sameersbn / docker-gitlab

Dockerized GitLab
http://www.damagehead.com/docker-gitlab/
MIT License
7.85k stars 2.14k forks source link

Startup error: `/sbin/entrypoint.sh: line 22: 2866 Terminated` #1635

Closed perryprog closed 6 years ago

perryprog commented 6 years ago

I had changed some config options in my docker-compose.yml file (I forget what they were specifically) and ran docker-compose up -d, but I got an error:

Creating network "dockergitlab_default" with the default driver
Creating dockergitlab_postgresql_1
Creating dockergitlab_redis_1
Creating dockergitlab_gitlab_1
Attaching to dockergitlab_postgresql_1, dockergitlab_redis_1, dockergitlab_gitlab_1
redis_1       | Starting redis-server...
postgresql_1  | Initializing datadir...
redis_1       | 1:M 10 Jun 17:17:48.486 # WARNING: The TCP backlog setting of 511 cannot be enforced because /proc/sys/net/core/somaxconn is set to the lower value of 128.
redis_1       | 1:M 10 Jun 17:17:48.487 # Server started, Redis version 3.0.6
redis_1       | 1:M 10 Jun 17:17:48.487 # WARNING overcommit_memory is set to 0! Background save may fail under low memory condition. To fix this issue add 'vm.overcommit_memory = 1' to /etc/sysctl.conf and then reboot or run the command 'sysctl vm.overcommit_memory=1' for this to take effect.
redis_1       | 1:M 10 Jun 17:17:48.487 # WARNING you have Transparent Huge Pages (THP) support enabled in your kernel. This will create latency and memory usage issues with Redis. To fix this issue run the command 'echo never > /sys/kernel/mm/transparent_hugepage/enabled' as root, and add it to your /etc/rc.local in order to retain the setting after a reboot. Redis must be restarted after THP is disabled.
gitlab_1      | Loading /etc/docker-gitlab/runtime/env-defaults
gitlab_1      | Initializing logdir...
gitlab_1      | Initializing datadir...
gitlab_1      | Updating CA certificates...
postgresql_1  | Initializing certdir...
postgresql_1  | Initializing logdir...
postgresql_1  | Initializing rundir...
postgresql_1  | Setting resolv.conf ACLs...
postgresql_1  | Creating database user: gitlab
postgresql_1  | Creating database: gitlabhq_production...
postgresql_1  | ‣ Loading pg_trgm extension...
postgresql_1  | ‣ Granting access to gitlab user...
gitlab_1      | WARNING: gitlab.pem does not contain a certificate or CRL: skipping
gitlab_1      | Installing configuration templates...
gitlab_1      | Configuring gitlab...
postgresql_1  | Starting PostgreSQL 9.6...
postgresql_1  | LOG:  database system was shut down at 2018-06-10 17:17:51 UTC
postgresql_1  | LOG:  MultiXact member wraparound protections are now enabled
postgresql_1  | LOG:  database system is ready to accept connections
postgresql_1  | LOG:  autovacuum launcher started
gitlab_1      | Configuring gitlab::database.
gitlab_1      | Configuring gitlab::redis
gitlab_1      | Configuring gitlab::secrets...
gitlab_1      | Configuring gitlab::sidekiq...
gitlab_1      | Configuring gitlab::gitaly...
gitlab_1      | Configuring gitlab::monitoring...
gitlab_1      | Configuring gitlab::gitlab-workhorse...
gitlab_1      | Configuring gitlab::unicorn...
gitlab_1      | Configuring gitlab::timezone...
gitlab_1      | Configuring gitlab::rack_attack...
gitlab_1      | Configuring gitlab::ci...
gitlab_1      | Configuring gitlab::artifacts...
gitlab_1      | Configuring gitlab::lfs...
gitlab_1      | Configuring gitlab::uploads...
gitlab_1      | Configuring gitlab::mattermost...
gitlab_1      | Configuring gitlab::project_features...
gitlab_1      | Configuring gitlab::smtp_settings...
gitlab_1      | Configuring gitlab::incoming_email...
gitlab_1      | Configuring gitlab::oauth...
gitlab_1      | Configuring gitlab::oauth::twitter...
gitlab_1      | Configuring gitlab::oauth::github...
gitlab_1      | Configuring gitlab::ldap...
gitlab_1      | Configuring gitlab::cron_jobs...
gitlab_1      | Configuring gitlab::backups...
gitlab_1      | Configuring gitlab::backups::schedule...
gitlab_1      | Configuring gitlab::registry...
gitlab_1      | Configuring gitlab::pages...
gitlab_1      | Configuring gitlab-shell...
gitlab_1      | Configuring nginx...
gitlab_1      | Configuring nginx::gitlab...
gitlab_1      | /sbin/entrypoint.sh: line 22:  2863 Terminated              /usr/bin/supervisord -nc /etc/supervisor/supervisord.conf
dockergitlab_gitlab_1 exited with code 143
gitlab_1      | Loading /etc/docker-gitlab/runtime/env-defaults
gitlab_1      | Initializing logdir...
gitlab_1      | Initializing datadir...
gitlab_1      | Updating CA certificates...
gitlab_1      | WARNING: gitlab.pem does not contain a certificate or CRL: skipping
gitlab_1      | Installing configuration templates...
gitlab_1      | Configuring gitlab...
gitlab_1      | Configuring gitlab::database.
gitlab_1      | Configuring gitlab::redis
gitlab_1      | Configuring gitlab::secrets...
gitlab_1      | Configuring gitlab::sidekiq...
gitlab_1      | Configuring gitlab::gitaly...
gitlab_1      | Configuring gitlab::monitoring...
gitlab_1      | Configuring gitlab::gitlab-workhorse...
gitlab_1      | Configuring gitlab::unicorn...
gitlab_1      | Configuring gitlab::timezone...
gitlab_1      | Configuring gitlab::rack_attack...
gitlab_1      | Configuring gitlab::ci...
gitlab_1      | Configuring gitlab::artifacts...
gitlab_1      | Configuring gitlab::lfs...
gitlab_1      | Configuring gitlab::uploads...
gitlab_1      | Configuring gitlab::mattermost...
gitlab_1      | Configuring gitlab::project_features...
gitlab_1      | Configuring gitlab::smtp_settings...
gitlab_1      | Configuring gitlab::incoming_email...
gitlab_1      | Configuring gitlab::oauth...
gitlab_1      | Configuring gitlab::oauth::twitter...
gitlab_1      | Configuring gitlab::oauth::github...
gitlab_1      | Configuring gitlab::ldap...
gitlab_1      | Configuring gitlab::cron_jobs...
gitlab_1      | Configuring gitlab::backups...
gitlab_1      | Configuring gitlab::backups::schedule...
gitlab_1      | Configuring gitlab::registry...
gitlab_1      | Configuring gitlab::pages...
gitlab_1      | Configuring gitlab-shell...
gitlab_1      | Configuring nginx...
gitlab_1      | Configuring nginx::gitlab...
gitlab_1      | /sbin/entrypoint.sh: line 22:  2863 Terminated              /usr/bin/supervisord -nc /etc/supervisor/supervisord.conf

this loops forever. It seems to always happen after the nginx::gitlab line, I'm not sure if that means anything.

Docker compose:

version: '2'

services:
  redis:
    restart: always
    image: sameersbn/redis:latest
    command:
    - --loglevel warning
    volumes:
    - /srv/docker/gitlab/redis:/var/lib/redis:Z

  postgresql:
    restart: always
    image: sameersbn/postgresql:9.6-2
    volumes:
    - /srv/docker/gitlab/postgresql:/var/lib/postgresql:Z
    environment:
    - DB_USER=gitlab
    - DB_PASS=hunter2
    - DB_NAME=gitlabhq_production
    - DB_EXTENSION=pg_trgm

  gitlab:
    restart: always
    image: sameersbn/gitlab:10.8.3
    depends_on:
    - redis
    - postgresql
    ports:
    - "80:80"
    - "433:433"
    - "10022:10022"
    - "587:587"
    - "993:993"
    volumes:
    - /srv/docker/gitlab/gitlab:/home/git/data:Z
    - /var/log/gitlab_logs:/var/log/gitlab/gitlab:Z
    environment:
    - DEBUG=false

    - DB_ADAPTER=postgresql
    - DB_HOST=postgresql
    - DB_PORT=5432
    - DB_USER=gitlab
    - DB_PASS=hunter2
    - DB_NAME=gitlabhq_production

    - REDIS_HOST=redis
    - REDIS_PORT=6379

    - TZ=America/New_York
    - GITLAB_TIMEZONE=America/New_York

    - GITLAB_HTTPS=false
    - SSL_SELF_SIGNED=false

    - GITLAB_HOST=hunter.two
#    - GITLAB_PORT=433
    - GITLAB_PORT=80
    - GITLAB_SSH_PORT=10022
    - GITLAB_RELATIVE_URL_ROOT=
    - GITLAB_SECRETS_DB_KEY_BASE=hunter2
    - GITLAB_SECRETS_SECRET_KEY_BASE=hunter2
    - GITLAB_SECRETS_OTP_KEY_BASE=hunter2

    - GITLAB_ROOT_PASSWORD=hunter2
    - GITLAB_ROOT_EMAIL=

    - GITLAB_NOTIFY_ON_BROKEN_BUILDS=true
    - GITLAB_NOTIFY_PUSHER=false

    - GITLAB_EMAIL=notifications@example.com
    - GITLAB_EMAIL_REPLY_TO=noreply@example.com
    - GITLAB_INCOMING_EMAIL_ADDRESS=hunter+%{key}@t.wo

    - GITLAB_BACKUP_SCHEDULE=daily
    - GITLAB_BACKUP_TIME=01:00

#    - SSL_KEY_PATH=/home/git/data/certs/gitlab.key
 #   - SSL_CERTIFICATE_PATH=/home/git/data/certs/gitlab.crt
  #  - SSL_DHPARAM_PATH=/home/git/data/certs/dhparam.pem

    - SMTP_ENABLED=true
    - SMTP_DOMAIN=smtp.gmail.com
    - SMTP_ADDRESS=smtp.gmail.com
    - SMTP_HOST=smtp.gmail.com
    - SMTP_PORT=587
    - SMTP_USER=hunter.two@gmail.com
    - SMTP_PASS=hunter2
    - SMTP_STARTTLS=true
    - SMTP_AUTHENTICATION=login
    - SMTP_ENABLE_STARTTLS_AUTO=true
    - SMTP_TLS=FALSE

    - IMAP_ENABLED=true
    - IMAP_HOST=imap.gmail.com
    - IMAP_PORT=993
    - IMAP_USER=hunter.two@gmail.com
    - IMAP_PASS=hunter2
    - IMAP_SSL=true
    - IMAP_STARTTLS=false

    - OAUTH_ENABLED=true
#    - OAUTH_AUTO_SIGN_IN_WITH_PROVIDER=
    - OAUTH_ALLOW_SSO=github,twitter
    - OAUTH_BLOCK_AUTO_CREATED_USERS=false
    - OAUTH_AUTO_LINK_LDAP_USER=false
    - OAUTH_AUTO_LINK_SAML_USER=false
#    - OAUTH_EXTERNAL_PROVIDERS=

    - OAUTH_CAS3_LABEL=cas3
    - OAUTH_CAS3_SERVER=
    - OAUTH_CAS3_DISABLE_SSL_VERIFICATION=false
    - OAUTH_CAS3_LOGIN_URL=/cas/login
    - OAUTH_CAS3_VALIDATE_URL=/cas/p3/serviceValidate
    - OAUTH_CAS3_LOGOUT_URL=/cas/logout

    - OAUTH_GOOGLE_API_KEY=
    - OAUTH_GOOGLE_APP_SECRET=
    - OAUTH_GOOGLE_RESTRICT_DOMAIN=

    - OAUTH_FACEBOOK_API_KEY=
    - OAUTH_FACEBOOK_APP_SECRET=

    - OAUTH_TWITTER_API_KEY=hunter2
    - OAUTH_TWITTER_APP_SECRET=hunter2

    - OAUTH_GITHUB_API_KEY=hunter2
    - OAUTH_GITHUB_APP_SECRET=hunter2
#    - OAUTH_GITHUB_URL=
 #   - OAUTH_GITHUB_VERIFY_SSL=

    - OAUTH_GITLAB_API_KEY=
    - OAUTH_GITLAB_APP_SECRET=

    - OAUTH_BITBUCKET_API_KEY=
    - OAUTH_BITBUCKET_APP_SECRET=

    - OAUTH_SAML_ASSERTION_CONSUMER_SERVICE_URL=
    - OAUTH_SAML_IDP_CERT_FINGERPRINT=
    - OAUTH_SAML_IDP_SSO_TARGET_URL=
    - OAUTH_SAML_ISSUER=
    - OAUTH_SAML_LABEL="Our SAML Provider"
    - OAUTH_SAML_NAME_IDENTIFIER_FORMAT=urn:oasis:names:tc:SAML:2.0:nameid-format:transient
    - OAUTH_SAML_GROUPS_ATTRIBUTE=
    - OAUTH_SAML_EXTERNAL_GROUPS=
    - OAUTH_SAML_ATTRIBUTE_STATEMENTS_EMAIL=
    - OAUTH_SAML_ATTRIBUTE_STATEMENTS_NAME=
    - OAUTH_SAML_ATTRIBUTE_STATEMENTS_FIRST_NAME=
    - OAUTH_SAML_ATTRIBUTE_STATEMENTS_LAST_NAME=

    - OAUTH_CROWD_SERVER_URL=
    - OAUTH_CROWD_APP_NAME=
    - OAUTH_CROWD_APP_PASSWORD=

    - OAUTH_AUTH0_CLIENT_ID=
    - OAUTH_AUTH0_CLIENT_SECRET=
    - OAUTH_AUTH0_DOMAIN=

    - OAUTH_AZURE_API_KEY=
    - OAUTH_AZURE_API_SECRET=
    - OAUTH_AZURE_TENANT_ID=

I've git pulled and everything seems up to date, so I'm guessing it's a mistake in my config, I have no idea what though.

liguobao commented 6 years ago

me too ....

Klowner commented 6 years ago

ditto, on 10.8.3, after a host reboot last night gitlab is failing to come back up, same error.

edit: pretty certain this is related to https://github.com/sameersbn/docker-gitlab/pull/1628

Klowner commented 6 years ago

Updated to 10.8.4 (which includes #1628) and everything is working for me again.

perryprog commented 6 years ago

That fixed it for me too.