Exporting environment variables Exporting TERM Exporting PAGER Exporting DISPLAY Exporting CI Exporting SEMAPHORE Exporting SEMAPHORE_PROJECT_NAME Exporting SEMAPHORE_PROJECT_ID Exporting SEMAPHORE_JOB_NAME Exporting SEMAPHORE_JOB_ID Exporting SEMAPHORE_AGENT_MACHINE_TYPE Exporting SEMAPHORE_AGENT_MACHINE_OS_IMAGE Exporting SEMAPHORE_AGENT_MACHINE_ENVIRONMENT_TYPE Exporting SEMAPHORE_ORGANIZATION_URL Exporting SEMAPHORE_ARTIFACT_TOKEN Exporting SSH_PRIVATE_KEY_PATH Exporting SEMAPHORE_CACHE_PRIVATE_KEY_PATH Exporting SEMAPHORE_CACHE_USERNAME Exporting SEMAPHORE_CACHE_URL Exporting SEMAPHORE_GIT_URL Exporting SEMAPHORE_GIT_DIR Exporting SEMAPHORE_GIT_SHA Exporting SEMAPHORE_GIT_REPO_SLUG Exporting SEMAPHORE_GIT_REF Exporting SEMAPHORE_GIT_COMMIT_RANGE Exporting SEMAPHORE_GIT_REF_TYPE Exporting SEMAPHORE_GIT_BRANCH Exporting AUTH_CLIENT Exporting AUTH_PASSWORD Exporting CYPRESS_RECORD_KEY Exporting PASSWORD Exporting USERNAME Exporting LUMEN_JS_ENGINE_MAX_MEMORY Exporting LUMEN_JS_ENGINE_MAX_TIME Exporting LUMEN_SENTRY_BACKEND_DSN Exporting SEMAPHORE_WORKFLOW_ID Exporting SEMAPHORE_WORKFLOW_NUMBER Exporting SEMAPHORE_PIPELINE_ARTEFACT_ID Exporting SEMAPHORE_PIPELINE_ID Exporting SEMAPHORE_PIPELINE_0_ARTEFACT_ID Exporting CLOUDSDK_CORE_DISABLE_PROMPTS Injecting Files Injecting /home/semaphore/.ssh/semaphore_cache_key with file mode 0600 Injecting .ssh/id_rsa with file mode 0600 Injecting .secrets/gcp.json with file mode 0644 git clone https://github.com/semaphoreci/toolbox.git ~/.toolbox Cloning into '/home/semaphore/.toolbox'... remote: Enumerating objects: 18, done. remote: Counting objects: 5% (1/18) remote: Counting objects: 11% (2/18) remote: Counting objects: 16% (3/18) remote: Counting objects: 22% (4/18) remote: Counting objects: 27% (5/18) remote: Counting objects: 33% (6/18) remote: Counting objects: 38% (7/18) remote: Counting objects: 44% (8/18) remote: Counting objects: 50% (9/18) remote: Counting objects: 55% (10/18) remote: Counting objects: 61% (11/18) remote: Counting objects: 66% (12/18) remote: Counting objects: 72% (13/18) remote: Counting objects: 77% (14/18) remote: Counting objects: 83% (15/18) remote: Counting objects: 88% (16/18) remote: Counting objects: 94% (17/18) remote: Counting objects: 100% (18/18) remote: Counting objects: 100% (18/18), done. remote: Compressing objects: 8% (1/12) remote: Compressing objects: 16% (2/12) remote: Compressing objects: 25% (3/12) remote: Compressing objects: 33% (4/12) remote: Compressing objects: 41% (5/12) remote: Compressing objects: 50% (6/12) remote: Compressing objects: 58% (7/12) remote: Compressing objects: 66% (8/12) remote: Compressing objects: 75% (9/12) remote: Compressing objects: 83% (10/12) remote: Compressing objects: 91% (11/12) remote: Compressing objects: 100% (12/12) remote: Compressing objects: 100% (12/12), done. Receiving objects: 0% (1/1161) Receiving objects: 1% (12/1161) Receiving objects: 2% (24/1161) Receiving objects: 3% (35/1161) Receiving objects: 4% (47/1161) Receiving objects: 5% (59/1161) Receiving objects: 6% (70/1161) Receiving objects: 7% (82/1161) Receiving objects: 8% (93/1161) Receiving objects: 9% (105/1161) Receiving objects: 10% (117/1161) Receiving objects: 11% (128/1161) Receiving objects: 12% (140/1161) Receiving objects: 13% (151/1161) Receiving objects: 14% (163/1161) Receiving objects: 15% (175/1161) Receiving objects: 16% (186/1161) Receiving objects: 17% (198/1161) Receiving objects: 18% (209/1161) Receiving objects: 19% (221/1161) Receiving objects: 20% (233/1161) Receiving objects: 21% (244/1161) Receiving objects: 22% (256/1161) Receiving objects: 23% (268/1161) Receiving objects: 24% (279/1161) Receiving objects: 25% (291/1161) Receiving objects: 26% (302/1161) Receiving objects: 27% (314/1161) Receiving objects: 28% (326/1161) Receiving objects: 29% (337/1161) Receiving objects: 30% (349/1161) Receiving objects: 31% (360/1161) Receiving objects: 32% (372/1161) Receiving objects: 33% (384/1161) Receiving objects: 34% (395/1161) Receiving objects: 35% (407/1161) Receiving objects: 36% (418/1161) Receiving objects: 37% (430/1161) Receiving objects: 38% (442/1161) Receiving objects: 39% (453/1161) Receiving objects: 40% (465/1161) Receiving objects: 41% (477/1161) Receiving objects: 42% (488/1161) Receiving objects: 43% (500/1161) Receiving objects: 44% (511/1161) Receiving objects: 45% (523/1161) Receiving objects: 46% (535/1161) Receiving objects: 47% (546/1161) Receiving objects: 48% (558/1161) Receiving objects: 49% (569/1161) Receiving objects: 50% (581/1161) Receiving objects: 51% (593/1161) Receiving objects: 52% (604/1161) Receiving objects: 53% (616/1161) Receiving objects: 54% (627/1161) Receiving objects: 55% (639/1161) Receiving objects: 56% (651/1161) Receiving objects: 57% (662/1161) Receiving objects: 58% (674/1161) Receiving objects: 59% (685/1161) Receiving objects: 60% (697/1161) Receiving objects: 61% (709/1161) Receiving objects: 62% (720/1161) Receiving objects: 63% (732/1161) Receiving objects: 64% (744/1161) Receiving objects: 65% (755/1161) Receiving objects: 66% (767/1161) Receiving objects: 67% (778/1161) Receiving objects: 68% (790/1161) Receiving objects: 69% (802/1161) Receiving objects: 70% (813/1161) Receiving objects: 71% (825/1161) Receiving objects: 72% (836/1161) Receiving objects: 73% (848/1161) Receiving objects: 74% (860/1161) Receiving objects: 75% (871/1161) Receiving objects: 76% (883/1161) Receiving objects: 77% (894/1161) Receiving objects: 78% (906/1161) Receiving objects: 79% (918/1161) Receiving objects: 80% (929/1161) Receiving objects: 81% (941/1161) Receiving objects: 82% (953/1161) Receiving objects: 83% (964/1161) Receiving objects: 84% (976/1161) Receiving objects: 85% (987/1161) Receiving objects: 86% (999/1161) Receiving objects: 87% (1011/1161) Receiving objects: 88% (1022/1161) Receiving objects: 89% (1034/1161) Receiving objects: 90% (1045/1161) Receiving objects: 91% (1057/1161) remote: Total 1161 (delta 10), reused 8 (delta 5), pack-reused 1143 Receiving objects: 92% (1069/1161) Receiving objects: 93% (1080/1161) Receiving objects: 94% (1092/1161) Receiving objects: 95% (1103/1161) Receiving objects: 96% (1115/1161) Receiving objects: 97% (1127/1161) Receiving objects: 98% (1138/1161) Receiving objects: 99% (1150/1161) Receiving objects: 100% (1161/1161) Receiving objects: 100% (1161/1161), 247.70 KiB | 953.00 KiB/s, done. Resolving deltas: 0% (0/650) Resolving deltas: 1% (7/650) Resolving deltas: 5% (33/650) Resolving deltas: 6% (45/650) Resolving deltas: 9% (64/650) Resolving deltas: 11% (72/650) Resolving deltas: 15% (102/650) Resolving deltas: 16% (106/650) Resolving deltas: 20% (133/650) Resolving deltas: 22% (144/650) Resolving deltas: 31% (204/650) Resolving deltas: 32% (210/650) Resolving deltas: 40% (262/650) Resolving deltas: 41% (269/650) Resolving deltas: 44% (289/650) Resolving deltas: 45% (293/650) Resolving deltas: 46% (303/650) Resolving deltas: 48% (316/650) Resolving deltas: 51% (332/650) Resolving deltas: 64% (419/650) Resolving deltas: 66% (429/650) Resolving deltas: 67% (438/650) Resolving deltas: 69% (451/650) Resolving deltas: 70% (456/650) Resolving deltas: 78% (513/650) Resolving deltas: 79% (519/650) Resolving deltas: 84% (548/650) Resolving deltas: 85% (554/650) Resolving deltas: 89% (583/650) Resolving deltas: 90% (585/650) Resolving deltas: 91% (594/650) Resolving deltas: 100% (650/650) Resolving deltas: 100% (650/650), done. bash ~/.toolbox/install-toolbox source ~/.toolbox/toolbox echo 'source ~/.toolbox/toolbox' >> ~/.bash_profile if [ -f /etc/init.d/xvfb ]; then /etc/init.d/xvfb start; fi Starting virtual X frame buffer: Xvfb. eval `ssh-agent` Agent pid 1856 echo 'eval $(ssh-agent) >/dev/null' >> ~/.bash_profile ssh-keyscan -p 29920 -H 94.130.158.146 >> /home/semaphore/.ssh/known_hosts # 94.130.158.146:29920 SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.13 # 94.130.158.146:29920 SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.13 # 94.130.158.146:29920 SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.13 ssh-add /home/semaphore/.ssh/semaphore_cache_key Identity added: /home/semaphore/.ssh/semaphore_cache_key (/home/semaphore/.ssh/semaphore_cache_key) echo 'yes' > /tmp/sempahore-user-commands-have-started checkout Performing shallow clone with depth: 50 HEAD is now at 5dbad57 [#2500] Use latest E2E test container cd backend cache restore lein-deps-$(checksum project.clj) HIT: lein-deps-3159bd45258d880f07776452ae1e020f, using key lein-deps-3159bd45258d880f07776452ae1e020f Restored: /home/semaphore/.m2/ mv home/semaphore/.m2 ~/.m2 2>/dev/null || true cache restore lein-$(checksum `which lein`) HIT: lein-e74d78d8b21b60694a6dd1e74fcc8eb8, using key lein-e74d78d8b21b60694a6dd1e74fcc8eb8 Restored: /home/semaphore/.lein/ mv home/semaphore/.lein ~/.lein 2>/dev/null || true cd ../client cache restore client-npm-deps-$(checksum package-lock.json) MISS: client-npm-deps-5d313896983ebb9074d7f0a81211a817 mv ./node_modules .node_modules 2>/dev/null || true cd .. export PATH=${HOME}/google-cloud-sdk/bin:$PATH export CI_BRANCH=${SEMAPHORE_GIT_BRANCH} export CI_TAG=${SEMAPHORE_GIT_TAG_NAME} export CI_COMMIT=${SEMAPHORE_GIT_SHA} if [ "$SEMAPHORE_GIT_REF_TYPE" = "pull-request" ]; then export CI_PULL_REQUEST="true" else export CI_PULL_REQUEST="false" fi if [[ ! -d "$HOME/.m2" ]]; then mkdir "$HOME/.m2"; fi; if [[ ! -d "$HOME/.lein" ]]; then mkdir "$HOME/.lein"; fi; ./ci/build.sh 12:10:40 - INFO - Creating Production Windshaft image sha256:f0917a299bf7eecc386df0e7d6be925a94fef6f76bf7337a21d00d5de91682f8 12:11:15 - INFO - Creating Production Exporter image sha256:897e14ae2b7eef39019a715ce5fba1e231970c88d9886bab30f895e617dc2c05 12:11:44 - INFO - Waiting for BE build 12:15:58 - INFO - BE Build worked. Skipping logs for it 12:15:58 - INFO - Waiting for FE build 12:15:58 - INFO - Client Build worked. Skipping logs for it 12:15:58 - INFO - Starting Docker Compose environment Creating network "akvo-lumen-ci_default" with the default driver Creating volume "akvo-lumen-ci_pg-data" with default driver Pulling redis (redis:3.2.9)...  3.2.9: Pulling from library/redis  5233d9aed181: Pulling fs layer   ca1b33d3f114: Pulling fs layer   920cdc17d3c2: Pulling fs layer   181f40e08814: Pulling fs layer   fc1e145e8f10: Pulling fs layer   5d604a160f5d: Pulling fs layer  fc1e145e8f10: Waiting  5d604a160f5d: Waiting  181f40e08814: Waiting  920cdc17d3c2: Downloading [> ] 11.89kB/981.7kB  920cdc17d3c2: Verifying Checksum  920cdc17d3c2: Download complete  ca1b33d3f114: Downloading [==================================================>] 2.059kB/2.059kB  ca1b33d3f114: Verifying Checksum  ca1b33d3f114: Download complete  5233d9aed181: Downloading [> ] 302.7kB/30.12MB  5233d9aed181: Downloading [=================> ] 10.31MB/30.12MB  181f40e08814: Downloading [> ] 57.34kB/5.539MB  5233d9aed181: Downloading [====================================> ] 22.13MB/30.12MB  5233d9aed181: Verifying Checksum  5233d9aed181: Download complete  181f40e08814: Downloading [====================> ] 2.252MB/5.539MB  181f40e08814: Verifying Checksum  181f40e08814: Download complete  5233d9aed181: Extracting [> ] 327.7kB/30.12MB  fc1e145e8f10: Downloading [==================================================>] 98B/98B  fc1e145e8f10: Verifying Checksum  fc1e145e8f10: Download complete  5233d9aed181: Extracting [========> ] 4.915MB/30.12MB  5233d9aed181: Extracting [================> ] 10.16MB/30.12MB  5d604a160f5d: Downloading [==================================================>] 396B/396B  5d604a160f5d: Verifying Checksum  5d604a160f5d: Download complete  5233d9aed181: Extracting [===========================> ] 16.38MB/30.12MB  5233d9aed181: Extracting [=====================================> ] 22.61MB/30.12MB  5233d9aed181: Extracting [===============================================> ] 28.51MB/30.12MB  5233d9aed181: Extracting [================================================> ] 29.16MB/30.12MB  5233d9aed181: Extracting [==================================================>] 30.12MB/30.12MB  5233d9aed181: Extracting [==================================================>] 30.12MB/30.12MB  5233d9aed181: Pull complete  ca1b33d3f114: Extracting [==================================================>] 2.059kB/2.059kB  ca1b33d3f114: Extracting [==================================================>] 2.059kB/2.059kB  ca1b33d3f114: Pull complete  920cdc17d3c2: Extracting [=> ] 32.77kB/981.7kB  920cdc17d3c2: Extracting [==================================================>] 981.7kB/981.7kB  920cdc17d3c2: Extracting [==================================================>] 981.7kB/981.7kB  920cdc17d3c2: Pull complete  181f40e08814: Extracting [> ] 65.54kB/5.539MB  181f40e08814: Extracting [===============================> ] 3.473MB/5.539MB  181f40e08814: Extracting [==================================================>] 5.539MB/5.539MB  181f40e08814: Pull complete  fc1e145e8f10: Extracting [==================================================>] 98B/98B  fc1e145e8f10: Extracting [==================================================>] 98B/98B  fc1e145e8f10: Pull complete  5d604a160f5d: Extracting [==================================================>] 396B/396B  5d604a160f5d: Extracting [==================================================>] 396B/396B  5d604a160f5d: Pull complete  Digest: sha256:613b3726ddff603e2730f7f4ae7796d63632f17a9cd82d787d60084b8b0109f1  Status: Downloaded newer image for redis:3.2.9 Pulling postgres (akvo/akvo-lumen-db:20181023.8084497)...  20181023.8084497: Pulling from akvo/akvo-lumen-db  f17d81b4b692: Pulling fs layer   c1f213be5edb: Pulling fs layer   9c79723dc510: Pulling fs layer   603a66804109: Pulling fs layer   b4f1b901e523: Pulling fs layer   99d9650419de: Pulling fs layer   02d87bb25bad: Pulling fs layer   333a24caa91e: Pulling fs layer   47ba60b43221: Pulling fs layer   6e3b269ce44a: Pulling fs layer   83842f3a3fa5: Pulling fs layer   38a87d83bde6: Pulling fs layer   07d4986b2985: Pulling fs layer   702c7b8f3179: Pulling fs layer   3cc46d5cde21: Pulling fs layer   837632ea38d1: Pulling fs layer   6c617b7d1593: Pulling fs layer   6aa8e8a8fd6d: Pulling fs layer   933765c60c57: Pulling fs layer  603a66804109: Waiting  b4f1b901e523: Waiting  99d9650419de: Waiting  02d87bb25bad: Waiting  333a24caa91e: Waiting  47ba60b43221: Waiting  6e3b269ce44a: Waiting  83842f3a3fa5: Waiting  38a87d83bde6: Waiting  07d4986b2985: Waiting  702c7b8f3179: Waiting  3cc46d5cde21: Waiting  837632ea38d1: Waiting  6c617b7d1593: Waiting  6aa8e8a8fd6d: Waiting  933765c60c57: Waiting  f17d81b4b692: Downloading [> ] 228.5kB/22.49MB  f17d81b4b692: Downloading [======================> ] 10.15MB/22.49MB  c1f213be5edb: Downloading [> ] 48.2kB/4.499MB  f17d81b4b692: Downloading [==============================================> ] 20.97MB/22.49MB  f17d81b4b692: Download complete  9c79723dc510: Downloading [==================================================>] 1.78kB/1.78kB  9c79723dc510: Verifying Checksum  9c79723dc510: Download complete  f17d81b4b692: Extracting [> ] 229.4kB/22.49MB  c1f213be5edb: Verifying Checksum  c1f213be5edb: Download complete  f17d81b4b692: Extracting [======> ] 2.982MB/22.49MB  f17d81b4b692: Extracting [=================> ] 8.028MB/22.49MB  f17d81b4b692: Extracting [=============================> ] 13.3MB/22.49MB  b4f1b901e523: Downloading [> ] 65.14kB/6.183MB  f17d81b4b692: Extracting [========================================> ] 18.12MB/22.49MB  b4f1b901e523: Verifying Checksum  b4f1b901e523: Download complete  603a66804109: Downloading [> ] 11.89kB/951.9kB  603a66804109: Downloading [==================================================>] 951.9kB/951.9kB  603a66804109: Verifying Checksum  603a66804109: Download complete  f17d81b4b692: Extracting [=============================================> ] 20.64MB/22.49MB  99d9650419de: Downloading [> ] 3.68kB/295.4kB  99d9650419de: Verifying Checksum  99d9650419de: Download complete  f17d81b4b692: Extracting [================================================> ] 21.79MB/22.49MB  f17d81b4b692: Extracting [==================================================>] 22.49MB/22.49MB  f17d81b4b692: Pull complete  c1f213be5edb: Extracting [> ] 65.54kB/4.499MB  02d87bb25bad: Downloading [==================================================>] 115B/115B  02d87bb25bad: Verifying Checksum  02d87bb25bad: Download complete  c1f213be5edb: Extracting [================> ] 1.442MB/4.499MB  333a24caa91e: Downloading [======================================> ] 3.682kB/4.791kB  333a24caa91e: Downloading [==================================================>] 4.791kB/4.791kB  333a24caa91e: Verifying Checksum  333a24caa91e: Download complete  c1f213be5edb: Extracting [==================================================>] 4.499MB/4.499MB  c1f213be5edb: Pull complete  9c79723dc510: Extracting [==================================================>] 1.78kB/1.78kB  9c79723dc510: Extracting [==================================================>] 1.78kB/1.78kB  9c79723dc510: Pull complete  603a66804109: Extracting [=> ] 32.77kB/951.9kB  603a66804109: Extracting [===========================================> ] 819.2kB/951.9kB  603a66804109: Extracting [==================================================>] 951.9kB/951.9kB  603a66804109: Pull complete  b4f1b901e523: Extracting [> ] 65.54kB/6.183MB  47ba60b43221: Downloading [> ] 494.7kB/49.27MB  b4f1b901e523: Extracting [===================> ] 2.359MB/6.183MB  83842f3a3fa5: Downloading [==================================================>] 130B/130B  83842f3a3fa5: Verifying Checksum  83842f3a3fa5: Download complete  47ba60b43221: Downloading [===========> ] 11.4MB/49.27MB  6e3b269ce44a: Downloading [=========================> ] 3.682kB/7.111kB  6e3b269ce44a: Downloading [==================================================>] 7.111kB/7.111kB  6e3b269ce44a: Verifying Checksum  6e3b269ce44a: Download complete  b4f1b901e523: Extracting [==================================> ] 4.325MB/6.183MB  47ba60b43221: Downloading [=======================> ] 22.8MB/49.27MB  b4f1b901e523: Extracting [==================================================>] 6.183MB/6.183MB  b4f1b901e523: Pull complete  47ba60b43221: Downloading [==================================> ] 34.2MB/49.27MB  99d9650419de: Extracting [=====> ] 32.77kB/295.4kB  99d9650419de: Extracting [==================================================>] 295.4kB/295.4kB  47ba60b43221: Downloading [==============================================> ] 46.09MB/49.27MB  99d9650419de: Pull complete  02d87bb25bad: Extracting [==================================================>] 115B/115B  02d87bb25bad: Extracting [==================================================>] 115B/115B  47ba60b43221: Verifying Checksum  47ba60b43221: Download complete  38a87d83bde6: Downloading [==================================================>] 171B/171B  38a87d83bde6: Download complete  02d87bb25bad: Pull complete  333a24caa91e: Extracting [==================================================>] 4.791kB/4.791kB  333a24caa91e: Extracting [==================================================>] 4.791kB/4.791kB  07d4986b2985: Downloading [==================================================>] 2.226kB/2.226kB  07d4986b2985: Download complete  333a24caa91e: Pull complete  47ba60b43221: Extracting [> ] 524.3kB/49.27MB  47ba60b43221: Extracting [======> ] 6.816MB/49.27MB  47ba60b43221: Extracting [===========> ] 11.53MB/49.27MB  702c7b8f3179: Downloading [==================================================>] 121B/121B  702c7b8f3179: Verifying Checksum  702c7b8f3179: Download complete  47ba60b43221: Extracting [=============> ] 13.63MB/49.27MB  3cc46d5cde21: Downloading [> ] 528.4kB/139MB  837632ea38d1: Downloading [==================================================>] 506B/506B  837632ea38d1: Verifying Checksum  837632ea38d1: Download complete  47ba60b43221: Extracting [===============> ] 15.2MB/49.27MB  3cc46d5cde21: Downloading [===> ] 8.981MB/139MB  47ba60b43221: Extracting [==================> ] 18.35MB/49.27MB  3cc46d5cde21: Downloading [====> ] 12.15MB/139MB  47ba60b43221: Extracting [=========================> ] 24.64MB/49.27MB  6c617b7d1593: Downloading [==================================================>] 602B/602B  6c617b7d1593: Verifying Checksum  6c617b7d1593: Download complete  3cc46d5cde21: Downloading [=====> ] 14.26MB/139MB  47ba60b43221: Extracting [===============================> ] 31.46MB/49.27MB  6aa8e8a8fd6d: Downloading [==================================================>] 632B/632B  6aa8e8a8fd6d: Verifying Checksum  6aa8e8a8fd6d: Download complete  3cc46d5cde21: Downloading [======> ] 16.91MB/139MB  47ba60b43221: Extracting [=====================================> ] 37.22MB/49.27MB  3cc46d5cde21: Downloading [=======> ] 19.55MB/139MB  47ba60b43221: Extracting [==========================================> ] 41.42MB/49.27MB  3cc46d5cde21: Downloading [=======> ] 22.19MB/139MB  47ba60b43221: Extracting [============================================> ] 43.52MB/49.27MB  3cc46d5cde21: Downloading [=========> ] 25.36MB/139MB  47ba60b43221: Extracting [==============================================> ] 45.61MB/49.27MB  933765c60c57: Downloading [==================================================>] 625B/625B  933765c60c57: Verifying Checksum  933765c60c57: Download complete  47ba60b43221: Extracting [================================================> ] 48.23MB/49.27MB  3cc46d5cde21: Downloading [==========> ] 28MB/139MB  47ba60b43221: Extracting [==================================================>] 49.27MB/49.27MB  47ba60b43221: Extracting [==================================================>] 49.27MB/49.27MB  47ba60b43221: Pull complete  6e3b269ce44a: Extracting [==================================================>] 7.111kB/7.111kB  6e3b269ce44a: Extracting [==================================================>] 7.111kB/7.111kB  3cc46d5cde21: Downloading [===========> ] 30.64MB/139MB  6e3b269ce44a: Pull complete  83842f3a3fa5: Extracting [==================================================>] 130B/130B  83842f3a3fa5: Extracting [==================================================>] 130B/130B  83842f3a3fa5: Pull complete  38a87d83bde6: Extracting [==================================================>] 171B/171B  38a87d83bde6: Extracting [==================================================>] 171B/171B  3cc46d5cde21: Downloading [===========> ] 33.29MB/139MB  38a87d83bde6: Pull complete  07d4986b2985: Extracting [==================================================>] 2.226kB/2.226kB  07d4986b2985: Extracting [==================================================>] 2.226kB/2.226kB  3cc46d5cde21: Downloading [=============> ] 36.46MB/139MB  07d4986b2985: Pull complete  702c7b8f3179: Extracting [==================================================>] 121B/121B  702c7b8f3179: Extracting [==================================================>] 121B/121B  702c7b8f3179: Pull complete  3cc46d5cde21: Downloading [==============> ] 39.1MB/139MB  3cc46d5cde21: Downloading [===============> ] 42.27MB/139MB  3cc46d5cde21: Downloading [================> ] 44.91MB/139MB  3cc46d5cde21: Downloading [=================> ] 47.55MB/139MB  3cc46d5cde21: Downloading [=================> ] 49.14MB/139MB  3cc46d5cde21: Downloading [===================> ] 52.84MB/139MB  3cc46d5cde21: Downloading [===================> ] 54.95MB/139MB  3cc46d5cde21: Downloading [====================> ] 58.12MB/139MB  3cc46d5cde21: Downloading [======================> ] 61.29MB/139MB  3cc46d5cde21: Downloading [======================> ] 63.93MB/139MB  3cc46d5cde21: Downloading [========================> ] 67.1MB/139MB  3cc46d5cde21: Downloading [=========================> ] 69.75MB/139MB  3cc46d5cde21: Downloading [==========================> ] 72.39MB/139MB  3cc46d5cde21: Downloading [==========================> ] 75.03MB/139MB  3cc46d5cde21: Downloading [===========================> ] 77.14MB/139MB  3cc46d5cde21: Downloading [============================> ] 80.31MB/139MB  3cc46d5cde21: Downloading [==============================> ] 83.48MB/139MB  3cc46d5cde21: Downloading [==============================> ] 86.13MB/139MB  3cc46d5cde21: Downloading [===============================> ] 88.77MB/139MB  3cc46d5cde21: Downloading [================================> ] 91.41MB/139MB  3cc46d5cde21: Downloading [=================================> ] 93.52MB/139MB  3cc46d5cde21: Downloading [==================================> ] 96.16MB/139MB  3cc46d5cde21: Downloading [===================================> ] 98.81MB/139MB  3cc46d5cde21: Downloading [====================================> ] 101.4MB/139MB  3cc46d5cde21: Downloading [=====================================> ] 104.1MB/139MB  3cc46d5cde21: Downloading [======================================> ] 105.7MB/139MB  3cc46d5cde21: Downloading [=======================================> ] 109.9MB/139MB  3cc46d5cde21: Downloading [========================================> ] 112MB/139MB  3cc46d5cde21: Downloading [=========================================> ] 115.7MB/139MB  3cc46d5cde21: Downloading [==========================================> ] 118.4MB/139MB  3cc46d5cde21: Downloading [===========================================> ] 120.5MB/139MB  3cc46d5cde21: Downloading [============================================> ] 123.6MB/139MB  3cc46d5cde21: Downloading [=============================================> ] 126.3MB/139MB  3cc46d5cde21: Downloading [==============================================> ] 128.9MB/139MB  3cc46d5cde21: Downloading [===============================================> ] 131.6MB/139MB  3cc46d5cde21: Downloading [================================================> ] 134.7MB/139MB  3cc46d5cde21: Downloading [================================================> ] 135.8MB/139MB  3cc46d5cde21: Verifying Checksum  3cc46d5cde21: Download complete  3cc46d5cde21: Extracting [> ] 557.1kB/139MB  3cc46d5cde21: Extracting [==> ] 7.799MB/139MB  3cc46d5cde21: Extracting [=====> ] 15.04MB/139MB  3cc46d5cde21: Extracting [======> ] 18.94MB/139MB  3cc46d5cde21: Extracting [=========> ] 25.07MB/139MB  3cc46d5cde21: Extracting [===========> ] 30.64MB/139MB  3cc46d5cde21: Extracting [============> ] 35.09MB/139MB  3cc46d5cde21: Extracting [==============> ] 40.67MB/139MB  3cc46d5cde21: Extracting [================> ] 46.79MB/139MB  3cc46d5cde21: Extracting [===================> ] 54.03MB/139MB  3cc46d5cde21: Extracting [=======================> ] 64.06MB/139MB  3cc46d5cde21: Extracting [=========================> ] 70.19MB/139MB  3cc46d5cde21: Extracting [===========================> ] 76.32MB/139MB  3cc46d5cde21: Extracting [=============================> ] 82.44MB/139MB  3cc46d5cde21: Extracting [===============================> ] 88.57MB/139MB  3cc46d5cde21: Extracting [=================================> ] 94.14MB/139MB  3cc46d5cde21: Extracting [===================================> ] 99.16MB/139MB  3cc46d5cde21: Extracting [=====================================> ] 103.6MB/139MB  3cc46d5cde21: Extracting [=======================================> ] 109.2MB/139MB  3cc46d5cde21: Extracting [=========================================> ] 114.2MB/139MB  3cc46d5cde21: Extracting [=========================================> ] 115.9MB/139MB  3cc46d5cde21: Extracting [===========================================> ] 119.8MB/139MB  3cc46d5cde21: Extracting [===========================================> ] 121.4MB/139MB  3cc46d5cde21: Extracting [============================================> ] 123.7MB/139MB  3cc46d5cde21: Extracting [=============================================> ] 125.9MB/139MB  3cc46d5cde21: Extracting [=============================================> ] 127MB/139MB  3cc46d5cde21: Extracting [================================================> ] 133.7MB/139MB  3cc46d5cde21: Extracting [=================================================> ] 138.1MB/139MB  3cc46d5cde21: Extracting [==================================================>] 139MB/139MB  3cc46d5cde21: Pull complete  837632ea38d1: Extracting [==================================================>] 506B/506B  837632ea38d1: Extracting [==================================================>] 506B/506B  837632ea38d1: Pull complete  6c617b7d1593: Extracting [==================================================>] 602B/602B  6c617b7d1593: Extracting [==================================================>] 602B/602B  6c617b7d1593: Pull complete  6aa8e8a8fd6d: Extracting [==================================================>] 632B/632B  6aa8e8a8fd6d: Extracting [==================================================>] 632B/632B  6aa8e8a8fd6d: Pull complete  933765c60c57: Extracting [==================================================>] 625B/625B  933765c60c57: Extracting [==================================================>] 625B/625B  933765c60c57: Pull complete  Digest: sha256:3c4988bb116bcc784082f35bff5706e2ac0b45acfe6276b9aaeea678f17cbcba  Status: Downloaded newer image for akvo/akvo-lumen-db:20181023.8084497 Pulling keycloak (akvo/akvo-keycloak-dev:20191018.105315.b2d1c7d)...  20191018.105315.b2d1c7d: Pulling from akvo/akvo-keycloak-dev  85432449fd0f: Pulling fs layer   374a317f0aeb: Pulling fs layer   aeade549988a: Pulling fs layer   86611f3417a7: Pulling fs layer   0ed2cdfbc270: Pulling fs layer   59955965be74: Pulling fs layer   b957b8f6945f: Pulling fs layer   fc3f4e0a414c: Pulling fs layer   cc1070864385: Pulling fs layer   dba616237f2d: Pulling fs layer   14de2cd401f3: Pulling fs layer   667b4af8b383: Pulling fs layer   22cea343c981: Pulling fs layer   c930ac4a0497: Pulling fs layer   11f885db0010: Pulling fs layer   70750ead397f: Pulling fs layer  86611f3417a7: Waiting  0ed2cdfbc270: Waiting  59955965be74: Waiting  b957b8f6945f: Waiting  fc3f4e0a414c: Waiting  cc1070864385: Waiting  dba616237f2d: Waiting  14de2cd401f3: Waiting  667b4af8b383: Waiting  22cea343c981: Waiting  c930ac4a0497: Waiting  11f885db0010: Waiting  70750ead397f: Waiting  374a317f0aeb: Downloading [> ] 101.5kB/9.787MB  aeade549988a: Downloading [==================================================>] 1.861kB/1.861kB  aeade549988a: Verifying Checksum  aeade549988a: Download complete  374a317f0aeb: Downloading [========================> ] 4.824MB/9.787MB  85432449fd0f: Downloading [> ] 527.5kB/73.43MB  374a317f0aeb: Downloading [===============================================> ] 9.247MB/9.787MB  374a317f0aeb: Verifying Checksum  374a317f0aeb: Download complete  85432449fd0f: Downloading [=====> ] 7.924MB/73.43MB  85432449fd0f: Downloading [===========> ] 16.91MB/73.43MB  85432449fd0f: Downloading [================> ] 24.83MB/73.43MB  86611f3417a7: Downloading [> ] 527.4kB/70.41MB  86611f3417a7: Downloading [=====> ] 7.396MB/70.41MB  85432449fd0f: Downloading [==================> ] 26.95MB/73.43MB  86611f3417a7: Downloading [========> ] 12.15MB/70.41MB  85432449fd0f: Downloading [=====================> ] 31.7MB/73.43MB  0ed2cdfbc270: Downloading [> ] 60.49kB/5.828MB  86611f3417a7: Downloading [=============> ] 19.55MB/70.41MB  85432449fd0f: Downloading [========================> ] 35.4MB/73.43MB  85432449fd0f: Downloading [==========================> ] 39.1MB/73.43MB  0ed2cdfbc270: Downloading [================================> ] 3.816MB/5.828MB  86611f3417a7: Downloading [================> ] 22.72MB/70.41MB  0ed2cdfbc270: Verifying Checksum  0ed2cdfbc270: Download complete  85432449fd0f: Downloading [=============================> ] 43.33MB/73.43MB  86611f3417a7: Downloading [===================> ] 27.47MB/70.41MB  85432449fd0f: Downloading [===================================> ] 51.78MB/73.43MB  86611f3417a7: Downloading [======================> ] 31.17MB/70.41MB  85432449fd0f: Downloading [==========================================> ] 62.35MB/73.43MB  86611f3417a7: Downloading [======================> ] 32.23MB/70.41MB  85432449fd0f: Downloading [=============================================> ] 66.57MB/73.43MB  86611f3417a7: Downloading [========================> ] 33.82MB/70.41MB  59955965be74: Downloading [> ] 527.4kB/196.4MB  85432449fd0f: Downloading [================================================> ] 71.86MB/73.43MB  86611f3417a7: Downloading [=========================> ] 36.46MB/70.41MB  85432449fd0f: Verifying Checksum  85432449fd0f: Download complete  59955965be74: Downloading [=> ] 6.868MB/196.4MB  85432449fd0f: Extracting [> ] 557.1kB/73.43MB  86611f3417a7: Downloading [============================> ] 40.16MB/70.41MB  59955965be74: Downloading [====> ] 17.96MB/196.4MB  85432449fd0f: Extracting [===> ] 5.014MB/73.43MB  86611f3417a7: Downloading [===============================> ] 44.38MB/70.41MB  59955965be74: Downloading [======> ] 26.42MB/196.4MB  85432449fd0f: Extracting [======> ] 9.47MB/73.43MB  59955965be74: Downloading [========> ] 34.35MB/196.4MB  86611f3417a7: Downloading [==================================> ] 48.61MB/70.41MB  85432449fd0f: Extracting [=========> ] 13.93MB/73.43MB  b957b8f6945f: Downloading [==================================================>] 529B/529B  b957b8f6945f: Verifying Checksum  b957b8f6945f: Download complete  59955965be74: Downloading [==========> ] 42.27MB/196.4MB  86611f3417a7: Downloading [=====================================> ] 52.84MB/70.41MB  85432449fd0f: Extracting [============> ] 18.38MB/73.43MB  59955965be74: Downloading [============> ] 49.67MB/196.4MB  86611f3417a7: Downloading [========================================> ] 57.06MB/70.41MB  85432449fd0f: Extracting [==============> ] 21.17MB/73.43MB  59955965be74: Downloading [==============> ] 57.6MB/196.4MB  86611f3417a7: Downloading [===========================================> ] 61.82MB/70.41MB  85432449fd0f: Extracting [=================> ] 25.07MB/73.43MB  59955965be74: Downloading [================> ] 64.99MB/196.4MB  86611f3417a7: Downloading [==============================================> ] 66.05MB/70.41MB  85432449fd0f: Extracting [==================> ] 27.3MB/73.43MB  59955965be74: Downloading [==================> ] 72.92MB/196.4MB  86611f3417a7: Downloading [=================================================> ] 70.27MB/70.41MB  86611f3417a7: Verifying Checksum  86611f3417a7: Download complete  fc3f4e0a414c: Downloading [==================================================>] 1.187kB/1.187kB  fc3f4e0a414c: Verifying Checksum  fc3f4e0a414c: Download complete  85432449fd0f: Extracting [=====================> ] 31.75MB/73.43MB  59955965be74: Downloading [=====================> ] 84.02MB/196.4MB  85432449fd0f: Extracting [=========================> ] 37.32MB/73.43MB  59955965be74: Downloading [========================> ] 95.64MB/196.4MB  85432449fd0f: Extracting [============================> ] 41.78MB/73.43MB  59955965be74: Downloading [===========================> ] 107.8MB/196.4MB  59955965be74: Downloading [==============================> ] 119.4MB/196.4MB  85432449fd0f: Extracting [===============================> ] 45.68MB/73.43MB  59955965be74: Downloading [=================================> ] 130.5MB/196.4MB  85432449fd0f: Extracting [================================> ] 47.35MB/73.43MB  cc1070864385: Downloading [======================> ] 3.682kB/8.032kB  cc1070864385: Downloading [==================================================>] 8.032kB/8.032kB  cc1070864385: Verifying Checksum  cc1070864385: Download complete  dba616237f2d: Downloading [====================> ] 3.682kB/8.77kB  dba616237f2d: Downloading [==================================================>] 8.77kB/8.77kB  dba616237f2d: Verifying Checksum  dba616237f2d: Download complete  59955965be74: Downloading [===================================> ] 141.1MB/196.4MB  85432449fd0f: Extracting [==================================> ] 50.14MB/73.43MB  59955965be74: Downloading [=======================================> ] 153.8MB/196.4MB  85432449fd0f: Extracting [====================================> ] 52.92MB/73.43MB  59955965be74: Downloading [==========================================> ] 165.4MB/196.4MB  14de2cd401f3: Downloading [==================================================>] 338B/338B  14de2cd401f3: Verifying Checksum  14de2cd401f3: Download complete  85432449fd0f: Extracting [======================================> ] 56.82MB/73.43MB  59955965be74: Downloading [============================================> ] 176.5MB/196.4MB  85432449fd0f: Extracting [========================================> ] 60.16MB/73.43MB  59955965be74: Downloading [================================================> ] 189.7MB/196.4MB  59955965be74: Verifying Checksum  59955965be74: Download complete  667b4af8b383: Downloading [> ] 7.798kB/756.9kB  667b4af8b383: Verifying Checksum  667b4af8b383: Download complete  85432449fd0f: Extracting [===========================================> ] 64.06MB/73.43MB  85432449fd0f: Extracting [============================================> ] 65.73MB/73.43MB  22cea343c981: Downloading [==================================================>] 1.071kB/1.071kB  22cea343c981: Verifying Checksum  22cea343c981: Download complete  85432449fd0f: Extracting [=============================================> ] 67.4MB/73.43MB  85432449fd0f: Extracting [================================================> ] 70.75MB/73.43MB  c930ac4a0497: Downloading [> ] 7.798kB/673.8kB  c930ac4a0497: Verifying Checksum  c930ac4a0497: Download complete  85432449fd0f: Extracting [==================================================>] 73.43MB/73.43MB  11f885db0010: Downloading [==================================================>] 1.058kB/1.058kB  11f885db0010: Verifying Checksum  11f885db0010: Download complete  70750ead397f: Downloading [========> ] 3.681kB/22.59kB  70750ead397f: Downloading [==================================================>] 22.59kB/22.59kB  70750ead397f: Verifying Checksum  70750ead397f: Download complete  85432449fd0f: Pull complete  374a317f0aeb: Extracting [> ] 98.3kB/9.787MB  374a317f0aeb: Extracting [==========> ] 2.064MB/9.787MB  374a317f0aeb: Extracting [====================================> ] 7.176MB/9.787MB  374a317f0aeb: Extracting [==================================================>] 9.787MB/9.787MB  374a317f0aeb: Pull complete  aeade549988a: Extracting [==================================================>] 1.861kB/1.861kB  aeade549988a: Extracting [==================================================>] 1.861kB/1.861kB  aeade549988a: Pull complete  86611f3417a7: Extracting [> ] 557.1kB/70.41MB  86611f3417a7: Extracting [====> ] 6.685MB/70.41MB  86611f3417a7: Extracting [======> ] 8.913MB/70.41MB  86611f3417a7: Extracting [==========> ] 14.48MB/70.41MB  86611f3417a7: Extracting [=================> ] 24.51MB/70.41MB  86611f3417a7: Extracting [====================> ] 29.52MB/70.41MB  86611f3417a7: Extracting [=========================> ] 35.65MB/70.41MB  86611f3417a7: Extracting [============================> ] 40.67MB/70.41MB  86611f3417a7: Extracting [================================> ] 45.68MB/70.41MB  86611f3417a7: Extracting [===================================> ] 50.69MB/70.41MB  86611f3417a7: Extracting [=======================================> ] 56.26MB/70.41MB  86611f3417a7: Extracting [===========================================> ] 61.28MB/70.41MB  86611f3417a7: Extracting [==============================================> ] 65.18MB/70.41MB  86611f3417a7: Extracting [=================================================> ] 69.63MB/70.41MB  86611f3417a7: Extracting [==================================================>] 70.41MB/70.41MB  86611f3417a7: Pull complete  0ed2cdfbc270: Extracting [> ] 65.54kB/5.828MB  0ed2cdfbc270: Extracting [==============> ] 1.704MB/5.828MB  0ed2cdfbc270: Extracting [==================================================>] 5.828MB/5.828MB  0ed2cdfbc270: Extracting [==================================================>] 5.828MB/5.828MB  0ed2cdfbc270: Pull complete  59955965be74: Extracting [> ] 557.1kB/196.4MB  59955965be74: Extracting [===> ] 14.48MB/196.4MB  59955965be74: Extracting [=======> ] 28.97MB/196.4MB  59955965be74: Extracting [=========> ] 38.99MB/196.4MB  59955965be74: Extracting [=============> ] 52.36MB/196.4MB  59955965be74: Extracting [==============> ] 58.49MB/196.4MB  59955965be74: Extracting [=================> ] 68.52MB/196.4MB  59955965be74: Extracting [====================> ] 79.66MB/196.4MB  59955965be74: Extracting [========================> ] 94.7MB/196.4MB  59955965be74: Extracting [==========================> ] 105.8MB/196.4MB  59955965be74: Extracting [==============================> ] 120.9MB/196.4MB  59955965be74: Extracting [==================================> ] 135.9MB/196.4MB  59955965be74: Extracting [=====================================> ] 147.1MB/196.4MB  59955965be74: Extracting [========================================> ] 159.3MB/196.4MB  59955965be74: Extracting [===========================================> ] 169.3MB/196.4MB  59955965be74: Extracting [==============================================> ] 183.8MB/196.4MB  59955965be74: Extracting [=================================================> ] 192.7MB/196.4MB  59955965be74: Extracting [==================================================>] 196.4MB/196.4MB  59955965be74: Pull complete  b957b8f6945f: Extracting [==================================================>] 529B/529B  b957b8f6945f: Extracting [==================================================>] 529B/529B  b957b8f6945f: Pull complete  fc3f4e0a414c: Extracting [==================================================>] 1.187kB/1.187kB  fc3f4e0a414c: Extracting [==================================================>] 1.187kB/1.187kB  fc3f4e0a414c: Pull complete  cc1070864385: Extracting [==================================================>] 8.032kB/8.032kB  cc1070864385: Extracting [==================================================>] 8.032kB/8.032kB  cc1070864385: Pull complete  dba616237f2d: Extracting [==================================================>] 8.77kB/8.77kB  dba616237f2d: Extracting [==================================================>] 8.77kB/8.77kB  dba616237f2d: Pull complete  14de2cd401f3: Extracting [==================================================>] 338B/338B  14de2cd401f3: Extracting [==================================================>] 338B/338B  14de2cd401f3: Pull complete  667b4af8b383: Extracting [==> ] 32.77kB/756.9kB  667b4af8b383: Extracting [==================================================>] 756.9kB/756.9kB  667b4af8b383: Pull complete  22cea343c981: Extracting [==================================================>] 1.071kB/1.071kB  22cea343c981: Extracting [==================================================>] 1.071kB/1.071kB  22cea343c981: Pull complete  c930ac4a0497: Extracting [==> ] 32.77kB/673.8kB  c930ac4a0497: Extracting [==================================================>] 673.8kB/673.8kB  c930ac4a0497: Extracting [==================================================>] 673.8kB/673.8kB  c930ac4a0497: Pull complete  11f885db0010: Extracting [==================================================>] 1.058kB/1.058kB  11f885db0010: Extracting [==================================================>] 1.058kB/1.058kB  11f885db0010: Pull complete  70750ead397f: Extracting [==================================================>] 22.59kB/22.59kB  70750ead397f: Extracting [==================================================>] 22.59kB/22.59kB  70750ead397f: Pull complete  Digest: sha256:dd8231e86f7f2a5d554ebaaa6fa5aedec29fdae9711459275cbe9e0a565fc53c  Status: Downloaded newer image for akvo/akvo-keycloak-dev:20191018.105315.b2d1c7d Pulling fe-e2e-tests (akvo/akvo-lumen-e2e-test:20200110.115310.06b75bc)...  20200110.115310.06b75bc: Pulling from akvo/akvo-lumen-e2e-test  6f2f362378c5: Pulling fs layer   494c27a8a6b8: Pulling fs layer   7596bb83081b: Pulling fs layer   372744b62d49: Pulling fs layer   615db220d76c: Pulling fs layer   afaefeaac9ee: Pulling fs layer   79dafa50fbbc: Pulling fs layer   afca1e3f7e62: Pulling fs layer   be1b413c5897: Pulling fs layer   72c7047d2f78: Pulling fs layer   d6b1abadfb08: Pulling fs layer   62c1c71a927f: Pulling fs layer   c80beb7bb5e2: Pulling fs layer   2a8eba05a3cb: Pulling fs layer   e913e479ba52: Pulling fs layer   18e5c00e50a1: Pulling fs layer   59c32d5459b4: Pulling fs layer   87b6bc6202a4: Pulling fs layer   7aaf66ba1796: Pulling fs layer   e2c5e354ae8b: Pulling fs layer   75c359369c8f: Pulling fs layer   53fb6124fbed: Pulling fs layer   81e7e1db9543: Pulling fs layer   c8cc13d2cef3: Pulling fs layer   58d126c0f4cc: Pulling fs layer   cf8379c0bd1f: Pulling fs layer  afca1e3f7e62: Waiting  be1b413c5897: Waiting  72c7047d2f78: Waiting  d6b1abadfb08: Waiting  62c1c71a927f: Waiting  c80beb7bb5e2: Waiting  2a8eba05a3cb: Waiting  e913e479ba52: Waiting  18e5c00e50a1: Waiting  59c32d5459b4: Waiting  87b6bc6202a4: Waiting  7aaf66ba1796: Waiting  e2c5e354ae8b: Waiting  75c359369c8f: Waiting  53fb6124fbed: Waiting  81e7e1db9543: Waiting  c8cc13d2cef3: Waiting  58d126c0f4cc: Waiting  cf8379c0bd1f: Waiting  372744b62d49: Waiting  615db220d76c: Waiting  afaefeaac9ee: Waiting  79dafa50fbbc: Waiting  6f2f362378c5: Downloading [> ] 457.3kB/45.34MB  6f2f362378c5: Downloading [=============> ] 12.28MB/45.34MB  494c27a8a6b8: Downloading [> ] 109.7kB/10.79MB  7596bb83081b: Downloading [> ] 44.15kB/4.34MB  6f2f362378c5: Downloading [==========================> ] 24.1MB/45.34MB  494c27a8a6b8: Downloading [=====> ] 1.113MB/10.79MB  7596bb83081b: Downloading [===========> ] 957.6kB/4.34MB  6f2f362378c5: Downloading [=====================================> ] 34.11MB/45.34MB  494c27a8a6b8: Downloading [===============> ] 3.329MB/10.79MB  7596bb83081b: Downloading [=================================> ] 2.94MB/4.34MB  6f2f362378c5: Downloading [=============================================> ] 41.39MB/45.34MB  7596bb83081b: Download complete  494c27a8a6b8: Downloading [========================================> ] 8.638MB/10.79MB  6f2f362378c5: Verifying Checksum  6f2f362378c5: Download complete  494c27a8a6b8: Verifying Checksum  494c27a8a6b8: Download complete  6f2f362378c5: Extracting [> ] 458.8kB/45.34MB  6f2f362378c5: Extracting [======> ] 5.964MB/45.34MB  6f2f362378c5: Extracting [=============> ] 11.93MB/45.34MB  372744b62d49: Downloading [> ] 506.4kB/50.07MB  6f2f362378c5: Extracting [=================> ] 16.06MB/45.34MB  615db220d76c: Downloading [> ] 527.7kB/215.1MB  372744b62d49: Downloading [======> ] 6.552MB/50.07MB  6f2f362378c5: Extracting [======================> ] 20.64MB/45.34MB  615db220d76c: Downloading [==> ] 10.04MB/215.1MB  afaefeaac9ee: Downloading [============================================> ] 3.682kB/4.162kB  afaefeaac9ee: Downloading [==================================================>] 4.162kB/4.162kB  afaefeaac9ee: Verifying Checksum  afaefeaac9ee: Download complete  372744b62d49: Downloading [===========> ] 11.09MB/50.07MB  6f2f362378c5: Extracting [=========================> ] 22.94MB/45.34MB  615db220d76c: Downloading [===> ] 16.38MB/215.1MB  372744b62d49: Downloading [=================> ] 17.14MB/50.07MB  6f2f362378c5: Extracting [==================================> ] 31.2MB/45.34MB  615db220d76c: Downloading [====> ] 21.13MB/215.1MB  372744b62d49: Downloading [======================> ] 22.17MB/50.07MB  6f2f362378c5: Extracting [====================================> ] 33.03MB/45.34MB  615db220d76c: Downloading [======> ] 27.47MB/215.1MB  372744b62d49: Downloading [==========================> ] 26.2MB/50.07MB  79dafa50fbbc: Downloading [> ] 220.2kB/21.93MB  6f2f362378c5: Extracting [======================================> ] 35.32MB/45.34MB  615db220d76c: Downloading [=======> ] 32.23MB/215.1MB  372744b62d49: Downloading [============================> ] 28.72MB/50.07MB  79dafa50fbbc: Downloading [========> ] 3.538MB/21.93MB  6f2f362378c5: Extracting [=========================================> ] 37.62MB/45.34MB  615db220d76c: Downloading [========> ] 36.46MB/215.1MB  372744b62d49: Downloading [===============================> ] 31.75MB/50.07MB  79dafa50fbbc: Downloading [=================> ] 7.74MB/21.93MB  6f2f362378c5: Extracting [============================================> ] 39.91MB/45.34MB  615db220d76c: Downloading [=========> ] 41.21MB/215.1MB  372744b62d49: Downloading [===================================> ] 35.27MB/50.07MB  79dafa50fbbc: Downloading [==========================> ] 11.72MB/21.93MB  6f2f362378c5: Extracting [==============================================> ] 42.21MB/45.34MB  615db220d76c: Downloading [==========> ] 45.44MB/215.1MB  372744b62d49: Downloading [======================================> ] 38.8MB/50.07MB  79dafa50fbbc: Downloading [====================================> ] 15.92MB/21.93MB  615db220d76c: Downloading [===========> ] 50.72MB/215.1MB  79dafa50fbbc: Downloading [============================================> ] 19.47MB/21.93MB  6f2f362378c5: Extracting [=================================================> ] 44.5MB/45.34MB  372744b62d49: Downloading [=========================================> ] 41.82MB/50.07MB  615db220d76c: Downloading [============> ] 55.49MB/215.1MB  79dafa50fbbc: Verifying Checksum  79dafa50fbbc: Download complete  6f2f362378c5: Extracting [==================================================>] 45.34MB/45.34MB  372744b62d49: Downloading [==============================================> ] 46.36MB/50.07MB  615db220d76c: Downloading [==============> ] 62.88MB/215.1MB  6f2f362378c5: Pull complete  494c27a8a6b8: Extracting [> ] 131.1kB/10.79MB  372744b62d49: Verifying Checksum  372744b62d49: Download complete  615db220d76c: Downloading [================> ] 71.87MB/215.1MB  494c27a8a6b8: Extracting [=====> ] 1.18MB/10.79MB  615db220d76c: Downloading [===================> ] 84.02MB/215.1MB  494c27a8a6b8: Extracting [======================> ] 4.85MB/10.79MB  afca1e3f7e62: Downloading [> ] 15.99kB/1.327MB  615db220d76c: Downloading [======================> ] 95.64MB/215.1MB  494c27a8a6b8: Extracting [==================================> ] 7.34MB/10.79MB  afca1e3f7e62: Downloading [===============================================> ] 1.262MB/1.327MB  afca1e3f7e62: Verifying Checksum  afca1e3f7e62: Download complete  615db220d76c: Downloading [========================> ] 103.6MB/215.1MB  be1b413c5897: Downloading [==================================================>] 295B/295B  be1b413c5897: Verifying Checksum  be1b413c5897: Download complete  494c27a8a6b8: Extracting [==================================================>] 10.79MB/10.79MB  494c27a8a6b8: Pull complete  7596bb83081b: Extracting [> ] 65.54kB/4.34MB  615db220d76c: Downloading [===========================> ] 117.3MB/215.1MB  7596bb83081b: Extracting [========================> ] 2.163MB/4.34MB  615db220d76c: Downloading [==============================> ] 129.5MB/215.1MB  7596bb83081b: Extracting [==================================================>] 4.34MB/4.34MB  7596bb83081b: Pull complete  615db220d76c: Downloading [================================> ] 139MB/215.1MB  372744b62d49: Extracting [> ] 524.3kB/50.07MB  72c7047d2f78: Downloading [> ] 527.4kB/96.68MB  615db220d76c: Downloading [==================================> ] 148.5MB/215.1MB  372744b62d49: Extracting [====> ] 4.194MB/50.07MB  72c7047d2f78: Downloading [==> ] 4.226MB/96.68MB  615db220d76c: Downloading [====================================> ] 155.9MB/215.1MB  372744b62d49: Extracting [=======> ] 7.34MB/50.07MB  72c7047d2f78: Downloading [=====> ] 10.04MB/96.68MB  615db220d76c: Downloading [=====================================> ] 162.7MB/215.1MB  372744b62d49: Extracting [==========> ] 11.01MB/50.07MB  72c7047d2f78: Downloading [=======> ] 15.32MB/96.68MB  d6b1abadfb08: Downloading [> ] 101.5kB/9.843MB  615db220d76c: Downloading [=======================================> ] 168.6MB/215.1MB  372744b62d49: Extracting [===============> ] 15.2MB/50.07MB  72c7047d2f78: Downloading [=========> ] 19.02MB/96.68MB  d6b1abadfb08: Downloading [=================> ] 3.481MB/9.843MB  615db220d76c: Downloading [========================================> ] 172.8MB/215.1MB  372744b62d49: Extracting [=================> ] 17.3MB/50.07MB  d6b1abadfb08: Downloading [===========================================> ] 8.502MB/9.843MB  72c7047d2f78: Downloading [===========> ] 21.66MB/96.68MB  d6b1abadfb08: Verifying Checksum  d6b1abadfb08: Download complete  615db220d76c: Downloading [=========================================> ] 178.1MB/215.1MB  72c7047d2f78: Downloading [=============> ] 26.42MB/96.68MB  372744b62d49: Extracting [==================> ] 18.35MB/50.07MB  615db220d76c: Downloading [===========================================> ] 185.5MB/215.1MB  72c7047d2f78: Downloading [===============> ] 30.65MB/96.68MB  372744b62d49: Extracting [====================> ] 20.45MB/50.07MB  615db220d76c: Downloading [============================================> ] 193.4MB/215.1MB  72c7047d2f78: Downloading [==================> ] 34.88MB/96.68MB  372744b62d49: Extracting [=======================> ] 23.07MB/50.07MB  615db220d76c: Downloading [==============================================> ] 200.8MB/215.1MB  372744b62d49: Extracting [=========================> ] 25.17MB/50.07MB  72c7047d2f78: Downloading [===================> ] 38.58MB/96.68MB  62c1c71a927f: Downloading [> ] 24.58kB/2.367MB  615db220d76c: Downloading [================================================> ] 209.8MB/215.1MB  72c7047d2f78: Downloading [======================> ] 42.8MB/96.68MB  372744b62d49: Extracting [===========================> ] 27.79MB/50.07MB  62c1c71a927f: Downloading [===============================================> ] 2.247MB/2.367MB  62c1c71a927f: Verifying Checksum  62c1c71a927f: Download complete  615db220d76c: Verifying Checksum  615db220d76c: Download complete  72c7047d2f78: Downloading [==========================> ] 51.26MB/96.68MB  372744b62d49: Extracting [===============================> ] 31.98MB/50.07MB  72c7047d2f78: Downloading [===============================> ] 60.77MB/96.68MB  372744b62d49: Extracting [====================================> ] 36.18MB/50.07MB  72c7047d2f78: Downloading [=====================================> ] 72.39MB/96.68MB  372744b62d49: Extracting [========================================> ] 40.37MB/50.07MB  c80beb7bb5e2: Downloading [> ] 11.89kB/956.3kB  72c7047d2f78: Downloading [===========================================> ] 83.49MB/96.68MB  c80beb7bb5e2: Downloading [==================================================>] 956.3kB/956.3kB  c80beb7bb5e2: Verifying Checksum  c80beb7bb5e2: Download complete  372744b62d49: Extracting [===========================================> ] 43.52MB/50.07MB  2a8eba05a3cb: Downloading [========================> ] 3.682kB/7.645kB  2a8eba05a3cb: Downloading [==================================================>] 7.645kB/7.645kB  2a8eba05a3cb: Verifying Checksum  2a8eba05a3cb: Download complete  72c7047d2f78: Downloading [=================================================> ] 95.12MB/96.68MB  72c7047d2f78: Verifying Checksum  72c7047d2f78: Download complete  372744b62d49: Extracting [==============================================> ] 46.14MB/50.07MB  372744b62d49: Extracting [=================================================> ] 49.28MB/50.07MB  372744b62d49: Extracting [==================================================>] 50.07MB/50.07MB  372744b62d49: Pull complete  18e5c00e50a1: Downloading [> ] 527kB/94.71MB  615db220d76c: Extracting [> ] 557.1kB/215.1MB  59c32d5459b4: Downloading [==================================================>] 465B/465B  59c32d5459b4: Verifying Checksum  59c32d5459b4: Download complete  18e5c00e50a1: Downloading [==> ] 4.754MB/94.71MB  615db220d76c: Extracting [=> ] 5.014MB/215.1MB  e913e479ba52: Downloading [> ] 126kB/12.56MB  18e5c00e50a1: Downloading [=======> ] 13.74MB/94.71MB  615db220d76c: Extracting [=> ] 7.242MB/215.1MB  e913e479ba52: Downloading [==============> ] 3.554MB/12.56MB  18e5c00e50a1: Downloading [============> ] 23.78MB/94.71MB  e913e479ba52: Downloading [========================> ] 6.225MB/12.56MB  615db220d76c: Extracting [==> ] 10.03MB/215.1MB  18e5c00e50a1: Downloading [=================> ] 33.29MB/94.71MB  87b6bc6202a4: Downloading [> ] 138.9kB/13.5MB  e913e479ba52: Downloading [==================================> ] 8.638MB/12.56MB  615db220d76c: Extracting [==> ] 11.14MB/215.1MB  18e5c00e50a1: Downloading [======================> ] 42.27MB/94.71MB  87b6bc6202a4: Downloading [======> ] 1.63MB/13.5MB  e913e479ba52: Downloading [===========================================> ] 10.92MB/12.56MB  e913e479ba52: Verifying Checksum  e913e479ba52: Download complete  18e5c00e50a1: Downloading [========================> ] 47.03MB/94.71MB  615db220d76c: Extracting [==> ] 12.81MB/215.1MB  87b6bc6202a4: Downloading [====================> ] 5.55MB/13.5MB  18e5c00e50a1: Downloading [=============================> ] 55.48MB/94.71MB  87b6bc6202a4: Downloading [=================================> ] 8.929MB/13.5MB  615db220d76c: Extracting [===> ] 14.48MB/215.1MB  18e5c00e50a1: Downloading [=================================> ] 63.94MB/94.71MB  87b6bc6202a4: Downloading [=================================================> ] 13.25MB/13.5MB  87b6bc6202a4: Verifying Checksum  87b6bc6202a4: Download complete  615db220d76c: Extracting [===> ] 16.71MB/215.1MB  18e5c00e50a1: Downloading [======================================> ] 72.92MB/94.71MB  7aaf66ba1796: Downloading [==================================================>] 196B/196B  7aaf66ba1796: Verifying Checksum  7aaf66ba1796: Download complete  615db220d76c: Extracting [====> ] 20.61MB/215.1MB  18e5c00e50a1: Downloading [=============================================> ] 86.13MB/94.71MB  18e5c00e50a1: Verifying Checksum  18e5c00e50a1: Download complete  615db220d76c: Extracting [=====> ] 23.95MB/215.1MB  615db220d76c: Extracting [======> ] 29.52MB/215.1MB  e2c5e354ae8b: Downloading [==================================================>] 197B/197B  e2c5e354ae8b: Verifying Checksum  e2c5e354ae8b: Download complete  615db220d76c: Extracting [========> ] 34.54MB/215.1MB  615db220d76c: Extracting [=========> ] 40.67MB/215.1MB  75c359369c8f: Downloading [> ] 527kB/162.8MB  53fb6124fbed: Downloading [=====> ] 3.681kB/32.97kB  53fb6124fbed: Verifying Checksum  53fb6124fbed: Download complete  615db220d76c: Extracting [==========> ] 45.12MB/215.1MB  75c359369c8f: Downloading [===> ] 10.57MB/162.8MB  615db220d76c: Extracting [===========> ] 48.46MB/215.1MB  75c359369c8f: Downloading [======> ] 20.08MB/162.8MB  81e7e1db9543: Downloading [==================================================>] 97B/97B  81e7e1db9543: Verifying Checksum  81e7e1db9543: Download complete  615db220d76c: Extracting [===========> ] 51.25MB/215.1MB  75c359369c8f: Downloading [========> ] 28.53MB/162.8MB  75c359369c8f: Downloading [============> ] 39.63MB/162.8MB  615db220d76c: Extracting [============> ] 53.48MB/215.1MB  c8cc13d2cef3: Downloading [> ] 7.798kB/732.3kB  75c359369c8f: Downloading [===============> ] 49.67MB/162.8MB  615db220d76c: Extracting [=============> ] 56.26MB/215.1MB  c8cc13d2cef3: Verifying Checksum  c8cc13d2cef3: Download complete  75c359369c8f: Downloading [=================> ] 57.59MB/162.8MB  615db220d76c: Extracting [=============> ] 58.49MB/215.1MB  58d126c0f4cc: Downloading [==================================================>] 444B/444B  58d126c0f4cc: Verifying Checksum  58d126c0f4cc: Download complete  75c359369c8f: Downloading [=====================> ] 71.33MB/162.8MB  615db220d76c: Extracting [==============> ] 61.83MB/215.1MB  75c359369c8f: Downloading [========================> ] 78.73MB/162.8MB  615db220d76c: Extracting [===============> ] 66.29MB/215.1MB  75c359369c8f: Downloading [==========================> ] 86.13MB/162.8MB  615db220d76c: Extracting [================> ] 70.19MB/215.1MB  75c359369c8f: Downloading [==============================> ] 97.75MB/162.8MB  cf8379c0bd1f: Downloading [==================================================>] 375B/375B  cf8379c0bd1f: Verifying Checksum  cf8379c0bd1f: Download complete  615db220d76c: Extracting [=================> ] 73.53MB/215.1MB  75c359369c8f: Downloading [=================================> ] 107.8MB/162.8MB  615db220d76c: Extracting [=================> ] 75.2MB/215.1MB  75c359369c8f: Downloading [=====================================> ] 120.5MB/162.8MB  615db220d76c: Extracting [==================> ] 79.1MB/215.1MB  75c359369c8f: Downloading [=========================================> ] 133.7MB/162.8MB  615db220d76c: Extracting [===================> ] 81.89MB/215.1MB  75c359369c8f: Downloading [============================================> ] 144.8MB/162.8MB  615db220d76c: Extracting [====================> ] 86.9MB/215.1MB  75c359369c8f: Downloading [================================================> ] 156.9MB/162.8MB  75c359369c8f: Verifying Checksum  75c359369c8f: Download complete  615db220d76c: Extracting [=====================> ] 91.91MB/215.1MB  615db220d76c: Extracting [=======================> ] 99.16MB/215.1MB  615db220d76c: Extracting [========================> ] 106.4MB/215.1MB  615db220d76c: Extracting [=========================> ] 111.4MB/215.1MB  615db220d76c: Extracting [===========================> ] 117.5MB/215.1MB  615db220d76c: Extracting [============================> ] 124.2MB/215.1MB  615db220d76c: Extracting [==============================> ] 130.9MB/215.1MB  615db220d76c: Extracting [===============================> ] 137MB/215.1MB  615db220d76c: Extracting [================================> ] 140.9MB/215.1MB  615db220d76c: Extracting [==================================> ] 148.7MB/215.1MB  615db220d76c: Extracting [====================================> ] 157.6MB/215.1MB  615db220d76c: Extracting [=======================================> ] 171MB/215.1MB  615db220d76c: Extracting [=========================================> ] 179.4MB/215.1MB  615db220d76c: Extracting [==========================================> ] 183.3MB/215.1MB  615db220d76c: Extracting [==========================================> ] 184.9MB/215.1MB  615db220d76c: Extracting [===========================================> ] 186.6MB/215.1MB  615db220d76c: Extracting [=============================================> ] 193.9MB/215.1MB  615db220d76c: Extracting [=============================================> ] 196.6MB/215.1MB  615db220d76c: Extracting [==============================================> ] 201.7MB/215.1MB  615db220d76c: Extracting [===============================================> ] 206.1MB/215.1MB  615db220d76c: Extracting [================================================> ] 210MB/215.1MB  615db220d76c: Extracting [=================================================> ] 213.4MB/215.1MB  615db220d76c: Extracting [=================================================> ] 215MB/215.1MB  615db220d76c: Extracting [==================================================>] 215.1MB/215.1MB  615db220d76c: Pull complete  afaefeaac9ee: Extracting [==================================================>] 4.162kB/4.162kB  afaefeaac9ee: Extracting [==================================================>] 4.162kB/4.162kB  afaefeaac9ee: Pull complete  79dafa50fbbc: Extracting [> ] 229.4kB/21.93MB  79dafa50fbbc: Extracting [=====> ] 2.294MB/21.93MB  79dafa50fbbc: Extracting [===================> ] 8.716MB/21.93MB  79dafa50fbbc: Extracting [==================================> ] 15.14MB/21.93MB  79dafa50fbbc: Extracting [=======================================> ] 17.2MB/21.93MB  79dafa50fbbc: Extracting [==========================================> ] 18.81MB/21.93MB  79dafa50fbbc: Extracting [=============================================> ] 19.96MB/21.93MB  79dafa50fbbc: Extracting [================================================> ] 21.1MB/21.93MB  79dafa50fbbc: Extracting [==================================================>] 21.93MB/21.93MB  79dafa50fbbc: Pull complete  afca1e3f7e62: Extracting [=> ] 32.77kB/1.327MB  afca1e3f7e62: Extracting [==================================================>] 1.327MB/1.327MB  afca1e3f7e62: Pull complete  be1b413c5897: Extracting [==================================================>] 295B/295B  be1b413c5897: Extracting [==================================================>] 295B/295B  be1b413c5897: Pull complete  72c7047d2f78: Extracting [> ] 557.1kB/96.68MB  72c7047d2f78: Extracting [===> ] 6.128MB/96.68MB  72c7047d2f78: Extracting [=====> ] 10.03MB/96.68MB  72c7047d2f78: Extracting [==========> ] 20.05MB/96.68MB  72c7047d2f78: Extracting [==============> ] 28.97MB/96.68MB  72c7047d2f78: Extracting [===================> ] 38.44MB/96.68MB  72c7047d2f78: Extracting [========================> ] 47.91MB/96.68MB  72c7047d2f78: Extracting [============================> ] 55.71MB/96.68MB  72c7047d2f78: Extracting [=================================> ] 65.18MB/96.68MB  72c7047d2f78: Extracting [====================================> ] 71.3MB/96.68MB  72c7047d2f78: Extracting [=====================================> ] 71.86MB/96.68MB  72c7047d2f78: Extracting [=======================================> ] 75.76MB/96.68MB  72c7047d2f78: Extracting [=========================================> ] 80.22MB/96.68MB  72c7047d2f78: Extracting [==========================================> ] 82.44MB/96.68MB  72c7047d2f78: Extracting [===========================================> ] 84.67MB/96.68MB  72c7047d2f78: Extracting [==============================================> ] 89.69MB/96.68MB  72c7047d2f78: Extracting [================================================> ] 94.7MB/96.68MB  72c7047d2f78: Extracting [==================================================>] 96.68MB/96.68MB  72c7047d2f78: Pull complete  d6b1abadfb08: Extracting [> ] 131.1kB/9.843MB  d6b1abadfb08: Extracting [============================> ] 5.636MB/9.843MB  d6b1abadfb08: Extracting [===================================> ] 6.947MB/9.843MB  d6b1abadfb08: Extracting [=======================================> ] 7.864MB/9.843MB  d6b1abadfb08: Extracting [=============================================> ] 9.044MB/9.843MB  d6b1abadfb08: Extracting [==================================================>] 9.843MB/9.843MB  d6b1abadfb08: Pull complete  62c1c71a927f: Extracting [> ] 32.77kB/2.367MB  62c1c71a927f: Extracting [==================================================>] 2.367MB/2.367MB  62c1c71a927f: Pull complete  c80beb7bb5e2: Extracting [=> ] 32.77kB/956.3kB  c80beb7bb5e2: Extracting [==================================================>] 956.3kB/956.3kB  c80beb7bb5e2: Pull complete  2a8eba05a3cb: Extracting [==================================================>] 7.645kB/7.645kB  2a8eba05a3cb: Extracting [==================================================>] 7.645kB/7.645kB  2a8eba05a3cb: Pull complete  e913e479ba52: Extracting [> ] 131.1kB/12.56MB  e913e479ba52: Extracting [============> ] 3.146MB/12.56MB  e913e479ba52: Extracting [================================================> ] 12.06MB/12.56MB  e913e479ba52: Extracting [==================================================>] 12.56MB/12.56MB  e913e479ba52: Pull complete  18e5c00e50a1: Extracting [> ] 557.1kB/94.71MB  18e5c00e50a1: Extracting [==> ] 3.899MB/94.71MB  18e5c00e50a1: Extracting [======> ] 12.81MB/94.71MB  18e5c00e50a1: Extracting [==========> ] 20.05MB/94.71MB  18e5c00e50a1: Extracting [==============> ] 26.74MB/94.71MB  18e5c00e50a1: Extracting [==================> ] 35.09MB/94.71MB  18e5c00e50a1: Extracting [======================> ] 43.45MB/94.71MB  18e5c00e50a1: Extracting [===========================> ] 51.25MB/94.71MB  18e5c00e50a1: Extracting [===============================> ] 59.05MB/94.71MB  18e5c00e50a1: Extracting [=================================> ] 64.06MB/94.71MB  18e5c00e50a1: Extracting [======================================> ] 72.97MB/94.71MB  18e5c00e50a1: Extracting [========================================> ] 77.43MB/94.71MB  18e5c00e50a1: Extracting [==========================================> ] 81.33MB/94.71MB  18e5c00e50a1: Extracting [==============================================> ] 88.57MB/94.71MB  18e5c00e50a1: Extracting [=================================================> ] 93.03MB/94.71MB  18e5c00e50a1: Extracting [=================================================> ] 94.7MB/94.71MB  18e5c00e50a1: Extracting [==================================================>] 94.71MB/94.71MB  18e5c00e50a1: Pull complete  59c32d5459b4: Extracting [==================================================>] 465B/465B  59c32d5459b4: Extracting [==================================================>] 465B/465B  59c32d5459b4: Pull complete  87b6bc6202a4: Extracting [> ] 163.8kB/13.5MB  87b6bc6202a4: Extracting [================> ] 4.424MB/13.5MB  87b6bc6202a4: Extracting [==================================================>] 13.5MB/13.5MB  87b6bc6202a4: Pull complete  7aaf66ba1796: Extracting [==================================================>] 196B/196B  7aaf66ba1796: Extracting [==================================================>] 196B/196B  7aaf66ba1796: Pull complete  e2c5e354ae8b: Extracting [==================================================>] 197B/197B  e2c5e354ae8b: Extracting [==================================================>] 197B/197B  e2c5e354ae8b: Pull complete  75c359369c8f: Extracting [> ] 557.1kB/162.8MB  75c359369c8f: Extracting [=> ] 5.014MB/162.8MB  75c359369c8f: Extracting [===> ] 11.7MB/162.8MB  75c359369c8f: Extracting [=====> ] 18.94MB/162.8MB  75c359369c8f: Extracting [========> ] 27.3MB/162.8MB  75c359369c8f: Extracting [==========> ] 35.65MB/162.8MB  75c359369c8f: Extracting [=============> ] 42.89MB/162.8MB  75c359369c8f: Extracting [==============> ] 46.79MB/162.8MB  75c359369c8f: Extracting [================> ] 53.48MB/162.8MB  75c359369c8f: Extracting [==================> ] 59.05MB/162.8MB  75c359369c8f: Extracting [====================> ] 67.4MB/162.8MB  75c359369c8f: Extracting [====================> ] 67.96MB/162.8MB  75c359369c8f: Extracting [=====================> ] 68.52MB/162.8MB  75c359369c8f: Extracting [=====================> ] 70.19MB/162.8MB  75c359369c8f: Extracting [=====================> ] 71.3MB/162.8MB  75c359369c8f: Extracting [======================> ] 72.42MB/162.8MB  75c359369c8f: Extracting [======================> ] 73.53MB/162.8MB  75c359369c8f: Extracting [======================> ] 74.65MB/162.8MB  75c359369c8f: Extracting [=======================> ] 76.32MB/162.8MB  75c359369c8f: Extracting [========================> ] 79.1MB/162.8MB  75c359369c8f: Extracting [========================> ] 80.22MB/162.8MB  75c359369c8f: Extracting [=========================> ] 84.12MB/162.8MB  75c359369c8f: Extracting [===========================> ] 88.57MB/162.8MB  75c359369c8f: Extracting [============================> ] 94.14MB/162.8MB  75c359369c8f: Extracting [==============================> ] 99.71MB/162.8MB  75c359369c8f: Extracting [===============================> ] 103.6MB/162.8MB  75c359369c8f: Extracting [=================================> ] 107.5MB/162.8MB  75c359369c8f: Extracting [=================================> ] 109.2MB/162.8MB  75c359369c8f: Extracting [=================================> ] 110.3MB/162.8MB  75c359369c8f: Extracting [==================================> ] 113.6MB/162.8MB  75c359369c8f: Extracting [===================================> ] 114.8MB/162.8MB  75c359369c8f: Extracting [===================================> ] 115.9MB/162.8MB  75c359369c8f: Extracting [===================================> ] 117MB/162.8MB  75c359369c8f: Extracting [====================================> ] 118.7MB/162.8MB  75c359369c8f: Extracting [=====================================> ] 121.4MB/162.8MB  75c359369c8f: Extracting [=====================================> ] 122.6MB/162.8MB  75c359369c8f: Extracting [=====================================> ] 123.7MB/162.8MB  75c359369c8f: Extracting [======================================> ] 125.9MB/162.8MB  75c359369c8f: Extracting [=======================================> ] 128.1MB/162.8MB  75c359369c8f: Extracting [========================================> ] 130.4MB/162.8MB  75c359369c8f: Extracting [========================================> ] 133.1MB/162.8MB  75c359369c8f: Extracting [=========================================> ] 136.5MB/162.8MB  75c359369c8f: Extracting [==========================================> ] 138.7MB/162.8MB  75c359369c8f: Extracting [===========================================> ] 140.4MB/162.8MB  75c359369c8f: Extracting [=============================================> ] 147.1MB/162.8MB  75c359369c8f: Extracting [==============================================> ] 152.1MB/162.8MB  75c359369c8f: Extracting [===============================================> ] 155.4MB/162.8MB  75c359369c8f: Extracting [================================================> ] 158.2MB/162.8MB  75c359369c8f: Extracting [================================================> ] 159.3MB/162.8MB  75c359369c8f: Extracting [=================================================> ] 160.4MB/162.8MB  75c359369c8f: Extracting [=================================================> ] 161MB/162.8MB  75c359369c8f: Extracting [=================================================> ] 162.1MB/162.8MB  75c359369c8f: Extracting [==================================================>] 162.8MB/162.8MB  75c359369c8f: Pull complete  53fb6124fbed: Extracting [=================================================> ] 32.77kB/32.97kB  53fb6124fbed: Extracting [==================================================>] 32.97kB/32.97kB  53fb6124fbed: Pull complete  81e7e1db9543: Extracting [==================================================>] 97B/97B  81e7e1db9543: Extracting [==================================================>] 97B/97B  81e7e1db9543: Pull complete  c8cc13d2cef3: Extracting [==> ] 32.77kB/732.3kB  c8cc13d2cef3: Extracting [==================================================>] 732.3kB/732.3kB  c8cc13d2cef3: Extracting [==================================================>] 732.3kB/732.3kB  c8cc13d2cef3: Pull complete  58d126c0f4cc: Extracting [==================================================>] 444B/444B  58d126c0f4cc: Extracting [==================================================>] 444B/444B  58d126c0f4cc: Pull complete  cf8379c0bd1f: Extracting [==================================================>] 375B/375B  cf8379c0bd1f: Extracting [==================================================>] 375B/375B  cf8379c0bd1f: Pull complete  Digest: sha256:f3a400fcab7c2184a2a0064427da4ff84b1b77cbf9ab3a9fc3c3699eda345e23  Status: Downloaded newer image for akvo/akvo-lumen-e2e-test:20200110.115310.06b75bc Creating akvo-lumen-ci_keycloak_1 ... Creating akvo-lumen-ci_redis_1 ... Creating akvo-lumen-ci_postgres_1 ... Creating akvo-lumen-ci_windshaft_1 ... Creating akvo-lumen-ci_exporter_1 ...  Creating akvo-lumen-ci_postgres_1 ... done  Creating akvo-lumen-ci_windshaft_1 ... done  Creating akvo-lumen-ci_exporter_1 ... done  Creating akvo-lumen-ci_keycloak_1 ... done Creating akvo-lumen-ci_backend-functional-tests_1 ... Creating akvo-lumen-ci_backend_1 ...  Creating akvo-lumen-ci_redis_1 ... done  Creating akvo-lumen-ci_backend_1 ... done Creating akvo-lumen-ci_client_1 ...  Creating akvo-lumen-ci_backend-functional-tests_1 ... done  Creating akvo-lumen-ci_client_1 ... done Creating akvo-lumen-ci_fe-e2e-tests_1 ...  Creating akvo-lumen-ci_fe-e2e-tests_1 ... done Waiting for backend to start ... Waiting for backend to start ... Waiting for backend to start ... Waiting for backend to start ... Waiting for backend to start ... 12:17:26 - INFO - Running Backend functional tests Waiting for Keycloak ... Keycloak is ready! Waiting for PostgreSQL ... Warning: use -cacerts option to access cacerts keystore Warning: use -cacerts option to access cacerts keystore Certificate was added to keystore Warning: use -cacerts option to access cacerts keystore PostgreSQL is ready! Starting REPL ... Tried to load commons-io version 2.5 but 2.6 was already loaded. Warning: implicit hook found: lein-environ.plugin/hooks Hooks are deprecated and will be removed in a future version. Warning: environ value {:uri "jdbc:postgresql://postgres/lumen?user=lumen&password=password"} for key :db has been cast to string lein test akvo.lumen.component.keycloak-test lein test akvo.lumen.db.tardis-test 12:17:50.661 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} 12:17:50.799 [main] INFO org.xnio - XNIO version 3.3.6.Final 12:17:50.813 [main] INFO org.xnio.nio - XNIO NIO Implementation Version 3.3.6.Final WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by org.xnio.nio.NioXnio$2 (file:/home/akvo/.m2/repository/org/jboss/xnio/xnio-nio/3.3.6.Final/xnio-nio-3.3.6.Final.jar) to constructor sun.nio.ch.EPollSelectorProvider() WARNING: Please consider reporting this to the maintainers of org.xnio.nio.NioXnio$2 WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release lein test akvo.lumen.endpoint.collection-test 12:17:53.869 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} lein test akvo.lumen.endpoint.dashboard-test 12:17:57.196 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} lein test akvo.lumen.endpoint.public-test 12:18:00.155 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} lein test akvo.lumen.endpoint.share-test 12:18:03.108 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} lein test akvo.lumen.endpoints-test 12:18:06.036 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} 12:18:17.009 [main] WARN akvo.lumen.utils.dev-emailer - [5e186b88-0631-4815-a7c1-a19bca63a03e@akvo.org] 12:18:17.009 [main] WARN akvo.lumen.utils.dev-emailer - {Subject Akvo Lumen invite, Text-part Hi! You have been invited to join Akvo Lumen by . To complete the invitation process please visit: https://t1.lumen.local/verify/0bfbcc24-157c-49a6-8142-c9234adcaec0 Then, using your email 5e186b88-0631-4815-a7c1-a19bca63a03e@akvo.org, either sign up to Akvo Lumen if you are a new user, or log in to your account. Thank you The Akvo Lumen Team } lein test akvo.lumen.lib.aggregation-test 12:18:18.734 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} lein test akvo.lumen.lib.import.clj-data-importer-test 12:18:22.199 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} lein test akvo.lumen.lib.import.csv-test 12:18:25.292 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} 12:18:27.140 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.import - #error { :cause Invalid csv file. Varying number of columns :data {} :via [{:type clojure.lang.ExceptionInfo :message Invalid csv file. Varying number of columns :data {} :at [akvo.lumen.lib.import.csv$get_column_count invokeStatic csv.clj 76]}] :trace [[akvo.lumen.lib.import.csv$get_column_count invokeStatic csv.clj 76] [akvo.lumen.lib.import.csv$get_column_count invoke csv.clj 72] [akvo.lumen.lib.import.csv$csv_importer invokeStatic csv.clj 81] [akvo.lumen.lib.import.csv$csv_importer invoke csv.clj 78] [akvo.lumen.lib.import.csv$eval16183$fn__16185 invoke csv.clj 105] [clojure.lang.MultiFn invoke MultiFn.java 234] [akvo.lumen.lib.import$execute$fn__20777 invoke import.clj 69] [clojure.core$binding_conveyor_fn$fn__5754 invoke core.clj 2030] [clojure.lang.AFn call AFn.java 18] [java.util.concurrent.FutureTask run FutureTask.java 264] [java.util.concurrent.ThreadPoolExecutor runWorker ThreadPoolExecutor.java 1128] [java.util.concurrent.ThreadPoolExecutor$Worker run ThreadPoolExecutor.java 628] [java.lang.Thread run Thread.java 834]]} LocalErrorTracker: Invalid csv file. Varying number of columns lein test akvo.lumen.lib.transformation-test 12:18:29.046 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} 12:18:34.806 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: clojure.lang.LazySeq@1f, columns: null, execution-log: null 12:18:34.806 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - class clojure.lang.LazySeq cannot be cast to class java.lang.String (clojure.lang.LazySeq is in unnamed module of loader 'app'; java.lang.String is in module java.base of loader 'bootstrap') 12:18:49.611 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Unterminated string literal started at position 71 in SQL update ds_9b5f585d_f285_40c4_b56a_e54be09812c8 SET d1='v1'::TEXT,d2=''2'::TEXT where rnum=1. Expected char 12:18:49.611 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: Unterminated string literal started at position 71 in SQL update ds_9b5f585d_f285_40c4_b56a_e54be09812c8 SET d1='v1'::TEXT,d2=''2'::TEXT where rnum=1. Expected char, columns: null, execution-log: null 12:18:49.612 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: Unterminated string literal started at position 71 in SQL update ds_9b5f585d_f285_40c4_b56a_e54be09812c8 SET d1='v1'::TEXT,d2=''2'::TEXT where rnum=1. Expected char 12:18:51.979 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - nil 12:18:51.979 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: null, columns: null, execution-log: null 12:18:51.979 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: null 12:18:56.508 [clojure-agent-send-off-pool-0] WARN akvo.lumen.lib.update - :compatible-columns-errors :imported-columns ({:id c5, :type text}) :columns [{:id c1, :type text} {:id c2, :type number} {:id c3, :type text} {:id c4, :type number}] [[{:id c5}] [{:id c1} {:id c2, :type number} {:id c3, :type text} {:id c4, :type number}] [{:type text}]] 12:18:58.639 [clojure-agent-send-off-pool-0] WARN akvo.lumen.lib.update - :compatible-columns-errors :imported-columns ({:id c5, :type text}) :columns [{:id c1, :type text} {:id c2, :type number} {:id c3, :type text} {:id c4, :type number}] [[{:id c5}] [{:id c1} {:id c2, :type number} {:id c3, :type text} {:id c4, :type number}] [{:type text}]] 12:19:21.745 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - ERROR: invalid value "c" for "YYYY" Detail: Value must be an integer. Where: PL/pgSQL function text_to_timestamptz(text,text) line 4 at RETURN 12:19:21.745 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: ERROR: invalid value "c" for "YYYY" Detail: Value must be an integer. Where: PL/pgSQL function text_to_timestamptz(text,text) line 4 at RETURN, columns: null, execution-log: null 12:19:21.745 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: ERROR: invalid value "c" for "YYYY" Detail: Value must be an integer. Where: PL/pgSQL function text_to_timestamptz(text,text) line 4 at RETURN 12:19:27.910 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Batch entry 0 DELETE FROM ds_9e2ee6d1_2907_4ea9_b220_c70b2460f8d5 WHERE rnum NOT IN (SELECT rnum FROM ds_9e2ee6d1_2907_4ea9_b220_c70b2460f8d5 WHERE c1::text ilike 10) was aborted: ERROR: operator does not exist: text ~~* integer Hint: No operator matches the given name and argument type(s). You might need to add explicit type casts. Position: 188 Call getNextException to see other errors in the batch. 12:19:27.910 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: Batch entry 0 DELETE FROM ds_9e2ee6d1_2907_4ea9_b220_c70b2460f8d5 WHERE rnum NOT IN (SELECT rnum FROM ds_9e2ee6d1_2907_4ea9_b220_c70b2460f8d5 WHERE c1::text ilike 10) was aborted: ERROR: operator does not exist: text ~~* integer Hint: No operator matches the given name and argument type(s). You might need to add explicit type casts. Position: 188 Call getNextException to see other errors in the batch., columns: null, execution-log: null 12:19:27.913 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: Batch entry 0 DELETE FROM ds_9e2ee6d1_2907_4ea9_b220_c70b2460f8d5 WHERE rnum NOT IN (SELECT rnum FROM ds_9e2ee6d1_2907_4ea9_b220_c70b2460f8d5 WHERE c1::text ilike 10) was aborted: ERROR: operator does not exist: text ~~* integer Hint: No operator matches the given name and argument type(s). You might need to add explicit type casts. Position: 188 Call getNextException to see other errors in the batch. 12:19:49.298 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - ERROR: function double_precision_to_double_precision(double precision, unknown) does not exist Hint: No function matches the given name and argument types. You might need to add explicit type casts. Position: 97 12:19:49.298 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: ERROR: function double_precision_to_double_precision(double precision, unknown) does not exist Hint: No function matches the given name and argument types. You might need to add explicit type casts. Position: 97, columns: null, execution-log: null 12:19:49.298 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: ERROR: function double_precision_to_double_precision(double precision, unknown) does not exist Hint: No function matches the given name and argument types. You might need to add explicit type casts. Position: 97 12:19:49.403 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - ERROR: function double_precision_to_double_precision(double precision, unknown) does not exist Hint: No function matches the given name and argument types. You might need to add explicit type casts. Position: 97 12:19:49.403 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: ERROR: function double_precision_to_double_precision(double precision, unknown) does not exist Hint: No function matches the given name and argument types. You might need to add explicit type casts. Position: 97, columns: null, execution-log: null 12:19:49.404 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: ERROR: function double_precision_to_double_precision(double precision, unknown) does not exist Hint: No function matches the given name and argument types. You might need to add explicit type casts. Position: 97 12:19:49.796 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Column 'oops' doesn't exist. 12:19:49.797 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: Column 'oops' doesn't exist., columns: null, execution-log: null 12:19:49.797 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: Column 'oops' doesn't exist. 12:19:56.035 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - TypeError: Cannot get property "length" of null in at line number 1 12:19:56.036 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: TypeError: Cannot get property "length" of null in at line number 1, columns: null, execution-log: null 12:19:56.037 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: TypeError: Cannot get property "length" of null in at line number 1 12:20:04.258 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Column 'new Date()' doesn't exist. 12:20:04.258 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: Column 'new Date()' doesn't exist., columns: null, execution-log: null 12:20:04.259 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: Column 'new Date()' doesn't exist. 12:20:04.367 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Column 'new java.util.Date()' doesn't exist. 12:20:04.368 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: Column 'new java.util.Date()' doesn't exist., columns: null, execution-log: null 12:20:04.368 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: Column 'new java.util.Date()' doesn't exist. 12:20:04.484 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Column 'quit()' doesn't exist. 12:20:04.484 [clojure-agent-send-off-pool-0] ERROR akvo.lumen.lib.transformation.engine - Failed to transform: Failed to transform: Column 'quit()' doesn't exist., columns: null, execution-log: null 12:20:04.485 [clojure-agent-send-off-pool-0] INFO akvo.lumen.fixtures - Failed to transform: Column 'quit()' doesn't exist. 12:20:04.590 [main] WARN a.l.l.t.derive.js-engine - :not-valid-js var try_js_sintax = function(row) { return ); } 12:20:06.620 [main] WARN a.l.l.t.derive.js-engine - :not-valid-js var try_js_sintax = function(row) { return while(true) {}; } lein test akvo.lumen.lib.transformation.engine-test 12:20:16.444 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} 12:20:17.772 [main] INFO akvo.lumen.fixtures - ERROR: invalid input syntax for type double precision: "Not-a-number-nor-a-date" Where: PL/pgSQL function text_to_double_precision(text) line 4 at RETURN 12:20:17.774 [main] INFO akvo.lumen.fixtures - ERROR: invalid value "Not-" for "YYYY" Detail: Value must be an integer. Where: PL/pgSQL function text_to_timestamptz(text,text) line 4 at RETURN lein test akvo.lumen.lib.user-test 12:20:19.357 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:from-email devops@akvo.localhost, :from-name Akvo Lumen} 12:20:20.717 [main] INFO akvo.lumen.utils.dev-emailer - Using std out emailer {:config {:from-email , :from-name }} 12:20:20.918 [main] WARN akvo.lumen.utils.dev-emailer - [ruth@t2.akvolumen.org] 12:20:20.918 [main] WARN akvo.lumen.utils.dev-emailer - {Subject Akvo Lumen invite, Text-part Hi! You have been invited to join Akvo Lumen by . To complete the invitation process please visit: t1.lumen.localhost/verify/c317f40a-e342-467b-80aa-ab94d6f08d58 Then, using your email ruth@t2.akvolumen.org, either sign up to Akvo Lumen if you are a new user, or log in to your account. Thank you The Akvo Lumen Team } 12:20:21.502 [main] WARN akvo.lumen.utils.dev-emailer - [ruth@t2.akvolumen.org] 12:20:21.503 [main] WARN akvo.lumen.utils.dev-emailer - {Subject Akvo Lumen invite, Text-part Hi! You have been invited to join Akvo Lumen by . To complete the invitation process please visit: t1.lumen.localhost/verify/2b0df6f9-6e4e-4447-baec-260dd28d130d Then, using your email , either sign up to Akvo Lumen if you are a new user, or log in to your account. Thank you The Akvo Lumen Team } Ran 43 tests containing 379 assertions. 0 failures, 0 errors. Applying 000-tardis Applying 001-data_source Applying 002-dataset Applying 003-visualisation Applying 004-job-execution Applying 005-dataset-version Applying 007-database-functions Applying 008-dashboard Applying 009-shares Applying 010-invites Applying 011-collections Applying 012-raster-dataset Applying 013-raster-collection Applying 013-raster-collections Applying 014-passwords Applying 015-update-history Applying 015-update-history-function Applying 016-raster-dataset-add-author-and-source Applying 017-dashboard-add-author Applying 018-dataset-add-author-and-source Applying 019-dataset-drop-source-column Applying 020-dataset-version-create-index-version Applying 000-tardis Applying 001-data_source Applying 002-dataset Applying 003-visualisation Applying 004-job-execution Applying 005-dataset-version Applying 007-database-functions Applying 008-dashboard Applying 009-shares Applying 010-invites Applying 011-collections Applying 012-raster-dataset Applying 013-raster-collection Applying 013-raster-collections Applying 014-passwords Applying 015-update-history Applying 015-update-history-function Applying 016-raster-dataset-add-author-and-source Applying 017-dashboard-add-author Applying 018-dataset-add-author-and-source Applying 019-dataset-drop-source-column Applying 020-dataset-version-create-index-version 12:20:41 - INFO - Running the end to end tests against local Docker Compose Environment Running Cypress against http://t1.lumen.local/ Fontconfig warning: "/etc/fonts/fonts.conf", line 100: unknown element "blank" [29:0110/122043.579935:ERROR:bus.cc(393)] Failed to connect to the bus: Failed to connect to socket /var/run/dbus/system_bus_socket: No such file or directory ====================================================================================================  (Run Starting)  ┌───────────────────────────────────────────────────────────────���──────────────────────���─────────┐  │ Cypress: 3.8.1 │  │ Browser: Chrome 77 │  │ Specs: 1 found (index.spec.js) │  │ Params: Tag: false, Group: false, Parallel: false │  │ Run URL: https://dashboard.cypress.io/projects/wazc6q/runs/4834 │  └─────────────────────────────────────────────────────────────────���──────────────────────���───────┘ ──────────────────────────────────────���──────────────────────���────────────────────────────────────── Running: index.spec.js (1 of 1)   Akvo Lumen   ✓ e2e tests (24515ms)   1 passing (26s)  (Results)  ┌────────────────────────────────────────────────────────────────────────���──────────────────────���┐  │ Tests: 1 │  │ Passing: 1 │  │ Failing: 0 │  │ Pending: 0 │  │ Skipped: 0 │  │ Screenshots: 0 │  │ Video: true │  │ Duration: 25 seconds │  │ Spec Ran: index.spec.js │  └──────────────────���──────────────────────���──────────────────────────────────────────────────────┘  (Video)   - Started processing: Compressing to 32 CRF   - Finished processing: /app/e2e-test/cypress/videos/index.spec.js.mp4 (4 seconds)  (Uploading Results) - Done Uploading (1/1) /app/e2e-test/cypress/videos/index.spec.js.mp4 ====================================================================================================  (Run Finished)   Spec Tests Passing Failing Pending Skipped    ┌──────────────────���────────────────────────────────────────────────────────────────────────────���┐  │ ✔ index.spec.js 00:25 1 1 - - - │  └────���────────────────────────────────────────────────────────────────────────────���──────────────┘   ✔ All specs passed! 00:25 1 1 - - -   ────────────────────────────────────────────────────────────────────���──────────────────────���─────────── Recorded Run: https://dashboard.cypress.io/projects/wazc6q/runs/4834 12:21:24 - INFO - Done ./ci/prepare_deploy.sh ./ci/deploy2.sh export SEMAPHORE_JOB_RESULT=passed cd backend cache store lein-deps-$(checksum project.clj) ~/.m2 Key 'lein-deps-3159bd45258d880f07776452ae1e020f' already exists. cache store lein-$(checksum `which lein`) ~/.lein Key 'lein-e74d78d8b21b60694a6dd1e74fcc8eb8' already exists. cd ../client/ cache store client-npm-deps-$(checksum package-lock.json) ./node_modules Key 'client-npm-deps-e4ba6683b9a8a4726302fd9cbf981661' already exists. cd ..