[lxc-users] Failure to start container stopped in stateful mode

McDonagh, Ed Ed.McDonagh at rmh.nhs.uk
Fri Jun 24 15:15:27 UTC 2016


Hello again

I stopped one of my containers using the flag --stateful, and it now will not restart, having the log reproduced below.

This container was running some django services - I have since successfully stopped and started basic containers with no services running with the --stateful flag.

Is there an obvious reason for the failure, and it likely that I will be able to resurrect the container?

The following is the end of the log 'snapshot_restore_2016....log'

----
00.127599)      1: mnt: 285:./sys/kernel/debug private 0 shared 0 slave 1
(00.127617)      1: mnt: 	Mounting tracefs @./sys/kernel/debug/tracing (0)
(00.127630)      1: mnt: 	Bind /sys/kernel/debug/tracing/ to ./sys/kernel/debug/tracing
(00.127657)      1: Error (mount.c:2406): mnt: Can't mount at ./sys/kernel/debug/tracing: Permission denied
(00.145927) Error (cr-restore.c:1352): 20283 killed by signal 9
(00.185918) Switching to new ns to clean ghosts
(00.210243) uns: calling exit_usernsd (-1, 1)
(00.210345) uns: daemon calls 0x4523c0 (20278, -1, 1)
(00.210389) uns: `- daemon exits w/ 0
(00.210799) uns: daemon stopped
(00.210842) Error (cr-restore.c:2182): Restoring FAILED.
----

Kind regards
Ed

-------------------
lxc info --show-log frp-dose02:

Name: frp-dose02
Architecture: x86_64
Status: Stopped
Type: persistent
Profiles: bridged

Log:

            lxc 20160624153914.283 INFO     lxc_lsm - lsm/lsm.c:lsm_init:48 - LSM security driver AppArmor
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:342 - processing: .reject_force_umount  # comment this to allow umount -f;  not recommended.
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:446 - Adding native rule for reject_force_umount action 0
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:do_resolve_add_rule:216 - Setting seccomp rule to reject force umounts

            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:449 - Adding compat rule for reject_force_umount action 0
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:do_resolve_add_rule:216 - Setting seccomp rule to reject force umounts

            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:342 - processing: .[all].
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:342 - processing: .kexec_load errno 1.
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:446 - Adding native rule for kexec_load action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:449 - Adding compat rule for kexec_load action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:342 - processing: .open_by_handle_at errno 1.
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:446 - Adding native rule for open_by_handle_at action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:449 - Adding compat rule for open_by_handle_at action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:342 - processing: .init_module errno 1.
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:446 - Adding native rule for init_module action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:449 - Adding compat rule for init_module action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:342 - processing: .finit_module errno 1.
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:446 - Adding native rule for finit_module action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:449 - Adding compat rule for finit_module action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:342 - processing: .delete_module errno 1.
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:446 - Adding native rule for delete_module action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:449 - Adding compat rule for delete_module action 327681
            lxc 20160624153914.284 INFO     lxc_seccomp - seccomp.c:parse_config_v2:456 - Merging in the compat seccomp ctx into the main one
            lxc 20160624153914.284 INFO     lxc_conf - conf.c:run_script_argv:367 - Executing script '/usr/bin/lxd callhook /var/lib/lxd 10 start' for container 'frp-dose02', config section 'lxc'
            lxc 20160624153914.315 DEBUG    lxc_start - start.c:setup_signal_fd:289 - sigchild handler set
            lxc 20160624153914.315 DEBUG    lxc_console - console.c:lxc_console_peer_default:469 - no console peer
            lxc 20160624153914.315 INFO     lxc_start - start.c:lxc_init:488 - 'frp-dose02' is initialized
            lxc 20160624153914.315 INFO     lxc_cgroup - cgroup.c:cgroup_init:68 - cgroup driver cgroupfs-ng initing for frp-dose02
            lxc 20160624153914.316 INFO     lxc_confile - confile.c:config_idmap:1500 - read uid map: type u nsid 0 hostid 165536 range 65536
            lxc 20160624153914.316 INFO     lxc_confile - confile.c:config_idmap:1500 - read uid map: type g nsid 0 hostid 165536 range 65536
            lxc 20160624153914.318 INFO     lxc_start - start.c:resolve_clone_flags:1013 - Cloning a new user namespace
            lxc 20160624153914.333 INFO     lxc_criu - criu.c:exec_criu:387 - execing: /usr/sbin/criu restore --tcp-established --file-locks --link-remap --manage-cgroups --ext-mount-map auto --enable-external-sharing --enable-external-masters --enable-fs hugetlbfs --enable-fs tracefs -D /var/lib/lxd/containers/frp-dose02/state -o /var/lib/lxd/containers/frp-dose02/state/restore.log -vvvvvv --root /usr/lib/x86_64-linux-gnu/lxc --restore-detached --restore-sibling --pidfile /tmp/fileGtM4lv --cgroup-root /lxc/frp-dose02 --inherit-fd fd[5]:tty[8801:e] --ext-mount-map console:/dev/pts/5 --lsm-profile apparmor:lxd-frp-dose02_</var/lib/lxd> --veth-pair eth0=veth2E4QQJ at br0 
            lxc 20160624153914.621 ERROR    lxc_criu - criu.c:do_restore:705 - criu process exited 1, output:


            lxc 20160624153914.621 INFO     lxc_conf - conf.c:run_script_argv:367 - Executing script '/usr/share/lxcfs/lxc.reboot.hook' for container 'frp-dose02', config section 'lxc'
            lxc 20160624153915.125 INFO     lxc_conf - conf.c:run_script_argv:367 - Executing script '/usr/bin/lxd callhook /var/lib/lxd 10 stop' for container 'frp-dose02', config section 'lxc'
            lxc 20160624153915.238 WARN     lxc_commands - commands.c:lxc_cmd_rsp_recv:172 - command get_cgroup failed to receive response
            lxc 20160624153915.262 INFO     lxc_confile - confile.c:config_idmap:1500 - read uid map: type u nsid 0 hostid 165536 range 65536
            lxc 20160624153915.262 INFO     lxc_confile - confile.c:config_idmap:1500 - read uid map: type g nsid 0 hostid 165536 range 65536
            lxc 20160624153915.309 ERROR    lxc_criu - criu.c:__criu_restore:953 - restore process died
            lxc 20160624154015.653 INFO     lxc_confile - confile.c:config_idmap:1500 - read uid map: type u nsid 0 hostid 165536 range 65536
            lxc 20160624154015.653 INFO     lxc_confile - confile.c:config_idmap:1500 - read uid map: type g nsid 0 hostid 165536 range 65536
            lxc 20160624154015.661 INFO     lxc_confile - confile.c:config_idmap:1500 - read uid map: type u nsid 0 hostid 165536 range 65536
            lxc 20160624154015.661 INFO     lxc_confile - confile.c:config_idmap:1500 - read uid map: type g nsid 0 hostid 165536 range 65536
-------------------
#########################################################################
Attention:
This e-mail and any attachment is for authorised use by the intended
recipient(s) only. It may contain proprietary, confidential and/or
privileged information and should not be copied, disclosed, distributed,
retained or used by any other party. If you are not an intended recipient
please notify the sender immediately and delete this e-mail (including
attachments and copies). 

The statements and opinions expressed in this e-mail are those of the
author and do not necessarily reflect those of the Royal Marsden NHS
Foundation Trust. The Trust does not take any responsibility for the
statements and opinions of the author.

Website: http://www.royalmarsden.nhs.uk
#########################################################################


More information about the lxc-users mailing list