1.3.3-py3-none-any.whl (54 kB)
23:31:36 #23 7.210      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.3/54.3 kB 13.1 MB/s eta 0:00:00
23:31:36 #23 7.260 Collecting pyparsing!=3.0.5,>=2.0.2
23:31:36 #23 7.264   Downloading pyparsing-3.0.9-py3-none-any.whl (98 kB)
23:31:36 #23 7.271      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.3/98.3 kB 17.1 MB/s eta 0:00:00
23:31:36 #23 7.357 Collecting bcrypt>=3.1.3
23:31:36 #23 7.363   Downloading bcrypt-4.0.1-cp36-abi3-manylinux_2_28_x86_64.whl (593 kB)
23:31:36 #23 7.403      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 593.7/593.7 kB 15.5 MB/s eta 0:00:00
23:31:36 #23 7.445 Collecting pynacl>=1.0.1
23:31:36 #23 7.451   Downloading PyNaCl-1.5.0-cp36-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (856 kB)
23:31:36 #23 7.493      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 856.7/856.7 kB 21.5 MB/s eta 0:00:00
23:31:36 #23 7.518 Collecting six
23:31:36 #23 7.522   Downloading six-1.16.0-py2.py3-none-any.whl (11 kB)
23:31:36 #23 7.900 Collecting cryptography>=2.5
23:31:36 #23 7.912   Downloading cryptography-40.0.2-cp36-abi3-manylinux_2_28_x86_64.whl (3.7 MB)
23:31:36 #23 7.983      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.7/3.7 MB 54.4 MB/s eta 0:00:00
23:31:37 #23 8.097 Collecting charset-normalizer<3,>=2
23:31:37 #23 8.102   Downloading charset_normalizer-2.1.1-py3-none-any.whl (39 kB)
23:31:37 #23 8.138 Collecting certifi>=2017.4.17
23:31:37 #23 8.142   Downloading certifi-2023.5.7-py3-none-any.whl (156 kB)
23:31:37 #23 8.149      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 157.0/157.0 kB 32.9 MB/s eta 0:00:00
23:31:37 #23 8.171 Collecting idna<4,>=2.5
23:31:37 #23 8.175   Downloading idna-3.4-py3-none-any.whl (61 kB)
23:31:37 #23 8.181      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.5/61.5 kB 13.1 MB/s eta 0:00:00
23:31:37 #23 8.468 Collecting cffi>=1.12
23:31:37 #23 8.472   Downloading cffi-1.15.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (441 kB)
23:31:37 #23 8.510      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 441.8/441.8 kB 12.0 MB/s eta 0:00:00
23:31:37 #23 8.550 Collecting pycparser
23:31:37 #23 8.555   Downloading pycparser-2.21-py2.py3-none-any.whl (118 kB)
23:31:37 #23 8.562      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 118.7/118.7 kB 23.7 MB/s eta 0:00:00
23:31:37 #23 8.680 Installing collected packages: websocket-client, urllib3, six, pyparsing, pycparser, idna, charset-normalizer, certifi, bcrypt, requests, packaging, cffi, pynacl, cryptography, paramiko
23:31:38 #23 9.602 Successfully installed bcrypt-4.0.1 certifi-2023.5.7 cffi-1.15.1 charset-normalizer-2.1.1 cryptography-40.0.2 idna-3.4 packaging-21.3 paramiko-2.11.0 pycparser-2.21 pynacl-1.5.0 pyparsing-3.0.9 requests-2.28.1 six-1.16.0 urllib3-1.26.11 websocket-client-1.3.3
23:31:38 #23 9.602 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
23:31:42 #23 13.76 
23:31:42 #23 13.76 [notice] A new release of pip is available: 23.0.1 -> 23.1.2
23:31:42 #23 13.76 [notice] To update, run: pip install --upgrade pip
23:31:42 #23 DONE 14.1s
23:31:42 
23:31:42 #24 [stage-0 17/20] COPY test-requirements.txt /src/test-requirements.txt
23:31:42 #24 DONE 0.1s
23:31:43 
23:31:43 #25 [stage-0 18/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -r test-requirements.txt
23:31:43 #25 0.731 Requirement already satisfied: setuptools==65.5.1 in /usr/local/lib/python3.10/site-packages (from -r test-requirements.txt (line 1)) (65.5.1)
23:31:49 #25 5.307 Collecting coverage==6.4.2
23:31:49 #25 6.348   Downloading coverage-6.4.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
23:31:49 #25 6.408      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.3/212.3 kB 3.6 MB/s eta 0:00:00
23:31:49 #25 6.452 Collecting flake8==4.0.1
23:31:49 #25 6.456   Downloading flake8-4.0.1-py2.py3-none-any.whl (64 kB)
23:31:49 #25 6.462      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 64.1/64.1 kB 13.1 MB/s eta 0:00:00
23:31:49 #25 6.539 Collecting pytest==7.1.2
23:31:49 #25 6.547   Downloading pytest-7.1.2-py3-none-any.whl (297 kB)
23:31:49 #25 6.577      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 297.0/297.0 kB 10.3 MB/s eta 0:00:00
23:31:49 #25 6.607 Collecting pytest-cov==3.0.0
23:31:49 #25 6.610   Downloading pytest_cov-3.0.0-py3-none-any.whl (20 kB)
23:31:49 #25 6.637 Collecting pytest-timeout==2.1.0
23:31:49 #25 6.642   Downloading pytest_timeout-2.1.0-py3-none-any.whl (12 kB)
23:31:49 #25 6.670 Collecting mccabe<0.7.0,>=0.6.0
23:31:49 #25 6.673   Downloading mccabe-0.6.1-py2.py3-none-any.whl (8.6 kB)
23:31:49 #25 6.698 Collecting pycodestyle<2.9.0,>=2.8.0
23:31:49 #25 6.702   Downloading pycodestyle-2.8.0-py2.py3-none-any.whl (42 kB)
23:31:49 #25 6.738      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 42.1/42.1 kB 928.5 kB/s eta 0:00:00
23:31:49 #25 6.763 Collecting pyflakes<2.5.0,>=2.4.0
23:31:49 #25 6.767   Downloading pyflakes-2.4.0-py2.py3-none-any.whl (69 kB)
23:31:49 #25 6.772      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 69.7/69.7 kB 17.0 MB/s eta 0:00:00
23:31:49 #25 6.800 Collecting iniconfig
23:31:49 #25 6.803   Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
23:31:49 #25 6.830 Collecting pluggy<2.0,>=0.12
23:31:49 #25 6.834   Downloading pluggy-1.0.0-py2.py3-none-any.whl (13 kB)
23:31:49 #25 6.864 Collecting attrs>=19.2.0
23:31:49 #25 6.867   Downloading attrs-23.1.0-py3-none-any.whl (61 kB)
23:31:49 #25 6.874      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61.2/61.2 kB 10.7 MB/s eta 0:00:00
23:31:49 #25 6.902 Collecting py>=1.8.2
23:31:49 #25 6.906   Downloading py-1.11.0-py2.py3-none-any.whl (98 kB)
23:31:49 #25 6.912      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 98.7/98.7 kB 21.0 MB/s eta 0:00:00
23:31:49 #25 6.914 Requirement already satisfied: packaging in /usr/local/lib/python3.10/site-packages (from pytest==7.1.2->-r test-requirements.txt (line 4)) (21.3)
23:31:49 #25 6.937 Collecting tomli>=1.0.0
23:31:49 #25 6.941   Downloading tomli-2.0.1-py3-none-any.whl (12 kB)
23:31:49 #25 6.966 Collecting coverage[toml]>=5.2.1
23:31:50 #25 6.970   Downloading coverage-7.2.5-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (228 kB)
23:31:50 #25 6.979      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.2/228.2 kB 33.9 MB/s eta 0:00:00
23:31:50 #25 7.045   Downloading coverage-7.2.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (228 kB)
23:31:50 #25 7.074      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.2/228.2 kB 8.3 MB/s eta 0:00:00
23:31:50 #25 7.097   Downloading coverage-7.2.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB)
23:31:50 #25 7.105      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 228.0/228.0 kB 39.7 MB/s eta 0:00:00
23:31:50 #25 7.121   Downloading coverage-7.2.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB)
23:31:50 #25 7.161      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.5/227.5 kB 5.7 MB/s eta 0:00:00
23:31:50 #25 7.177   Downloading coverage-7.2.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB)
23:31:50 #25 7.184      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.3/227.3 kB 42.7 MB/s eta 0:00:00
23:31:50 #25 7.198   Downloading coverage-7.2.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (227 kB)
23:31:50 #25 7.232      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 227.4/227.4 kB 6.7 MB/s eta 0:00:00
23:31:50 #25 7.248   Downloading coverage-7.1.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (226 kB)
23:31:50 #25 7.256      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 226.7/226.7 kB 37.6 MB/s eta 0:00:00
23:31:50 #25 7.272   Downloading coverage-7.0.5-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB)
23:31:50 #25 7.302      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.9/225.9 kB 7.9 MB/s eta 0:00:00
23:31:50 #25 7.317   Downloading coverage-7.0.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (225 kB)
23:31:50 #25 7.325      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 225.3/225.3 kB 40.3 MB/s eta 0:00:00
23:31:50 #25 7.342   Downloading coverage-7.0.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB)
23:31:50 #25 7.375      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.8/224.8 kB 7.2 MB/s eta 0:00:00
23:31:50 #25 7.389   Downloading coverage-7.0.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (224 kB)
23:31:50 #25 7.397      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 224.4/224.4 kB 36.2 MB/s eta 0:00:00
23:31:50 #25 7.413   Downloading coverage-7.0.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (216 kB)
23:31:50 #25 7.442      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 216.0/216.0 kB 7.8 MB/s eta 0:00:00
23:31:50 #25 7.456   Downloading coverage-7.0.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (215 kB)
23:31:50 #25 7.464      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 215.9/215.9 kB 38.0 MB/s eta 0:00:00
23:31:50 #25 7.479   Downloading coverage-6.5.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (213 kB)
23:31:50 #25 7.525      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 213.3/213.3 kB 4.6 MB/s eta 0:00:00
23:31:50 #25 7.539   Downloading coverage-6.4.4-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
23:31:50 #25 7.548      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 34.7 MB/s eta 0:00:00
23:31:50 #25 7.563   Downloading coverage-6.4.3-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (212 kB)
23:31:50 #25 7.589      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 212.5/212.5 kB 8.4 MB/s eta 0:00:00
23:31:50 #25 7.638 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging->pytest==7.1.2->-r test-requirements.txt (line 4)) (3.0.9)
23:31:50 #25 7.793 Installing collected packages: mccabe, tomli, pyflakes, pycodestyle, py, pluggy, iniconfig, coverage, attrs, pytest, flake8, pytest-timeout, pytest-cov
23:31:51 #25 8.361 Successfully installed attrs-23.1.0 coverage-6.4.2 flake8-4.0.1 iniconfig-2.0.0 mccabe-0.6.1 pluggy-1.0.0 py-1.11.0 pycodestyle-2.8.0 pyflakes-2.4.0 pytest-7.1.2 pytest-cov-3.0.0 pytest-timeout-2.1.0 tomli-2.0.1
23:31:51 #25 8.361 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
23:31:51 #25 8.367 
23:31:51 #25 8.367 [notice] A new release of pip is available: 23.0.1 -> 23.1.2
23:31:51 #25 8.367 [notice] To update, run: pip install --upgrade pip
23:31:51 #25 DONE 8.5s
23:31:51 
23:31:51 #26 [stage-0 19/20] COPY . /src
23:31:51 #26 DONE 0.1s
23:31:51 
23:31:51 #27 [stage-0 20/20] RUN --mount=type=cache,target=/root/.cache/pip     pip install -e .
23:31:52 #27 0.704 Obtaining file:///src
23:31:52 #27 0.707   Installing build dependencies: started
23:32:00 #27 7.710   Installing build dependencies: finished with status 'done'
23:32:00 #27 7.713   Checking if build backend supports build_editable: started
23:32:00 #27 7.871   Checking if build backend supports build_editable: finished with status 'done'
23:32:00 #27 7.872   Getting requirements to build editable: started
23:32:00 #27 8.005   Getting requirements to build editable: finished with status 'done'
23:32:00 #27 8.008   Installing backend dependencies: started
23:32:05 #27 13.82   Installing backend dependencies: finished with status 'done'
23:32:05 #27 13.82   Preparing editable metadata (pyproject.toml): started
23:32:05 #27 14.14   Preparing editable metadata (pyproject.toml): finished with status 'done'
23:32:05 #27 14.15 Requirement already satisfied: websocket-client>=0.32.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.3.3)
23:32:05 #27 14.15 Requirement already satisfied: packaging>=14.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (21.3)
23:32:05 #27 14.16 Requirement already satisfied: requests>=2.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (2.28.1)
23:32:05 #27 14.16 Requirement already satisfied: urllib3>=1.26.0 in /usr/local/lib/python3.10/site-packages (from docker==99.0.0+docker) (1.26.11)
23:32:05 #27 14.16 Requirement already satisfied: pyparsing!=3.0.5,>=2.0.2 in /usr/local/lib/python3.10/site-packages (from packaging>=14.0->docker==99.0.0+docker) (3.0.9)
23:32:05 #27 14.17 Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (3.4)
23:32:05 #27 14.17 Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2023.5.7)
23:32:05 #27 14.17 Requirement already satisfied: charset-normalizer<3,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.26.0->docker==99.0.0+docker) (2.1.1)
23:32:05 #27 14.19 Building wheels for collected packages: docker
23:32:05 #27 14.19   Building editable for docker (pyproject.toml): started
23:32:06 #27 14.52   Building editable for docker (pyproject.toml): finished with status 'done'
23:32:06 #27 14.53   Created wheel for docker: filename=docker-99.0.0+docker-0.editable-py3-none-any.whl size=7621 sha256=fd0ce27a3a0c5ede1fef0fd536923953f13e5a0217f88d20f4d698b9144b7167
23:32:06 #27 14.53   Stored in directory: /tmp/pip-ephem-wheel-cache-qgdlf0pv/wheels/5c/9b/23/f031c1877ee9aa5bf3ddc51ccc1ac38428d83c5d6eec32a03f
23:32:06 #27 14.53 Successfully built docker
23:32:06 #27 14.65 Installing collected packages: docker
23:32:06 #27 14.67 Successfully installed docker-99.0.0+docker
23:32:06 #27 14.67 WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv
23:32:06 #27 14.68 
23:32:06 #27 14.68 [notice] A new release of pip is available: 23.0.1 -> 23.1.2
23:32:06 #27 14.68 [notice] To update, run: pip install --upgrade pip
23:32:06 #27 DONE 14.9s
23:32:06 
23:32:06 #28 exporting to image
23:32:06 #28 exporting layers
23:32:06 #28 exporting layers 0.4s done
23:32:06 #28 writing image sha256:843beb8869bb304dfbeebdb22934392287cf1aad316b4bc7d19557fce42969c3 done
23:32:06 #28 naming to docker.io/dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a done
23:32:06 #28 DONE 0.4s
[Pipeline] isUnix
[Pipeline] sh
23:32:07 + docker tag dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
[Pipeline] isUnix
[Pipeline] sh
23:32:07 + docker push dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:07 The push refers to repository [docker.io/dockerpinata/docker-py]
23:32:07 ac2169cd0392: Preparing
23:32:07 6fe29407d7e5: Preparing
23:32:07 475d074b6ce6: Preparing
23:32:07 5499a8a72ed5: Preparing
23:32:07 34877b366f59: Preparing
23:32:07 69d31f94164e: Preparing
23:32:07 549381436861: Preparing
23:32:07 3c80aeffd2e8: Preparing
23:32:07 b36d26f95b50: Preparing
23:32:07 c585f7334fa2: Preparing
23:32:07 24423333c77c: Preparing
23:32:07 5bd3b000baa7: Preparing
23:32:07 991078158902: Preparing
23:32:07 3371eb87df39: Preparing
23:32:07 69d31f94164e: Waiting
23:32:07 1792a04b1c0b: Preparing
23:32:07 549381436861: Waiting
23:32:07 3c80aeffd2e8: Waiting
23:32:07 afb63c7f2b7f: Preparing
23:32:07 722858b833f3: Preparing
23:32:07 93d8ec637a44: Preparing
23:32:07 7029a84f9a9a: Preparing
23:32:07 bd83eed6a0b2: Preparing
23:32:07 58fdd163cdb3: Preparing
23:32:07 a93f99b1e9f0: Preparing
23:32:07 b36d26f95b50: Waiting
23:32:07 c585f7334fa2: Waiting
23:32:07 0007505dc811: Preparing
23:32:07 24423333c77c: Waiting
23:32:07 f43725f97b9f: Preparing
23:32:07 5bd3b000baa7: Waiting
23:32:07 9c42af2c6418: Preparing
23:32:07 991078158902: Waiting
23:32:07 d96e248f10e6: Preparing
23:32:07 3371eb87df39: Waiting
23:32:07 d925e0fae4e6: Preparing
23:32:07 1792a04b1c0b: Waiting
23:32:07 7029a84f9a9a: Waiting
23:32:07 afb63c7f2b7f: Waiting
23:32:07 58fdd163cdb3: Waiting
23:32:07 bd83eed6a0b2: Waiting
23:32:07 722858b833f3: Waiting
23:32:07 a93f99b1e9f0: Waiting
23:32:07 93d8ec637a44: Waiting
23:32:07 d925e0fae4e6: Waiting
23:32:07 f43725f97b9f: Waiting
23:32:07 0007505dc811: Waiting
23:32:07 d96e248f10e6: Waiting
23:32:07 9c42af2c6418: Waiting
23:32:08 6fe29407d7e5: Pushed
23:32:08 ac2169cd0392: Pushed
23:32:08 475d074b6ce6: Pushed
23:32:08 5499a8a72ed5: Pushed
23:32:09 69d31f94164e: Pushed
23:32:09 549381436861: Pushed
23:32:09 b36d26f95b50: Pushed
23:32:09 3c80aeffd2e8: Pushed
23:32:10 34877b366f59: Pushed
23:32:10 c585f7334fa2: Pushed
23:32:10 24423333c77c: Pushed
23:32:10 5bd3b000baa7: Pushed
23:32:10 3371eb87df39: Pushed
23:32:10 991078158902: Pushed
23:32:10 1792a04b1c0b: Pushed
23:32:11 bd83eed6a0b2: Layer already exists
23:32:11 58fdd163cdb3: Layer already exists
23:32:11 a93f99b1e9f0: Layer already exists
23:32:11 0007505dc811: Layer already exists
23:32:11 f43725f97b9f: Layer already exists
23:32:11 9c42af2c6418: Layer already exists
23:32:11 722858b833f3: Pushed
23:32:11 d96e248f10e6: Layer already exists
23:32:11 d925e0fae4e6: Layer already exists
23:32:11 afb63c7f2b7f: Pushed
23:32:11 7029a84f9a9a: Pushed
23:32:13 93d8ec637a44: Pushed
23:32:14 py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a: digest: sha256:f7fef67418ec5e8baf6da59b1bb1b5a2f30084a1f09e9e65cb137185297f731e size: 5967
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0328db5babaa2a088) in /home/ubuntu/workspace/docker-py_PR-3122
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/aa3596d8-d2d9-4d08-baf0-4592d41900cc/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] sh
23:32:14 + docker run --rm --entrypoint=python dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a /src/scripts/versions.py
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] parallel
[Pipeline] { (Branch: py3.10_19.03.12)
[Pipeline] { (Branch: py3.10_23.0.6)
[Pipeline] { (Branch: py3.10_24.0.0-rc.2)
[Pipeline] { (Branch: py3.10_19.03.13)
[Pipeline] node
[Pipeline] node
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0328db5babaa2a088) in /home/ubuntu/workspace/docker-py_PR-3122
[Pipeline] node
[Pipeline] node
[Pipeline] {
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/12808db7-305e-45f4-8e3c-6ae9805ee69b/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
23:32:41 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
23:32:41 chowning workspace
[Pipeline] sh
23:32:41 + pwd
23:32:41 + id -u
23:32:41 + id -g
23:32:41 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3122:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
23:32:42 Removing all docker containers
[Pipeline] sh
23:32:42 + docker container ls -aq
[Pipeline] echo
23:32:42 Docker containers have been removed
[Pipeline] echo
23:32:42 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
23:32:42 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=19.03.12)
[Pipeline] checkout
23:32:42 The recommended git tool is: git
23:32:42 using credential docker-jenkins-github-credentials
23:32:42 Cloning the remote Git repository
23:32:42 Cloning with configured refspecs honoured and without tags
23:32:43 Fetching without tags
23:32:43 Merging remotes/origin/main commit 9cadad009e6aa78e15d752e2011705d7d91b8d2e into PR head commit a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:43 Merge succeeded, producing a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:43 Checking out Revision a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a (PR-3122)
23:32:43 Commit message: "style: move pytest configuration to pyproject"
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3122 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3122/head:refs/remotes/origin/PR-3122 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
 > git remote # timeout=10
 > git config --get remote.origin.url # timeout=10
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git merge 9cadad009e6aa78e15d752e2011705d7d91b8d2e # timeout=10
 > git rev-parse HEAD^{commit} # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
[Pipeline] withDockerRegistry
[Pipeline] {
[Pipeline] sh
23:32:43 + docker run --rm -e DOCKER_TEST_API_VERSION=1.40 dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a py.test -v -rxs --cov=docker tests/unit
23:32:44 Traceback (most recent call last):
23:32:44   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 288, in from_file
23:32:44     was_set = self._set_attr_from_config_option(cp, *option_spec)
23:32:44   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 419, in _set_attr_from_config_option
23:32:44     setattr(self, attr, method(section, option))
23:32:44   File "/usr/local/lib/python3.10/site-packages/coverage/tomlconfig.py", line 146, in getlist
23:32:44     self._check_type(name, option, values, list, "a list")
23:32:44   File "/usr/local/lib/python3.10/site-packages/coverage/tomlconfig.py", line 134, in _check_type
23:32:44     raise ValueError(
23:32:44 ValueError: Option 'source' in section 'tool.coverage.run' is not a list: 'docker'
23:32:44 
23:32:44 The above exception was the direct cause of the following exception:
23:32:44 
23:32:44 Traceback (most recent call last):
23:32:44   File "/usr/local/bin/py.test", line 8, in <module>
23:32:44     sys.exit(console_main())
23:32:44   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 187, in console_main
23:32:44     code = main()
23:32:44   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 145, in main
23:32:44     config = _prepareconfig(args, plugins)
23:32:44   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 324, in _prepareconfig
23:32:44     config = pluginmanager.hook.pytest_cmdline_parse(
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_hooks.py", line 265, in __call__
23:32:44     return self._hookexec(self.name, self.get_hookimpls(), kwargs, firstresult)
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_manager.py", line 80, in _hookexec
23:32:44     return self._inner_hookexec(hook_name, methods, kwargs, firstresult)
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 55, in _multicall
23:32:44     gen.send(outcome)
23:32:44   File "/usr/local/lib/python3.10/site-packages/_pytest/helpconfig.py", line 102, in pytest_cmdline_parse
23:32:44     config: Config = outcome.get_result()
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_result.py", line 60, in get_result
23:32:44     raise ex[1].with_traceback(ex[2])
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 39, in _multicall
23:32:44     res = hook_impl.function(*args)
23:32:44   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1016, in pytest_cmdline_parse
23:32:44     self.parse(args)
23:32:44   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1304, in parse
23:32:44     self._preparse(args, addopts=addopts)
23:32:44   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1206, in _preparse
23:32:44     self.hook.pytest_load_initial_conftests(
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_hooks.py", line 265, in __call__
23:32:44     return self._hookexec(self.name, self.get_hookimpls(), kwargs, firstresult)
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_manager.py", line 80, in _hookexec
23:32:44     return self._inner_hookexec(hook_name, methods, kwargs, firstresult)
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 60, in _multicall
23:32:44     return outcome.get_result()
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_result.py", line 60, in get_result
23:32:44     raise ex[1].with_traceback(ex[2])
23:32:44   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 39, in _multicall
23:32:44     res = hook_impl.function(*args)
23:32:44   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 149, in pytest_load_initial_conftests
23:32:44     plugin = CovPlugin(options, early_config.pluginmanager)
23:32:44   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 200, in __init__
23:32:44     self.start(engine.Central)
23:32:44   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 222, in start
23:32:44     self.cov_controller.start()
23:32:44   File "/usr/local/lib/python3.10/site-packages/pytest_cov/engine.py", line 44, in ensure_topdir_wrapper
23:32:44     return meth(self, *args, **kwargs)
23:32:44   File "/usr/local/lib/python3.10/site-packages/pytest_cov/engine.py", line 209, in start
23:32:44     self.cov = coverage.Coverage(source=self.cov_source,
23:32:44   File "/usr/local/lib/python3.10/site-packages/coverage/control.py", line 246, in __init__
23:32:44     self.config = read_coverage_config(
23:32:44   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 561, in read_coverage_config
23:32:44     config_read = config.from_file(fname, warn, our_file=our_file)
23:32:44   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 292, in from_file
23:32:44     raise ConfigError(f"Couldn't read config file {filename}: {err}") from err
23:32:44 coverage.exceptions.ConfigError: Couldn't read config file pyproject.toml: Option 'source' in section 'tool.coverage.run' is not a list: 'docker'
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/edf63446-b726-4213-801c-cd879ccffb69/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] sh
23:32:44 + docker stop dpy-dind-2-0-py3.10-19.03.12
23:32:44 Error response from daemon: No such container: dpy-dind-2-0-py3.10-19.03.12
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0328db5babaa2a088) in /home/ubuntu/workspace/docker-py_PR-3122
[Pipeline] // node
[Pipeline] {
[Pipeline] }
Failed in branch py3.10_19.03.12
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/0f3155e5-14d7-4bcb-8a18-c1fd8a8ef989/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
23:32:45 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
23:32:45 chowning workspace
[Pipeline] sh
23:32:45 + pwd
23:32:45 + id -u
23:32:45 + id -g
23:32:45 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3122:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
23:32:45 Removing all docker containers
[Pipeline] sh
23:32:46 + docker container ls -aq
[Pipeline] echo
23:32:46 Docker containers have been removed
[Pipeline] echo
23:32:46 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
23:32:46 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=23.0.6)
[Pipeline] checkout
23:32:46 The recommended git tool is: git
23:32:46 using credential docker-jenkins-github-credentials
23:32:46 Cloning the remote Git repository
23:32:46 Cloning with configured refspecs honoured and without tags
23:32:46 Fetching without tags
23:32:46 Merging remotes/origin/main commit 9cadad009e6aa78e15d752e2011705d7d91b8d2e into PR head commit a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:47 Merge succeeded, producing a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:47 Checking out Revision a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a (PR-3122)
23:32:47 Commit message: "style: move pytest configuration to pyproject"
[Pipeline] withDockerRegistry
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3122 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3122/head:refs/remotes/origin/PR-3122 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
 > git remote # timeout=10
 > git config --get remote.origin.url # timeout=10
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git merge 9cadad009e6aa78e15d752e2011705d7d91b8d2e # timeout=10
 > git rev-parse HEAD^{commit} # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
[Pipeline] {
[Pipeline] sh
23:32:47 + docker run --rm -e DOCKER_TEST_API_VERSION=1.40 dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a py.test -v -rxs --cov=docker tests/unit
23:32:48 Traceback (most recent call last):
23:32:48   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 288, in from_file
23:32:48     was_set = self._set_attr_from_config_option(cp, *option_spec)
23:32:48   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 419, in _set_attr_from_config_option
23:32:48     setattr(self, attr, method(section, option))
23:32:48   File "/usr/local/lib/python3.10/site-packages/coverage/tomlconfig.py", line 146, in getlist
23:32:48     self._check_type(name, option, values, list, "a list")
23:32:48   File "/usr/local/lib/python3.10/site-packages/coverage/tomlconfig.py", line 134, in _check_type
23:32:48     raise ValueError(
23:32:48 ValueError: Option 'source' in section 'tool.coverage.run' is not a list: 'docker'
23:32:48 
23:32:48 The above exception was the direct cause of the following exception:
23:32:48 
23:32:48 Traceback (most recent call last):
23:32:48   File "/usr/local/bin/py.test", line 8, in <module>
23:32:48     sys.exit(console_main())
23:32:48   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 187, in console_main
23:32:48     code = main()
23:32:48   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 145, in main
23:32:48     config = _prepareconfig(args, plugins)
23:32:48   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 324, in _prepareconfig
23:32:48     config = pluginmanager.hook.pytest_cmdline_parse(
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_hooks.py", line 265, in __call__
23:32:48     return self._hookexec(self.name, self.get_hookimpls(), kwargs, firstresult)
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_manager.py", line 80, in _hookexec
23:32:48     return self._inner_hookexec(hook_name, methods, kwargs, firstresult)
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 55, in _multicall
23:32:48     gen.send(outcome)
23:32:48   File "/usr/local/lib/python3.10/site-packages/_pytest/helpconfig.py", line 102, in pytest_cmdline_parse
23:32:48     config: Config = outcome.get_result()
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_result.py", line 60, in get_result
23:32:48     raise ex[1].with_traceback(ex[2])
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 39, in _multicall
23:32:48     res = hook_impl.function(*args)
23:32:48   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1016, in pytest_cmdline_parse
23:32:48     self.parse(args)
23:32:48   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1304, in parse
23:32:48     self._preparse(args, addopts=addopts)
23:32:48   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1206, in _preparse
23:32:48     self.hook.pytest_load_initial_conftests(
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_hooks.py", line 265, in __call__
23:32:48     return self._hookexec(self.name, self.get_hookimpls(), kwargs, firstresult)
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_manager.py", line 80, in _hookexec
23:32:48     return self._inner_hookexec(hook_name, methods, kwargs, firstresult)
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 60, in _multicall
23:32:48     return outcome.get_result()
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_result.py", line 60, in get_result
23:32:48     raise ex[1].with_traceback(ex[2])
23:32:48   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 39, in _multicall
23:32:48     res = hook_impl.function(*args)
23:32:48   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 149, in pytest_load_initial_conftests
23:32:48     plugin = CovPlugin(options, early_config.pluginmanager)
23:32:48   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 200, in __init__
23:32:48     self.start(engine.Central)
23:32:48   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 222, in start
23:32:48     self.cov_controller.start()
23:32:48   File "/usr/local/lib/python3.10/site-packages/pytest_cov/engine.py", line 44, in ensure_topdir_wrapper
23:32:48     return meth(self, *args, **kwargs)
23:32:48   File "/usr/local/lib/python3.10/site-packages/pytest_cov/engine.py", line 209, in start
23:32:48     self.cov = coverage.Coverage(source=self.cov_source,
23:32:48   File "/usr/local/lib/python3.10/site-packages/coverage/control.py", line 246, in __init__
23:32:48     self.config = read_coverage_config(
23:32:48   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 561, in read_coverage_config
23:32:48     config_read = config.from_file(fname, warn, our_file=our_file)
23:32:48   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 292, in from_file
23:32:48     raise ConfigError(f"Couldn't read config file {filename}: {err}") from err
23:32:48 coverage.exceptions.ConfigError: Couldn't read config file pyproject.toml: Option 'source' in section 'tool.coverage.run' is not a list: 'docker'
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/47010476-87a8-499e-8bf0-e9fce0333a83/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] sh
23:32:48 + docker stop dpy-dind-2-0-py3.10-23.0.6
23:32:48 Error response from daemon: No such container: dpy-dind-2-0-py3.10-23.0.6
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0328db5babaa2a088) in /home/ubuntu/workspace/docker-py_PR-3122
[Pipeline] // node
[Pipeline] {
[Pipeline] }
Failed in branch py3.10_23.0.6
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/8327b0cf-7832-438b-aaf7-e80006d2c836/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
23:32:48 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
23:32:48 chowning workspace
[Pipeline] sh
23:32:49 + pwd
23:32:49 + id -u
23:32:49 + id -g
23:32:49 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3122:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
23:32:49 Removing all docker containers
[Pipeline] sh
23:32:50 + docker container ls -aq
[Pipeline] echo
23:32:50 Docker containers have been removed
[Pipeline] echo
23:32:50 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
23:32:50 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=24.0.0-rc.2)
[Pipeline] checkout
23:32:50 The recommended git tool is: git
23:32:50 using credential docker-jenkins-github-credentials
23:32:50 Cloning the remote Git repository
23:32:50 Cloning with configured refspecs honoured and without tags
23:32:50 Fetching without tags
23:32:50 Merging remotes/origin/main commit 9cadad009e6aa78e15d752e2011705d7d91b8d2e into PR head commit a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:50 Merge succeeded, producing a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:50 Checking out Revision a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a (PR-3122)
23:32:50 Commit message: "style: move pytest configuration to pyproject"
[Pipeline] withDockerRegistry
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3122 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3122/head:refs/remotes/origin/PR-3122 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
 > git remote # timeout=10
 > git config --get remote.origin.url # timeout=10
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git merge 9cadad009e6aa78e15d752e2011705d7d91b8d2e # timeout=10
 > git rev-parse HEAD^{commit} # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
[Pipeline] {
[Pipeline] sh
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/52985cd0-24f5-4396-9d20-457ee8ff5d9e/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
23:32:51 + docker run --rm -e DOCKER_TEST_API_VERSION=1.40 dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a py.test -v -rxs --cov=docker tests/unit
23:32:51 Traceback (most recent call last):
23:32:51   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 288, in from_file
23:32:51     was_set = self._set_attr_from_config_option(cp, *option_spec)
23:32:51   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 419, in _set_attr_from_config_option
23:32:51     setattr(self, attr, method(section, option))
23:32:51   File "/usr/local/lib/python3.10/site-packages/coverage/tomlconfig.py", line 146, in getlist
23:32:51     self._check_type(name, option, values, list, "a list")
23:32:51   File "/usr/local/lib/python3.10/site-packages/coverage/tomlconfig.py", line 134, in _check_type
23:32:51     raise ValueError(
23:32:51 ValueError: Option 'source' in section 'tool.coverage.run' is not a list: 'docker'
23:32:51 
23:32:51 The above exception was the direct cause of the following exception:
23:32:51 
23:32:51 Traceback (most recent call last):
23:32:51   File "/usr/local/bin/py.test", line 8, in <module>
23:32:51     sys.exit(console_main())
23:32:51   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 187, in console_main
23:32:51     code = main()
23:32:51   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 145, in main
23:32:51     config = _prepareconfig(args, plugins)
23:32:51   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 324, in _prepareconfig
23:32:51     config = pluginmanager.hook.pytest_cmdline_parse(
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_hooks.py", line 265, in __call__
23:32:51     return self._hookexec(self.name, self.get_hookimpls(), kwargs, firstresult)
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_manager.py", line 80, in _hookexec
23:32:51     return self._inner_hookexec(hook_name, methods, kwargs, firstresult)
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 55, in _multicall
23:32:51     gen.send(outcome)
23:32:51   File "/usr/local/lib/python3.10/site-packages/_pytest/helpconfig.py", line 102, in pytest_cmdline_parse
23:32:51     config: Config = outcome.get_result()
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_result.py", line 60, in get_result
23:32:51     raise ex[1].with_traceback(ex[2])
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 39, in _multicall
23:32:51     res = hook_impl.function(*args)
23:32:51   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1016, in pytest_cmdline_parse
23:32:51     self.parse(args)
23:32:51   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1304, in parse
23:32:51     self._preparse(args, addopts=addopts)
23:32:51   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1206, in _preparse
23:32:51     self.hook.pytest_load_initial_conftests(
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_hooks.py", line 265, in __call__
23:32:51     return self._hookexec(self.name, self.get_hookimpls(), kwargs, firstresult)
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_manager.py", line 80, in _hookexec
23:32:51     return self._inner_hookexec(hook_name, methods, kwargs, firstresult)
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 60, in _multicall
23:32:51     return outcome.get_result()
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_result.py", line 60, in get_result
23:32:51     raise ex[1].with_traceback(ex[2])
23:32:51   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 39, in _multicall
23:32:51     res = hook_impl.function(*args)
23:32:51   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 149, in pytest_load_initial_conftests
23:32:51     plugin = CovPlugin(options, early_config.pluginmanager)
23:32:51   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 200, in __init__
23:32:51     self.start(engine.Central)
23:32:51   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 222, in start
23:32:51     self.cov_controller.start()
23:32:51   File "/usr/local/lib/python3.10/site-packages/pytest_cov/engine.py", line 44, in ensure_topdir_wrapper
23:32:51     return meth(self, *args, **kwargs)
23:32:51   File "/usr/local/lib/python3.10/site-packages/pytest_cov/engine.py", line 209, in start
23:32:51     self.cov = coverage.Coverage(source=self.cov_source,
23:32:51   File "/usr/local/lib/python3.10/site-packages/coverage/control.py", line 246, in __init__
23:32:51     self.config = read_coverage_config(
23:32:51   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 561, in read_coverage_config
23:32:51     config_read = config.from_file(fname, warn, our_file=our_file)
23:32:51   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 292, in from_file
23:32:51     raise ConfigError(f"Couldn't read config file {filename}: {err}") from err
23:32:51 coverage.exceptions.ConfigError: Couldn't read config file pyproject.toml: Option 'source' in section 'tool.coverage.run' is not a list: 'docker'
[Pipeline] sh
23:32:52 + docker stop dpy-dind-2-0-py3.10-24.0.0-rc.2
23:32:52 Error response from daemon: No such container: dpy-dind-2-0-py3.10-24.0.0-rc.2
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
Running on EC2 (managed-agents) - ubuntu-2004-cgroup1 (i-0328db5babaa2a088) in /home/ubuntu/workspace/docker-py_PR-3122
[Pipeline] // node
[Pipeline] {
[Pipeline] }
Failed in branch py3.10_24.0.0-rc.2
[Pipeline] withDockerRegistry
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/b9e2525c-92e0-413b-9d78-9a883fd507bf/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] wrap
[Pipeline] {
[Pipeline] echo
23:32:52 cleanWorkspace: Ensuring workspace is owned by ubuntu
[Pipeline] echo
23:32:52 chowning workspace
[Pipeline] sh
23:32:52 + pwd
23:32:52 + id -u
23:32:52 + id -g
23:32:52 + docker run --rm -v /home/ubuntu/workspace/docker-py_PR-3122:/workspace busybox chown -R 1000:1000 /workspace
[Pipeline] echo
23:32:53 Removing all docker containers
[Pipeline] sh
23:32:53 + docker container ls -aq
[Pipeline] echo
23:32:53 Docker containers have been removed
[Pipeline] echo
23:32:53 cleanWorkspace: Removing existing workspace
[Pipeline] deleteDir
[Pipeline] echo
23:32:53 cleanWorkspace: Workspace is clean.
[Pipeline] stage
[Pipeline] { (test python=py3.10 / docker=19.03.13)
[Pipeline] checkout
23:32:53 The recommended git tool is: git
23:32:53 using credential docker-jenkins-github-credentials
23:32:53 Cloning the remote Git repository
23:32:53 Cloning with configured refspecs honoured and without tags
23:32:54 Fetching without tags
23:32:54 Merging remotes/origin/main commit 9cadad009e6aa78e15d752e2011705d7d91b8d2e into PR head commit a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:54 Merge succeeded, producing a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a
23:32:54 Checking out Revision a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a (PR-3122)
23:32:54 Commit message: "style: move pytest configuration to pyproject"
[Pipeline] withDockerRegistry
Cloning repository https://github.com/docker/docker-py.git
 > git init /home/ubuntu/workspace/docker-py_PR-3122 # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
 > git --version # timeout=10
 > git --version # 'git version 2.25.1'
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
 > git config --add remote.origin.fetch +refs/pull/3122/head:refs/remotes/origin/PR-3122 # timeout=10
 > git config --add remote.origin.fetch +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config remote.origin.url https://github.com/docker/docker-py.git # timeout=10
Fetching upstream changes from https://github.com/docker/docker-py.git
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git fetch --no-tags --force --progress -- https://github.com/docker/docker-py.git +refs/pull/3122/head:refs/remotes/origin/PR-3122 +refs/heads/main:refs/remotes/origin/main # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
 > git remote # timeout=10
 > git config --get remote.origin.url # timeout=10
using GIT_ASKPASS to set credentials docker-jenkins GitHub credentials
 > git merge 9cadad009e6aa78e15d752e2011705d7d91b8d2e # timeout=10
 > git rev-parse HEAD^{commit} # timeout=10
 > git config core.sparsecheckout # timeout=10
 > git checkout -f a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a # timeout=10
[Pipeline] {
[Pipeline] sh
23:32:55 + docker run --rm -e DOCKER_TEST_API_VERSION=1.40 dockerpinata/docker-py:py3-a4cbd1765cd3fcf01094e7fab66441d6af6bdd9a py.test -v -rxs --cov=docker tests/unit
23:32:55 Traceback (most recent call last):
23:32:55   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 288, in from_file
23:32:55     was_set = self._set_attr_from_config_option(cp, *option_spec)
23:32:55   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 419, in _set_attr_from_config_option
23:32:55     setattr(self, attr, method(section, option))
23:32:55   File "/usr/local/lib/python3.10/site-packages/coverage/tomlconfig.py", line 146, in getlist
23:32:55     self._check_type(name, option, values, list, "a list")
23:32:55   File "/usr/local/lib/python3.10/site-packages/coverage/tomlconfig.py", line 134, in _check_type
23:32:55     raise ValueError(
23:32:55 ValueError: Option 'source' in section 'tool.coverage.run' is not a list: 'docker'
23:32:55 
23:32:55 The above exception was the direct cause of the following exception:
23:32:55 
23:32:55 Traceback (most recent call last):
23:32:55   File "/usr/local/bin/py.test", line 8, in <module>
23:32:55     sys.exit(console_main())
23:32:55   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 187, in console_main
23:32:55     code = main()
23:32:55   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 145, in main
23:32:55     config = _prepareconfig(args, plugins)
23:32:55   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 324, in _prepareconfig
23:32:55     config = pluginmanager.hook.pytest_cmdline_parse(
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_hooks.py", line 265, in __call__
23:32:55     return self._hookexec(self.name, self.get_hookimpls(), kwargs, firstresult)
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_manager.py", line 80, in _hookexec
23:32:55     return self._inner_hookexec(hook_name, methods, kwargs, firstresult)
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 55, in _multicall
23:32:55     gen.send(outcome)
23:32:55   File "/usr/local/lib/python3.10/site-packages/_pytest/helpconfig.py", line 102, in pytest_cmdline_parse
23:32:55     config: Config = outcome.get_result()
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_result.py", line 60, in get_result
23:32:55     raise ex[1].with_traceback(ex[2])
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 39, in _multicall
23:32:55     res = hook_impl.function(*args)
23:32:55   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1016, in pytest_cmdline_parse
23:32:55     self.parse(args)
23:32:55   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1304, in parse
23:32:55     self._preparse(args, addopts=addopts)
23:32:55   File "/usr/local/lib/python3.10/site-packages/_pytest/config/__init__.py", line 1206, in _preparse
23:32:55     self.hook.pytest_load_initial_conftests(
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_hooks.py", line 265, in __call__
23:32:55     return self._hookexec(self.name, self.get_hookimpls(), kwargs, firstresult)
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_manager.py", line 80, in _hookexec
23:32:55     return self._inner_hookexec(hook_name, methods, kwargs, firstresult)
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 60, in _multicall
23:32:55     return outcome.get_result()
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_result.py", line 60, in get_result
23:32:55     raise ex[1].with_traceback(ex[2])
23:32:55   File "/usr/local/lib/python3.10/site-packages/pluggy/_callers.py", line 39, in _multicall
23:32:55     res = hook_impl.function(*args)
23:32:55   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 149, in pytest_load_initial_conftests
23:32:55     plugin = CovPlugin(options, early_config.pluginmanager)
23:32:55   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 200, in __init__
23:32:55     self.start(engine.Central)
23:32:55   File "/usr/local/lib/python3.10/site-packages/pytest_cov/plugin.py", line 222, in start
23:32:55     self.cov_controller.start()
23:32:55   File "/usr/local/lib/python3.10/site-packages/pytest_cov/engine.py", line 44, in ensure_topdir_wrapper
23:32:55     return meth(self, *args, **kwargs)
23:32:55   File "/usr/local/lib/python3.10/site-packages/pytest_cov/engine.py", line 209, in start
23:32:55     self.cov = coverage.Coverage(source=self.cov_source,
23:32:55   File "/usr/local/lib/python3.10/site-packages/coverage/control.py", line 246, in __init__
23:32:55     self.config = read_coverage_config(
23:32:55   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 561, in read_coverage_config
23:32:55     config_read = config.from_file(fname, warn, our_file=our_file)
23:32:55   File "/usr/local/lib/python3.10/site-packages/coverage/config.py", line 292, in from_file
23:32:55     raise ConfigError(f"Couldn't read config file {filename}: {err}") from err
23:32:55 coverage.exceptions.ConfigError: Couldn't read config file pyproject.toml: Option 'source' in section 'tool.coverage.run' is not a list: 'docker'
$ docker login -u dockerbuildbot -p ******** https://index.docker.io/v1/
WARNING! Using --password via the CLI is insecure. Use --password-stdin.
WARNING! Your password will be stored unencrypted in /home/ubuntu/workspace/docker-py_PR-3122@tmp/ee08980b-20f1-49d1-9ce7-43d52b498fdd/config.json.
Configure a credential helper to remove this warning. See
https://docs.docker.com/engine/reference/commandline/login/#credentials-store

Login Succeeded
[Pipeline] sh
23:32:56 + docker stop dpy-dind-2-0-py3.10-19.03.13
23:32:56 Error response from daemon: No such container: dpy-dind-2-0-py3.10-19.03.13
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // wrap
[Pipeline] }
[Pipeline] // withDockerRegistry
[Pipeline] }
[Pipeline] // node
[Pipeline] }
Failed in branch py3.10_19.03.13
[Pipeline] // parallel
[Pipeline] End of Pipeline

Could not update commit status, please check if your scan credentials belong to a member of the organization or a collaborator of the repository and repo:status scope is selected


GitHub has been notified of this commit’s build result

ERROR: script returned exit code 1
Finished: FAILURE