Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Images do not come up after removing #1745

Open
M-Stenzel opened this issue Feb 19, 2024 · 3 comments
Open

Images do not come up after removing #1745

M-Stenzel opened this issue Feb 19, 2024 · 3 comments

Comments

@M-Stenzel
Copy link

M-Stenzel commented Feb 19, 2024

Hi team,

this is no bug report but need for an advice.

Irrationaly I deleted the directory ".jitsi-meet-cfg". I cannot recover that, my backup mechanism did not take care of this "dot" directory...

Now I cannot start the containers any longer.

I tried removing the images (web/jicofo/jvb/prosody), pulling again, but it stops (see below).

[+] Running 20/20
 ⠿ jvb Pulled                                                               12.2s
   ⠿ 05132671beac Pull complete                                              7.9s
   ⠿ 29e99ffccdef Pull complete                                             10.1s
   ⠿ b932156d17ac Pull complete                                             10.3s
 ⠿ prosody Pulled                                                            6.6s
   ⠿ 3eab41f0c0e8 Pull complete                                              4.1s
   ⠿ 7f50e9fadc89 Pull complete                                              4.3s
   ⠿ bf7c30d75c90 Pull complete                                              4.5s
   ⠿ 83af37058cc2 Pull complete                                              4.7s
 ⠿ jicofo Pulled                                                            10.7s
   ⠿ 40b27809a230 Pull complete                                              8.4s
   ⠿ 418b2bdb40a5 Pull complete                                              8.5s
 ⠿ web Pulled                                                                7.6s
   ⠿ 5d0aeceef7ee Pull complete                                              2.4s
   ⠿ 8b3973c9358f Pull complete                                              2.6s
   ⠿ 306ec7e68646 Pull complete                                              3.1s
   ⠿ 4f4fb700ef54 Pull complete                                              3.3s
   ⠿ 6677691882f1 Pull complete                                              3.5s
   ⠿ 28162e57fe09 Pull complete                                              3.7s
   ⠿ 0cbcf8359638 Pull complete                                              5.7s
[+] Running 5/5
 ⠿ Network jitsi-docker-jitsi-meet-c92026a_meet.jitsi   Created              0.2s
 ⠿ Container jitsi-docker-jitsi-meet-c92026a-prosody-1  Created              0.1s
 ⠿ Container jitsi-docker-jitsi-meet-c92026a-jvb-1      Created              0.0s
 ⠿ Container jitsi-docker-jitsi-meet-c92026a-jicofo-1   Created              0.0s
 ⠿ Container jitsi-docker-jitsi-meet-c92026a-web-1      Created              0.0s
Attaching to jitsi-docker-jitsi-meet-c92026a-jicofo-1, jitsi-docker-jitsi-meet-c92026a-jvb-1, jitsi-docker-jitsi-meet-c92026a-prosody-1, jitsi-docker-jitsi-meet-c92026a-web-1
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [s6-init] making user provided files available at /var/run/s6/etc...exited 0.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [s6-init] ensuring user provided files have correct perms...exited 0.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [fix-attrs.d] applying ownership & permissions fixes...
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [fix-attrs.d] done.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [cont-init.d] executing container initialization scripts...
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [cont-init.d] 01-set-timezone: executing... 
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [cont-init.d] 01-set-timezone: exited 0.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [cont-init.d] 10-config: executing... 
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Adding user `prosody' to group `sasl' ...
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Adding user prosody to group sasl
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Done.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Prosody normal mode, using default config
jitsi-docker-jitsi-meet-c92026a-prosody-1  | The given hostname does not exist in the config
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Generating RSA private key, 2048 bit long modulus (2 primes)
jitsi-docker-jitsi-meet-c92026a-prosody-1  | ......+++++
jitsi-docker-jitsi-meet-c92026a-prosody-1  | ......................+++++
jitsi-docker-jitsi-meet-c92026a-prosody-1  | e is 65537 (0x010001)
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Choose key size (2048): Key written to /config/data/meet.jitsi.key
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Please provide details to include in the certificate config file.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Leave the field empty to use the default value or '.' to exclude the field.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | countryName (GB): localityName (The Internet): organizationName (Your Organisation): organizationalUnitName (XMPP Department): commonName (meet.jitsi): emailAddress (xmpp@meet.jitsi): 
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Config written to /config/data/meet.jitsi.cnf
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Certificate written to /config/data/meet.jitsi.crt
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Generating RSA private key, 2048 bit long modulus (2 primes)
jitsi-docker-jitsi-meet-c92026a-prosody-1  | ................+++++
jitsi-docker-jitsi-meet-c92026a-prosody-1  | .....................................+++++
jitsi-docker-jitsi-meet-c92026a-prosody-1  | e is 65537 (0x010001)
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Choose key size (2048): Key written to /config/data/auth.meet.jitsi.key
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Please provide details to include in the certificate config file.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Leave the field empty to use the default value or '.' to exclude the field.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | countryName (GB): localityName (The Internet): organizationName (Your Organisation): organizationalUnitName (XMPP Department): commonName (auth.meet.jitsi): emailAddress (xmpp@auth.meet.jitsi): 
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Config written to /config/data/auth.meet.jitsi.cnf
jitsi-docker-jitsi-meet-c92026a-prosody-1  | Certificate written to /config/data/auth.meet.jitsi.crt
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [cont-init.d] 10-config: exited 0.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [cont-init.d] done.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [services.d] starting services
jitsi-docker-jitsi-meet-c92026a-prosody-1  | [services.d] done.
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :num_procs  : 5
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :mech_option: /etc/saslauthd.conf
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :run_path   : /var/run/saslauthd
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :auth_mech  : ldap
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :mmaped shared memory segment on file: /var/run/saslauthd/cache.mmap
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :bucket size: 96 bytes
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :stats size : 36 bytes
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :timeout    : 28800 seconds
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :cache table: 985828 total bytes
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :cache table: 1711 slots
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :cache table: 10266 buckets
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :flock file opened at /var/run/saslauthd/cache.flock
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :using accept lock file: /var/run/saslauthd/mux.accept
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :master pid is: 0
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :listening on socket: /var/run/saslauthd/mux
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :using process model
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :forked child: 291
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[291] :acquired accept lock
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :forked child: 292
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :forked child: 293
jitsi-docker-jitsi-meet-c92026a-prosody-1  | saslauthd[272] :forked child: 294
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 startup             info Hello and welcome to Prosody version 0.12.4
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 startup             info Prosody is using the epoll backend for connection handling
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 avmoderation.meet.jitsi:av_moderation_component  info    Starting av_moderation for muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 avmoderation.meet.jitsi:av_moderation_component  info    No muc component found, will listen for it: muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 avmoderation.meet.jitsi:tls                      info    Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 conferenceduration.meet.jitsi:conference_duration_component  info        Starting conference duration timer for muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 conferenceduration.meet.jitsi:conference_duration_component  info        No muc component found, will listen for it: muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 conferenceduration.meet.jitsi:tls                            info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:00 meet.jitsi:tls                                               info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 portmanager                                                  info        Activated service 'http' on [*]:5280, [::]:5280
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 portmanager                                                  info        Activated service 'https' on no ports
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 meet.jitsi:http                                              info        Serving 'bosh' at http://meet.jitsi:5280/http-bind
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 meet.jitsi:room_destroy                                      info        loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 portmanager                                                  info        Activated service 'c2s' on [*]:5222, [::]:5222
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 portmanager                                                  info        Activated service 'c2s_direct_tls' on no ports
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 portmanager                                                  info        Activated service 'legacy_ssl' on no ports
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 meet.jitsi:http                                              info        Serving 'websocket' at http://meet.jitsi:5280/xmpp-websocket
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 endconference.meet.jitsi:end_conference                      info        Starting end_conference for muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 endconference.meet.jitsi:tls                                 info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 focus.meet.jitsi:tls                                         info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host avmoderation.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host conferenceduration.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host endconference.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host focus.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host muc.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:tls                                           info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 meet.jitsi:muc_breakout_rooms                                info        Hook to muc events on muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 avmoderation.meet.jitsi:av_moderation_component              info        Hook to muc events on muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 conferenceduration.meet.jitsi:conference_duration_component  info        Hook to muc events on muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 auth.meet.jitsi:tls                                          info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host auth.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 internal-muc.meet.jitsi:tls                                  info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host internal-muc.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 metadata.meet.jitsi:room_metadata_component                  info        Starting room metadata for muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 metadata.meet.jitsi:room_metadata_component                  info        Hook to muc events on muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 metadata.meet.jitsi:tls                                      info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host metadata.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 metadata.meet.jitsi:room_metadata_component                  info        Hook to muc events on breakout.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 breakout.meet.jitsi:tls                                      info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host breakout.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 meet.jitsi:muc_breakout_rooms                                info        Breakout rooms component created breakout.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 meet.jitsi:muc_breakout_rooms                                info        Hook to muc events on breakout.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 meet.jitsi:muc_lobby_rooms                                   info        Lobby component loaded lobby.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 lobby.meet.jitsi:tls                                         info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host lobby.meet.jitsi!
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 speakerstats.meet.jitsi:speakerstats_component               info        Starting speakerstats for muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 speakerstats.meet.jitsi:speakerstats_component               info        Conference component loaded muc.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 speakerstats.meet.jitsi:speakerstats_component               info        Hook to muc events on table: 0x562645e31d50
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 speakerstats.meet.jitsi:speakerstats_component               info        Main muc service table: 0x562645bdc340
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 speakerstats.meet.jitsi:speakerstats_component               info        Breakout component loaded breakout.meet.jitsi
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 speakerstats.meet.jitsi:speakerstats_component               info        Hook to muc events on table: 0x562645e325e0
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 speakerstats.meet.jitsi:tls                                  info        Certificates loaded
jitsi-docker-jitsi-meet-c92026a-prosody-1  | 2024-02-19 20:40:01 muc.meet.jitsi:muc_domain_mapper                             info        Loading mod_muc_domain_mapper for host speakerstats.meet.jitsi!
**Error response from daemon: OCI runtime create failed: container_linux.go:380: starting container process caused: process_linux.go:402: getting the final child's pid from pipe caused: EOF: unknown**

I do not know what else to delete and install anew.
I did not change anything else for causing havoc, apart from deleting the directory. Of course, I recreated it again, according to https://jitsi.github.io/handbook/docs/devops-guide/devops-guide-docker

Any idea?

@saghul
Copy link
Member

saghul commented Feb 20, 2024

What runtime is that? Is it vanilla Docker or something like podman?

@M-Stenzel
Copy link
Author

What runtime is that? Is it vanilla Docker or something like podman?

Hey, great that there is a response.
This is a vanilla docker (apart that it comes from an opensuse Linux distribution) runtime, version 20.10.12.
Many images run smoothly, and jitsi meet used to run smoothly before.
Does docker store additional information apart from the images and the directory including the .env and docker-compose.yaml file? What else must/could I delete to have sth. like a virgin system (regarding jitsi meet).

Martin.

@saghul
Copy link
Member

saghul commented Feb 20, 2024

What images versions are you testing?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants