Skip to content
Triggered via pull request October 10, 2024 22:10
@bitfl0werbitfl0wer
synchronize #55
gateway
Status Failure
Total duration 1m 27s
Artifacts

compose-smoketest.yml

on: pull_request
Fit to window
Zoom out
Zoom in

Annotations

1 error
deploy_compose
{"exitCode":17,"err":" db Pulling \n 302e3ee49805 Pulling fs layer \n db123f79d191 Pulling fs layer \n 0f8c00fde6b5 Pulling fs layer \n faa7319453cb Pulling fs layer \n db22d52fa3c2 Pulling fs layer \n a75b6bd68f08 Pulling fs layer \n 3bbfa3446e21 Pulling fs layer \n 0b62c3405bb7 Pulling fs layer \n 2b20a8c7ce41 Pulling fs layer \n e7c88e163985 Pulling fs layer \n e5a700d882eb Pulling fs layer \n 28b27d53d86b Pulling fs layer \n bfc263366b3f Pulling fs layer \n e5ff51eeda62 Pulling fs layer \n faa7319453cb Waiting \n db22d52fa3c2 Waiting \n a75b6bd68f08 Waiting \n 3bbfa3446e21 Waiting \n 0b62c3405bb7 Waiting \n 2b20a8c7ce41 Waiting \n e7c88e163985 Waiting \n e5a700d882eb Waiting \n 28b27d53d86b Waiting \n bfc263366b3f Waiting \n e5ff51eeda62 Waiting \n 0f8c00fde6b5 Downloading [> ] 46.46kB/4.534MB\n db123f79d191 Downloading [==============================> ] 707B/1.166kB\n db123f79d191 Downloading [==================================================>] 1.166kB/1.166kB\n db123f79d191 Verifying Checksum \n db123f79d191 Download complete \n 302e3ee49805 Downloading [> ] 294.2kB/29.13MB\n 0f8c00fde6b5 Verifying Checksum \n 0f8c00fde6b5 Download complete \n 302e3ee49805 Downloading [=====================> ] 12.74MB/29.13MB\n 302e3ee49805 Downloading [======================================> ] 22.54MB/29.13MB\n faa7319453cb Downloading [> ] 15.78kB/1.447MB\n 302e3ee49805 Download complete \n faa7319453cb Verifying Checksum \n faa7319453cb Download complete \n db22d52fa3c2 Downloading [> ] 82.45kB/8.066MB\n 302e3ee49805 Extracting [> ] 294.9kB/29.13MB\n db22d52fa3c2 Verifying Checksum \n db22d52fa3c2 Download complete \n 302e3ee49805 Extracting [==========> ] 5.898MB/29.13MB\n 302e3ee49805 Extracting [=================> ] 10.03MB/29.13MB\n a75b6bd68f08 Downloading [> ] 12.32kB/1.196MB\n a75b6bd68f08 Verifying Checksum \n a75b6bd68f08 Download complete \n 3bbfa3446e21 Downloading [==================================================>] 116B/116B\n 3bbfa3446e21 Verifying Checksum \n 3bbfa3446e21 Download complete \n 0b62c3405bb7 Downloading [===========> ] 719B/3.143kB\n 0b62c3405bb7 Downloading [==================================================>] 3.143kB/3.143kB\n 0b62c3405bb7 Download complete \n 302e3ee49805 Extracting [=========================> ] 14.75MB/29.13MB\n 302e3ee49805 Extracting [=======================================> ] 23.3MB/29.13MB\n e7c88e163985 Downloading [===> ] 719B/10.23kB\n e7c88e163985 Downloading [==================================================>] 10.23kB/10.23kB\n e7c88e163985 Verifying Checksum \n e7c88e163985 Download complete \n 2b20a8c7ce41 Downloading [> ] 540.7kB/110.2MB\n e5a700d882eb Downloading [==================================================>] 127B/127B\n e5a700d882eb Verifying Checksum \n e5a700d882eb Download complete \n 302e3ee49805 Extracting [==========================================> ] 24.77MB/29.13MB\n 2b20a8c7ce41 Downloading [========> ] 18.75MB/110.2MB\n 2b20a8c7ce41 Downloading [===============> ] 34.84MB/110.2MB\n 302e3ee49805 Extracting [===============================================> ] 27.72MB/29.13MB\n 28b27d53d86b Downloading [==================================================>] 166B/166B\n 28b27d53d86b Download complete \n 2b20a8c7ce41 Downloading [==========================> ] 57.36MB/110.2MB\n bfc263366b3f Downloading [======>