Advertisement
Guest User

Untitled

a guest
Apr 30th, 2016
172
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.58 KB | None | 0 0
  1. lxc-start 1462065909.525 INFO lxc_start_ui - lxc_start.c:main:264 - using rcfile /var/lib/lxc/100/config
  2. lxc-start 1462065909.525 WARN lxc_confile - confile.c:config_pivotdir:1817 - lxc.pivotdir is ignored. It will soon become an error.
  3. lxc-start 1462065909.526 WARN lxc_cgmanager - cgmanager.c:cgm_get:994 - do_cgm_get exited with error
  4. lxc-start 1462065909.526 INFO lxc_start - start.c:lxc_check_inherited:226 - closed inherited fd 4
  5. lxc-start 1462065909.529 INFO lxc_container - lxccontainer.c:do_lxcapi_start:712 - Attempting to set proc title to [lxc monitor] /var/lib/lxc 100
  6. lxc-start 1462065909.529 INFO lxc_lsm - lsm/lsm.c:lsm_init:48 - LSM security driver AppArmor
  7. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:324 - processing: .reject_force_umount # comment this to allow umount -f; not recommended.
  8. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:426 - Adding native rule for reject_force_umount action 0
  9. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:do_resolve_add_rule:216 - Setting seccomp rule to reject force umounts
  10.  
  11. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:429 - Adding compat rule for reject_force_umount action 0
  12. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:do_resolve_add_rule:216 - Setting seccomp rule to reject force umounts
  13.  
  14. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:324 - processing: .[all].
  15. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:324 - processing: .kexec_load errno 1.
  16. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:426 - Adding native rule for kexec_load action 327681
  17. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:429 - Adding compat rule for kexec_load action 327681
  18. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:324 - processing: .open_by_handle_at errno 1.
  19. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:426 - Adding native rule for open_by_handle_at action 327681
  20. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:429 - Adding compat rule for open_by_handle_at action 327681
  21. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:324 - processing: .init_module errno 1.
  22. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:426 - Adding native rule for init_module action 327681
  23. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:429 - Adding compat rule for init_module action 327681
  24. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:324 - processing: .finit_module errno 1.
  25. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:426 - Adding native rule for finit_module action 327681
  26. lxc-start 1462065909.529 WARN lxc_seccomp - seccomp.c:do_resolve_add_rule:233 - Seccomp: got negative # for syscall: finit_module
  27. lxc-start 1462065909.529 WARN lxc_seccomp - seccomp.c:do_resolve_add_rule:234 - This syscall will NOT be blacklisted
  28. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:429 - Adding compat rule for finit_module action 327681
  29. lxc-start 1462065909.529 WARN lxc_seccomp - seccomp.c:do_resolve_add_rule:233 - Seccomp: got negative # for syscall: finit_module
  30. lxc-start 1462065909.529 WARN lxc_seccomp - seccomp.c:do_resolve_add_rule:234 - This syscall will NOT be blacklisted
  31. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:324 - processing: .delete_module errno 1.
  32. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:426 - Adding native rule for delete_module action 327681
  33. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:429 - Adding compat rule for delete_module action 327681
  34. lxc-start 1462065909.529 INFO lxc_seccomp - seccomp.c:parse_config_v2:436 - Merging in the compat seccomp ctx into the main one
  35. lxc-start 1462065909.529 INFO lxc_conf - conf.c:run_script_argv:362 - Executing script '/usr/share/lxc/hooks/lxc-pve-prestart-hook' for container '100', config section 'lxc'
  36. lxc-start 1462065909.529 INFO lxc_start - start.c:lxc_check_inherited:226 - closed inherited fd 4
  37. lxc-start 1462065909.532 INFO lxc_monitor - monitor.c:lxc_monitor_sock_name:178 - using monitor sock name lxc/ad055575fe28ddd5//var/lib/lxc
  38. lxc-start 1462065909.881 ERROR lxc_conf - conf.c:run_buffer:342 - Script exited with status 2
  39. lxc-start 1462065909.881 ERROR lxc_start - start.c:lxc_init:436 - failed to run pre-start hooks for container '100'.
  40. lxc-start 1462065909.881 ERROR lxc_start - start.c:__lxc_start:1170 - failed to initialize the container
  41. lxc-start 1462065909.881 WARN lxc_commands - commands.c:lxc_cmd_rsp_recv:172 - command get_init_pid failed to receive response
  42. lxc-start 1462065909.881 WARN lxc_cgmanager - cgmanager.c:cgm_get:994 - do_cgm_get exited with error
  43. lxc-start 1462065914.886 ERROR lxc_start_ui - lxc_start.c:main:344 - The container failed to start.
  44. lxc-start 1462065914.886 ERROR lxc_start_ui - lxc_start.c:main:346 - To get more details, run the container in foreground mode.
  45. lxc-start 1462065914.886 ERROR lxc_start_ui - lxc_start.c:main:348 - Additional information can be obtained by setting the --logfile and --logpriority options.
  46. root@pve:~#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement