JustPaste.it

strace

execve("/usr/bin/lxc-execute", ["lxc-execute", "--logfile=/var/lib/lxc/mgu22.Gzrb/mgu22.log", "--logpriority=TRACE", "-n", "mgu22.Gzrb", "-f", "/var/lib/lxc/mgu22.Gzrb/config", "--", "bash", "-l", "-c", "\\trap \"kill -TERM 1\" EXIT;\n                  export http_proxy=$1; shift;\n                  export https_proxy=$1; shift;\n                  export ftp_proxy=$1; shift;\n                  export no_proxy=$1; shift;\n                  export JOB_URL=$1; shift;"..., "--", "", "", "", "", "", "", "", "bash"], ["LANG=en_US.UTF-8", "LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:mi=00:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arc=01;31:*.arj=01;31:*.taz=01;31:*.lha=01;31:*.lz4=01;31:*"..., "TERM=xterm-256color", "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin", "MAIL=/var/mail/root", "LOGNAME=root", "USER=root", "HOME=/root", "SHELL=/bin/bash", "SUDO_COMMAND=/usr/bin/strace -v -s 256 -o strace_output.txt lxc-execute --logfile=/var/lib/lxc/mgu22.Gzrb/mgu22.log --logpriority=TRACE -n mgu22.Gzrb -f /var/lib/lxc/mgu22.Gzrb/config -- bash -l -c \\trap \"kill -TERM 1\" EXIT;\n                  export http_p"..., "SUDO_USER=mqueiros", "SUDO_UID=1008", "SUDO_GID=1010"]) = 0
brk(NULL)                               = 0x55f6554cb000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffd2b114020) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=1184286, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=96, st_size=46323, st_atime=1657865492 /* 2022-07-15T06:11:32.980917567+0000 */, st_atime_nsec=980917567, st_mtime=1657865492 /* 2022-07-15T06:11:32.976917595+0000 */, st_mtime_nsec=976917595, st_ctime=1657865492 /* 2022-07-15T06:11:32.976917595+0000 */, st_ctime_nsec=976917595}, AT_EMPTY_PATH) = 0
mmap(NULL, 46323, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f251c1d4000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblxc.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\341\0\0\0\0\0\0@\0\0\0\0\0\0\08a\17\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\272\0\0\0\0\0\0X\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\251X\n\0\0\0\0\0\251X\n\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \v\0\0\0\0\0\0 \v\0\0\0\0\0\0 \v\0\0\0\0\0\253\366\3\0\0\0\0\0\253\366\3\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0H\33\17\0\0\0\0\0H+\17\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3147149, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=1976, st_size=1009848, st_atime=1657818537 /* 2022-07-14T17:08:57.479982957+0000 */, st_atime_nsec=479982957, st_mtime=1643950220 /* 2022-02-04T04:50:20+0000 */, st_mtime_nsec=0, st_ctime=1657818535 /* 2022-07-14T17:08:55.699997127+0000 */, st_ctime_nsec=699997127}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f251c1d2000
mmap(NULL, 1011864, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251c0da000
mmap(0x7f251c0e6000, 679936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f251c0e6000
mmap(0x7f251c18c000, 262144, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb2000) = 0x7f251c18c000
mmap(0x7f251c1cc000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf1000) = 0x7f251c1cc000
mmap(0x7f251c1d1000, 152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f251c1d1000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 #\0\0\0\0\0\0@\0\0\0\0\0\0\0\200\2\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\25\0\0\0\0\0\0\200\25\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\221\355\0\0\0\0\0\0\221\355\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\1\0\0\0\0\0\0\20\1\0\0\0\0\0\0\20\1\0\0\0\0\0l\332\0\0\0\0\0\0l\332\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\371\1\0\0\0\0\0P\t\2\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3152127, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=264, st_size=133568, st_atime=1657876869 /* 2022-07-15T09:21:09.980888408+0000 */, st_atime_nsec=980888408, st_mtime=1637322491 /* 2021-11-19T11:48:11+0000 */, st_mtime_nsec=0, st_ctime=1657664300 /* 2022-07-12T22:18:20.498886105+0000 */, st_ctime_nsec=498886105}, AT_EMPTY_PATH) = 0
mmap(NULL, 135520, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251c0b8000
mprotect(0x7f251c0ba000, 122880, PROT_NONE) = 0
mmap(0x7f251c0ba000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f251c0ba000
mmap(0x7f251c0c9000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f251c0c9000
mmap(0x7f251c0d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f251c0d8000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240o\0\0\0\0\0\0@\0\0\0\0\0\0\0\310\201\2\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\08Z\0\0\0\0\0\08Z\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\255\225\1\0\0\0\0\0\255\225\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\320j\0\0\0\0\0\0\320j\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330x\2\0\0\0\0\0\330\210\2\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3146409, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=328, st_size=166280, st_atime=1657891997 /* 2022-07-15T13:33:17.704085120+0000 */, st_atime_nsec=704085120, st_mtime=1633601885 /* 2021-10-07T10:18:05+0000 */, st_mtime_nsec=0, st_ctime=1657805317 /* 2022-07-14T13:28:37.604455404+0000 */, st_ctime_nsec=604455404}, AT_EMPTY_PATH) = 0
mmap(NULL, 177672, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251c08c000
mprotect(0x7f251c092000, 139264, PROT_NONE) = 0
mmap(0x7f251c092000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f251c092000
mmap(0x7f251c0ac000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f251c0ac000
mmap(0x7f251c0b4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f251c0b4000
mmap(0x7f251c0b6000, 5640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f251c0b6000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0@\0\0\0\0\0\0\0`1\0\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\230\5\0\0\0\0\0\0\230\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\25\1\0\0\0\0\0\0\25\1\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\350\0\0\0\0\0\0\0\350\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\0.\0\0\0\0\0\0\0>\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3158891, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14432, st_atime=1657891997 /* 2022-07-15T13:33:17.704085120+0000 */, st_atime_nsec=704085120, st_mtime=1645731939 /* 2022-02-24T19:45:39+0000 */, st_mtime_nsec=0, st_ctime=1657805314 /* 2022-07-14T13:28:34.300481032+0000 */, st_ctime_nsec=300481032}, AT_EMPTY_PATH) = 0
mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251c087000
mmap(0x7f251c088000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f251c088000
mmap(0x7f251c089000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f251c089000
mmap(0x7f251c08a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f251c08a000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0@\0\0\0\0\0\0\0\200I\0\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\n\0\0\0\0\0\0\250\n\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\25\1\0\0\0\0\0\0\25\1\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\210\1\0\0\0\0\0\0\210\1\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\0.\0\0\0\0\0\0\0>\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3158883, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=21120, st_atime=1657891997 /* 2022-07-15T13:33:17.704085120+0000 */, st_atime_nsec=704085120, st_mtime=1645731939 /* 2022-02-24T19:45:39+0000 */, st_mtime_nsec=0, st_ctime=1657805314 /* 2022-07-14T13:28:34.300481032+0000 */, st_ctime_nsec=300481032}, AT_EMPTY_PATH) = 0
mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251c082000
mmap(0x7f251c083000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f251c083000
mmap(0x7f251c084000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f251c084000
mmap(0x7f251c085000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f251c085000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300#\0\0\0\0\0\0@\0\0\0\0\0\0\0\220r\0\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\33\0\0\0\0\0\0\20\33\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\251'\0\0\0\0\0\0\251'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\4\17\0\0\0\0\0\0\4\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0Hi\0\0\0\0\0\0Hy\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3151943, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=64, st_size=31120, st_atime=1657876829 /* 2022-07-15T09:20:29.497223374+0000 */, st_atime_nsec=497223374, st_mtime=1581943460 /* 2020-02-17T12:44:20+0000 */, st_mtime_nsec=0, st_ctime=1657664296 /* 2022-07-12T22:18:16.898905917+0000 */, st_ctime_nsec=898905917}, AT_EMPTY_PATH) = 0
mmap(NULL, 33112, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251c079000
mprotect(0x7f251c07b000, 20480, PROT_NONE) = 0
mmap(0x7f251c07b000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f251c07b000
mmap(0x7f251c07e000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f251c07e000
mmap(0x7f251c080000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f251c080000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0@\0\0\0\0\0\0\0\330\222\1\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0()\0\0\0\0\0\0()\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0U\20\1\0\0\0\0\0U\20\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0\0\0\0\0\0P\1\0\0\0\0\0\0P\1\0\0\0\0\0l3\0\0\0\0\0\0l3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\215\1\0\0\0\0\0\310\235\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3151986, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=208, st_size=104984, st_atime=1657876829 /* 2022-07-15T09:20:29.497223374+0000 */, st_atime_nsec=497223374, st_mtime=1622274567 /* 2021-05-29T07:49:27+0000 */, st_mtime_nsec=0, st_ctime=1657664297 /* 2022-07-12T22:18:17.498901364+0000 */, st_ctime_nsec=498901364}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f251c077000
mmap(NULL, 107592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251c05c000
mmap(0x7f251c05f000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f251c05f000
mmap(0x7f251c071000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f251c071000
mmap(0x7f251c075000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f251c075000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\242\2\0\0\0\0\0@\0\0\0\0\0\0\0\320\300!\0\0\0\0\0\0\0\0\0@\08\0\16\0@\0B\0A\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\20\3\0\0\0\0\0\0\20\3\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\3005\36\0\0\0\0\0\3005\36\0\0\0\0\0\3005\36\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\08~\2\0\0\0\0\08~\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\20\3\0\0\0\0\0\0\20\3\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\3005\36\0\0\0\0\0\3005\36\0\0\0\0\0\3005\36\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\08~\2\0\0\0\0\08~\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\261?\31\0\0\0\0\0\261?\31\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\33\0\0\0\0\0\0\300\33\0\0\0\0\0\0\300\33\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0\2\200\0\300\4\0\0\0\1\0\0\0\0\0\0\0", 48, 848) = 48
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\360\374)\26\\\276`\210\300\341\255\360;\0H\373\354\274\0:\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0", 68, 896) = 68
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3158862, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=4336, st_size=2216272, st_atime=1657891997 /* 2022-07-15T13:33:17.704085120+0000 */, st_atime_nsec=704085120, st_mtime=1645731939 /* 2022-02-24T19:45:39+0000 */, st_mtime_nsec=0, st_ctime=1657805314 /* 2022-07-14T13:28:34.300481032+0000 */, st_ctime_nsec=300481032}, AT_EMPTY_PATH) = 0
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\20\3\0\0\0\0\0\0\20\3\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\3005\36\0\0\0\0\0\3005\36\0\0\0\0\0\3005\36\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\08~\2\0\0\0\0\08~\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\261?\31\0\0\0\0\0\261?\31\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\33\0\0\0\0\0\0\300\33\0\0\0\0\0\0\300\33\0\0\0\0\0"..., 784, 64) = 784
mmap(NULL, 2260560, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251be34000
mprotect(0x7f251be5c000, 2019328, PROT_NONE) = 0
mmap(0x7f251be5c000, 1654784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f251be5c000
mmap(0x7f251bff0000, 360448, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bc000) = 0x7f251bff0000
mmap(0x7f251c049000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x214000) = 0x7f251c049000
mmap(0x7f251c04f000, 52816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f251c04f000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\"\0\0\0\0\0\0@\0\0\0\0\0\0\0\210\343\10\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\36\0\0\0\0\0\0\300\36\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\235=\6\0\0\0\0\0\235=\6\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0`\6\0\0\0\0\0\0`\6\0\0\0\0\0\0`\6\0\0\0\0\0$w\2\0\0\0\0\0$w\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\20\335\10\0\0\0\0\0\20\355\10\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_dev=makedev(0x103, 0x2), st_ino=3152101, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=1144, st_size=584392, st_atime=1657876666 /* 2022-07-15T09:17:46.954972371+0000 */, st_atime_nsec=954972371, st_mtime=1575738419 /* 2019-12-07T17:06:59+0000 */, st_mtime_nsec=0, st_ctime=1657664299 /* 2022-07-12T22:18:19.994887582+0000 */, st_ctime_nsec=994887582}, AT_EMPTY_PATH) = 0
mmap(NULL, 586536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f251bda4000
mmap(0x7f251bda6000, 409600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f251bda6000
mmap(0x7f251be0a000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x66000) = 0x7f251be0a000
mmap(0x7f251be32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x7f251be32000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f251bda2000
arch_prctl(ARCH_SET_FS, 0x7f251bda2e80) = 0
set_tid_address(0x7f251bda3150)         = 8122
set_robust_list(0x7f251bda3160, 24)     = 0
mprotect(0x7f251c049000, 16384, PROT_READ) = 0
mprotect(0x7f251c085000, 4096, PROT_READ) = 0
mprotect(0x7f251be32000, 4096, PROT_READ) = 0
mprotect(0x7f251c075000, 4096, PROT_READ) = 0
mprotect(0x7f251c080000, 4096, PROT_READ) = 0
mprotect(0x7f251c08a000, 4096, PROT_READ) = 0
mprotect(0x7f251c0b4000, 4096, PROT_READ) = 0
mprotect(0x7f251c0d8000, 4096, PROT_READ) = 0
mprotect(0x7f251c1cc000, 12288, PROT_READ) = 0
mprotect(0x55f654381000, 12288, PROT_READ) = 0
mprotect(0x7f251c213000, 8192, PROT_READ) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
munmap(0x7f251c1d4000, 46323)           = 0
prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x28 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_BLOCK_SUSPEND) = 1
prctl(PR_CAPBSET_READ, 0x26 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_AUDIT_READ)  = 1
statfs("/sys/fs/selinux", 0x7ffd2b114000) = -1 ENOENT (No such file or directory)
statfs("/selinux", 0x7ffd2b114000)      = -1 ENOENT (No such file or directory)
getrandom("\xdf\x20\xb6\x74\x62\x5c\xfb\x84", 8, GRND_NONBLOCK) = 8
brk(NULL)                               = 0x55f6554cb000
brk(0x55f6554ec000)                     = 0x55f6554ec000
openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_dev=makedev(0, 0x5), st_ino=4026532108, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1657888715 /* 2022-07-15T12:38:35.616000004+0000 */, st_atime_nsec=616000004, st_mtime=1657888715 /* 2022-07-15T12:38:35.616000004+0000 */, st_mtime_nsec=616000004, st_ctime=1657888715 /* 2022-07-15T12:38:35.616000004+0000 */, st_ctime_nsec=616000004}, AT_EMPTY_PATH) = 0
read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs\nnodev\tconfigfs\nnodev\tdebugfs\nnodev\ttracefs\nnodev\tsecurityfs\nnodev\tsockfs\nnodev\tbpf\nnodev\tpipefs\nnodev\tramfs\nnodev\thugetlbfs\nnodev\tdevpts\n\text3\n\text2\n\text4\n"..., 1024) = 449
read(3, "", 1024)                       = 0
close(3)                                = 0
access("/etc/selinux/config", F_OK)     = -1 ENOENT (No such file or directory)
getuid()                                = 0
geteuid()                               = 0
openat(AT_FDCWD, "/etc/lxc/lxc.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
getuid()                                = 0
mkdir("/var", 0755)                     = -1 EEXIST (File exists)
getuid()                                = 0
getuid()                                = 0
mkdir("/var/lib", 0755)                 = -1 EEXIST (File exists)
getuid()                                = 0
getuid()                                = 0
mkdir("/var/lib/lxc", 0755)             = -1 EEXIST (File exists)
getuid()                                = 0
getuid()                                = 0
mkdir("/var/lib/lxc/mgu22.Gzrb", 0755)  = -1 EEXIST (File exists)
getuid()                                = 0
getuid()                                = 0
openat(AT_FDCWD, "/var/lib/lxc/mgu22.Gzrb/mgu22.log", O_WRONLY|O_CREAT|O_APPEND|O_CLOEXEC, 0660) = 3
getuid()                                = 0
stat("/run", {st_dev=makedev(0, 0x19), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=38, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=1240, st_atime=1657888715 /* 2022-07-15T12:38:35.612000004+0000 */, st_atime_nsec=612000004, st_mtime=1657894752 /* 2022-07-15T14:19:12.621082379+0000 */, st_mtime_nsec=621082379, st_ctime=1657894752 /* 2022-07-15T14:19:12.621082379+0000 */, st_ctime_nsec=621082379}) = 0
geteuid()                               = 0
mkdir("/", 0755)                        = -1 EEXIST (File exists)
mkdir("/run/", 0755)                    = -1 EEXIST (File exists)
mkdir("/run/lxc/", 0755)                = -1 EEXIST (File exists)
mkdir("/run/lxc/lock//", 0755)          = -1 EEXIST (File exists)
mkdir("/run/lxc/lock//var/", 0755)      = -1 EEXIST (File exists)
mkdir("/run/lxc/lock//var/lib/", 0755)  = -1 EEXIST (File exists)
mkdir("/run/lxc/lock//var/lib/lxc", 0755) = -1 EEXIST (File exists)
stat("/var/lib/lxc/mgu22.Gzrb/config", {st_dev=makedev(0x103, 0x2), st_ino=1852277, st_mode=S_IFREG|0664, st_nlink=1, st_uid=1008, st_gid=1010, st_blksize=4096, st_blocks=16, st_size=6734, st_atime=1657894787 /* 2022-07-15T14:19:47.356726999+0000 */, st_atime_nsec=356726999, st_mtime=1657894775 /* 2022-07-15T14:19:35.616847126+0000 */, st_mtime_nsec=616847126, st_ctime=1657894786 /* 2022-07-15T14:19:46.716733548+0000 */, st_ctime_nsec=716733548}) = 0
openat(AT_FDCWD, "/run/lxc/lock//var/lib/lxc/.mgu22.Gzrb", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC, 0600) = 4
fcntl(4, F_OFD_SETLKW, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
memfd_create(".lxc_config_file", MFD_CLOEXEC) = 5
openat(AT_FDCWD, "/var/lib/lxc/mgu22.Gzrb/config", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_dev=makedev(0x103, 0x2), st_ino=1852277, st_mode=S_IFREG|0664, st_nlink=1, st_uid=1008, st_gid=1010, st_blksize=4096, st_blocks=16, st_size=6734, st_atime=1657894787 /* 2022-07-15T14:19:47.356726999+0000 */, st_atime_nsec=356726999, st_mtime=1657894775 /* 2022-07-15T14:19:35.616847126+0000 */, st_mtime_nsec=616847126, st_ctime=1657894786 /* 2022-07-15T14:19:46.716733548+0000 */, st_ctime_nsec=716733548}) = 0
read(6, "#######################################################\n### Expanded from /usr/share/lxc/config/common.conf ###\n#######################################################\n\n# Default configuration shared by all containers\n\n# Setup the LXC devices in /dev/lxc/\n"..., 4096) = 4096
write(5, "#######################################################\n### Expanded from /usr/share/lxc/config/common.conf ###\n#######################################################\n\n# Default configuration shared by all containers\n\n# Setup the LXC devices in /dev/lxc/\n"..., 4096) = 4096
read(6, "/resolv.conf etc/resolv.conf none create=file,defaults,bind 0 0\n\n#\n# Mount container hooks\n#\n#lxc.mount.entry = /var/lib/lxc/mgu22.Gzrb/hooks boot none defaults,bind 0 0\nlxc.mount.entry  = /var/lib/lxc/mgu22.Gzrb/config boot/lxc-config none create=file,def"..., 4096) = 2638
write(5, "/resolv.conf etc/resolv.conf none create=file,defaults,bind 0 0\n\n#\n# Mount container hooks\n#\n#lxc.mount.entry = /var/lib/lxc/mgu22.Gzrb/hooks boot none defaults,bind 0 0\nlxc.mount.entry  = /var/lib/lxc/mgu22.Gzrb/config boot/lxc-config none create=file,def"..., 2638) = 2638
read(6, "", 4096)                       = 0
write(5, "\0", 1)                       = 1
lseek(5, 0, SEEK_SET)                   = 0
mmap(NULL, 6735, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_POPULATE, 5, 0) = 0x7f251c1de000
munmap(0x7f251c1de000, 6735)            = 0
close(5)                                = 0
close(6)                                = 0
fcntl(4, F_OFD_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
close(4)                                = 0
openat(AT_FDCWD, "/var/lib/lxc/mgu22.Gzrb/partial", O_RDWR|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/lxc/lock//var/lib/lxc/.mgu22.Gzrb", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC, 0600) = 4
fcntl(4, F_OFD_SETLKW, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
memfd_create(".lxc_config_file", MFD_CLOEXEC) = 5
openat(AT_FDCWD, "/var/lib/lxc/mgu22.Gzrb/config", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_dev=makedev(0x103, 0x2), st_ino=1852277, st_mode=S_IFREG|0664, st_nlink=1, st_uid=1008, st_gid=1010, st_blksize=4096, st_blocks=16, st_size=6734, st_atime=1657894787 /* 2022-07-15T14:19:47.356726999+0000 */, st_atime_nsec=356726999, st_mtime=1657894775 /* 2022-07-15T14:19:35.616847126+0000 */, st_mtime_nsec=616847126, st_ctime=1657894786 /* 2022-07-15T14:19:46.716733548+0000 */, st_ctime_nsec=716733548}) = 0
read(6, "#######################################################\n### Expanded from /usr/share/lxc/config/common.conf ###\n#######################################################\n\n# Default configuration shared by all containers\n\n# Setup the LXC devices in /dev/lxc/\n"..., 4096) = 4096
write(5, "#######################################################\n### Expanded from /usr/share/lxc/config/common.conf ###\n#######################################################\n\n# Default configuration shared by all containers\n\n# Setup the LXC devices in /dev/lxc/\n"..., 4096) = 4096
read(6, "/resolv.conf etc/resolv.conf none create=file,defaults,bind 0 0\n\n#\n# Mount container hooks\n#\n#lxc.mount.entry = /var/lib/lxc/mgu22.Gzrb/hooks boot none defaults,bind 0 0\nlxc.mount.entry  = /var/lib/lxc/mgu22.Gzrb/config boot/lxc-config none create=file,def"..., 4096) = 2638
write(5, "/resolv.conf etc/resolv.conf none create=file,defaults,bind 0 0\n\n#\n# Mount container hooks\n#\n#lxc.mount.entry = /var/lib/lxc/mgu22.Gzrb/hooks boot none defaults,bind 0 0\nlxc.mount.entry  = /var/lib/lxc/mgu22.Gzrb/config boot/lxc-config none create=file,def"..., 2638) = 2638
read(6, "", 4096)                       = 0
write(5, "\0", 1)                       = 1
lseek(5, 0, SEEK_SET)                   = 0
mmap(NULL, 6735, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_POPULATE, 5, 0) = 0x7f251c1de000
munmap(0x7f251c1de000, 6735)            = 0
close(5)                                = 0
close(6)                                = 0
fcntl(4, F_OFD_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
close(4)                                = 0
openat(AT_FDCWD, "/var/lib/lxc/mgu22.Gzrb/partial", O_RDWR|O_CLOEXEC) = -1 ENOENT (No such file or directory)
geteuid()                               = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 4
bind(4, {sa_family=AF_UNIX, sun_path=@"/var/lib/lxc/mgu22.Gzrb/command"}, 34) = 0
listen(4, 100)                          = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.227 TRACE    commands - commands.c:lxc_server_init:2078 - Created abstract unix socket \"/var/lib/lxc/mgu22.Gzrb/command\"\n", 159) = 159
write(3, "lxc-execute mgu22.Gzrb 20220715141950.228 TRACE    start - start.c:lxc_init_handler:757 - Unix domain socket 4 for command server is ready\n", 139) = 139
openat(AT_FDCWD, "/proc/self/task", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5
newfstatat(5, "", {st_dev=makedev(0, 0x5), st_ino=63207, st_mode=S_IFDIR|0555, st_nlink=3, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_atime_nsec=20699738, st_mtime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_mtime_nsec=20699738, st_ctime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_ctime_nsec=20699738}, AT_EMPTY_PATH) = 0
getdents64(5, [{d_ino=63207, d_off=1, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=63206, d_off=2, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=63208, d_off=3, d_reclen=24, d_type=DT_DIR, d_name="8122"}], 32768) = 72
getdents64(5, [], 32768)                = 0
close(5)                                = 0
openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5
newfstatat(5, "", {st_dev=makedev(0, 0x5), st_ino=63209, st_mode=S_IFDIR|0500, st_nlink=2, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_atime_nsec=20699738, st_mtime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_mtime_nsec=20699738, st_ctime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_ctime_nsec=20699738}, AT_EMPTY_PATH) = 0
getdents64(5, [{d_ino=63209, d_off=1, d_reclen=24, d_type=DT_DIR, d_name="."}, {d_ino=63206, d_off=2, d_reclen=24, d_type=DT_DIR, d_name=".."}, {d_ino=63210, d_off=3, d_reclen=24, d_type=DT_LNK, d_name="0"}, {d_ino=63211, d_off=4, d_reclen=24, d_type=DT_LNK, d_name="1"}, {d_ino=63212, d_off=5, d_reclen=24, d_type=DT_LNK, d_name="2"}, {d_ino=63213, d_off=6, d_reclen=24, d_type=DT_LNK, d_name="3"}, {d_ino=63214, d_off=7, d_reclen=24, d_type=DT_LNK, d_name="4"}, {d_ino=63215, d_off=66, d_reclen=24, d_type=DT_LNK, d_name="5"}], 32768) = 192
getdents64(5, [], 32768)                = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.231 TRACE    execute - execute.c:lxc_execute:49 - Doing lxc_execute\n", 106) = 106
getpid()                                = 8122
openat(AT_FDCWD, "/proc/self/status", O_RDONLY|O_CLOEXEC) = 5
openat(AT_FDCWD, "/sys/module/apparmor/parameters/enabled", O_RDONLY|O_CLOEXEC) = 6
fcntl(6, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
newfstatat(6, "", {st_dev=makedev(0, 0x17), st_ino=24420, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657888720 /* 2022-07-15T12:38:40.336000180+0000 */, st_atime_nsec=336000180, st_mtime=1657888720 /* 2022-07-15T12:38:40.336000180+0000 */, st_mtime_nsec=336000180, st_ctime=1657888720 /* 2022-07-15T12:38:40.336000180+0000 */, st_ctime_nsec=336000180}, AT_EMPTY_PATH) = 0
read(6, "Y\n", 4096)                    = 2
stat("/sys/kernel/security/apparmor/features/mount/mask", {st_dev=makedev(0, 0x7), st_ino=11714, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1657888712 /* 2022-07-15T12:38:32.395999999+0000 */, st_atime_nsec=395999999, st_mtime=1657888712 /* 2022-07-15T12:38:32.395999999+0000 */, st_mtime_nsec=395999999, st_ctime=1657888712 /* 2022-07-15T12:38:32.395999999+0000 */, st_ctime_nsec=395999999}) = 0
close(6)                                = 0
openat(AT_FDCWD, "/sys/kernel/security/apparmor/features/domain/stack", O_RDONLY|O_CLOEXEC) = 6
read(6, "yes\n", 8)                     = 4
close(6)                                = 0
openat(AT_FDCWD, "/sys/kernel/security/apparmor/features/domain/version", O_RDONLY|O_CLOEXEC) = 6
fcntl(6, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
newfstatat(6, "", {st_dev=makedev(0, 0x7), st_ino=11705, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1657888712 /* 2022-07-15T12:38:32.395999999+0000 */, st_atime_nsec=395999999, st_mtime=1657888712 /* 2022-07-15T12:38:32.395999999+0000 */, st_mtime_nsec=395999999, st_ctime=1657888712 /* 2022-07-15T12:38:32.395999999+0000 */, st_ctime_nsec=395999999}, AT_EMPTY_PATH) = 0
read(6, "1.2\n", 4096)                  = 4
close(6)                                = 0
openat(AT_FDCWD, "/sys/kernel/security/apparmor/.ns_stacked", O_RDONLY|O_CLOEXEC) = 6
read(6, "no\n", 8)                      = 3
close(6)                                = 0
capget({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, NULL) = 0
capget({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ, inheritable=0}) = 0
geteuid()                               = 0
openat(AT_FDCWD, "/proc/self/uid_map", O_RDONLY|O_CLOEXEC) = 6
newfstatat(6, "", {st_dev=makedev(0, 0x5), st_ino=63217, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_atime_nsec=20699738, st_mtime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_mtime_nsec=20699738, st_ctime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_ctime_nsec=20699738}, AT_EMPTY_PATH) = 0
read(6, "         0          0 4294967295\n", 1024) = 33
close(6)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.238 INFO     lsm - lsm/lsm.c:lsm_init_static:38 - Initialized LSM security driver AppArmor\n", 129) = 129
write(3, "lxc-execute mgu22.Gzrb 20220715141950.239 TRACE    start - start.c:lxc_init:781 - Initialized LSM\n", 98) = 98
write(3, "lxc-execute mgu22.Gzrb 20220715141950.239 TRACE    start - start.c:lxc_serve_state_clients:486 - Set container state to STARTING\n", 129) = 129
write(3, "lxc-execute mgu22.Gzrb 20220715141950.239 TRACE    start - start.c:lxc_serve_state_clients:489 - No state clients registered\n", 125) = 125
stat("/run", {st_dev=makedev(0, 0x19), st_ino=2, st_mode=S_IFDIR|0755, st_nlink=38, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=1240, st_atime=1657888715 /* 2022-07-15T12:38:35.612000004+0000 */, st_atime_nsec=612000004, st_mtime=1657894752 /* 2022-07-15T14:19:12.621082379+0000 */, st_mtime_nsec=621082379, st_ctime=1657894752 /* 2022-07-15T14:19:12.621082379+0000 */, st_ctime_nsec=621082379}) = 0
geteuid()                               = 0
openat(AT_FDCWD, "/run/lxc//var/lib/lxc/monitor-fifo", O_WRONLY|O_NONBLOCK) = -1 ENOENT (No such file or directory)
write(3, "lxc-execute mgu22.Gzrb 20220715141950.240 TRACE    start - start.c:lxc_init:787 - Set container state to \"STARTING\"\n", 116) = 116
stat("/proc/self/ns/cgroup", {st_dev=makedev(0, 0x4), st_ino=4026531835, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_atime_nsec=20699738, st_mtime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_mtime_nsec=20699738, st_ctime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_ctime_nsec=20699738}) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.241 TRACE    start - start.c:lxc_init:843 - Set environment variables\n", 108) = 108
write(3, "lxc-execute mgu22.Gzrb 20220715141950.242 TRACE    start - start.c:lxc_init:848 - Ran pre-start hooks\n", 102) = 102
syscall_0x1b5(0xfffffff7, 0x7f251c1a6be4, 0x7ffd2b1123d0, 0x18, 0x7ffd2b111210, 0x7ffd2b112510) = -1 ENOSYS (Function not implemented)
openat(-9, "/dev/ptmx", O_RDWR|O_NOCTTY|O_CLOEXEC) = 6
syscall_0x1b5(0xfffffff7, 0x7f251c1a6bee, 0x7ffd2b1123d0, 0x18, 0x7ffd2b112510, 0x7ffd2b112510) = -1 ENOSYS (Function not implemented)
openat(-9, "/dev/pts", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 7
newfstatat(7, "ptmx", {st_dev=makedev(0, 0x18), st_ino=2, st_mode=S_IFCHR|000, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_rdev=makedev(0x5, 0x2), st_atime=1657888715 /* 2022-07-15T12:38:35.608000004+0000 */, st_atime_nsec=608000004, st_mtime=1657888715 /* 2022-07-15T12:38:35.608000004+0000 */, st_mtime_nsec=608000004, st_ctime=1657888715 /* 2022-07-15T12:38:35.608000004+0000 */, st_ctime_nsec=608000004}, 0) = 0
fstat(6, {st_dev=makedev(0, 0x6), st_ino=90, st_mode=S_IFCHR|0666, st_nlink=1, st_uid=0, st_gid=5, st_blksize=4096, st_blocks=0, st_rdev=makedev(0x5, 0x2), st_atime=1657894786 /* 2022-07-15T14:19:46.160000285+0000 */, st_atime_nsec=160000285, st_mtime=1657894770 /* 2022-07-15T14:19:30.160000285+0000 */, st_mtime_nsec=160000285, st_ctime=1657888723 /* 2022-07-15T12:38:43.160000285+0000 */, st_ctime_nsec=160000285}) = 0
ioctl(6, TIOCSPTLCK, [0])               = 0
ioctl(6, TIOCGPTPEER, 0x80102)          = 8
ioctl(6, TIOCGPTN, [6])                 = 0
syscall_0x1b5(0x7, 0x7f251c1d1080, 0x7ffd2b1123d0, 0x18, 0x7ffd2b1122b0, 0x989691d) = -1 ENOSYS (Function not implemented)
openat(7, "6", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 9
fstat(8, {st_dev=makedev(0, 0x18), st_ino=9, st_mode=S_IFCHR|0620, st_nlink=1, st_uid=0, st_gid=5, st_blksize=1024, st_blocks=0, st_rdev=makedev(0x88, 0x6), st_atime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_atime_nsec=20699738, st_mtime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_mtime_nsec=20699738, st_ctime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_ctime_nsec=20699738}) = 0
fstat(9, {st_dev=makedev(0, 0x18), st_ino=9, st_mode=S_IFCHR|0620, st_nlink=1, st_uid=0, st_gid=5, st_blksize=1024, st_blocks=0, st_rdev=makedev(0x88, 0x6), st_atime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_atime_nsec=20699738, st_mtime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_mtime_nsec=20699738, st_ctime=1657894790 /* 2022-07-15T14:19:50.020699738+0000 */, st_ctime_nsec=20699738}) = 0
close(9)                                = 0
close(7)                                = 0
rt_sigprocmask(SIG_BLOCK, ~[ILL BUS SEGV WINCH RTMIN RT_1], [], 8) = 0
signalfd4(-1, ~[ILL BUS SEGV WINCH RTMIN RT_1], 8, SFD_CLOEXEC) = 7
write(3, "lxc-execute mgu22.Gzrb 20220715141950.247 TRACE    start - start.c:setup_signal_fd:373 - Created signal file descriptor 7\n", 122) = 122
write(3, "lxc-execute mgu22.Gzrb 20220715141950.247 TRACE    start - start.c:lxc_init:861 - Set up signal fd\n", 99) = 99
syscall_0x1b5(0xfffffff7, 0x7f251c18dc66, 0x7ffd2b112340, 0x18, 0x55f6554d2850, 0x55f6554d48d0) = -1 ENOSYS (Function not implemented)
openat(-9, "/sys/fs/cgroup", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 9
geteuid()                               = 0
openat(AT_FDCWD, "/etc/lxc/lxc.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
geteuid()                               = 0
syscall_0x1b5(0xfffffff7, 0x7f251c18e070, 0x7ffd2b1122d0, 0x18, 0x7f251c04dcf0, 0) = -1 ENOSYS (Function not implemented)
openat(-9, "/proc/1/cgroup", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 10
fcntl(10, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(10, "", {st_dev=makedev(0, 0x5), st_ino=20525, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1657888718 /* 2022-07-15T12:38:38.876000125+0000 */, st_atime_nsec=876000125, st_mtime=1657888718 /* 2022-07-15T12:38:38.876000125+0000 */, st_mtime_nsec=876000125, st_ctime=1657888718 /* 2022-07-15T12:38:38.876000125+0000 */, st_ctime_nsec=876000125}, AT_EMPTY_PATH) = 0
read(10, "12:blkio:/\n11:pids:/\n10:cpuset:/\n9:net_cls,net_prio:/\n8:rdma:/\n7:hugetlb:/\n6:freezer:/\n5:memory:/\n4:devices:/\n3:cpu,cpuacct:/\n2:perf_event:/\n1:name=systemd:/init.scope\n0::/init.scope\n", 1024) = 183
read(10, "", 1024)                      = 0
close(10)                               = 0
syscall_0x1b5(0x9, 0x55f6554d2820, 0x7ffd2b112340, 0x18, 0xa0, 0xfffffff7554d48d0) = -1 ENOSYS (Function not implemented)
openat(9, "blkio", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 10
syscall_0x1b7(0xa, 0x7f251c190c8e, 0x2, 0, 0x55f6554d48e0, 0xfffffff7554d48d0) = -1 ENOSYS (Function not implemented)
faccessat(10, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.252 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at blkio and base cgroup (null)\n", 168) = 168
write(3, "lxc-execute mgu22.Gzrb 20220715141950.252 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the blkio controller\n", 148) = 148
syscall_0x1b5(0x9, 0x55f6554d4a30, 0x7ffd2b112340, 0x18, 0x7ffd2b1110c0, 0x55f6554d48ee) = -1 ENOSYS (Function not implemented)
openat(9, "pids", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 11
syscall_0x1b7(0xb, 0x7f251c190c8e, 0x2, 0, 0x55f6554d4a50, 0x55f6554d48ee) = -1 ENOSYS (Function not implemented)
faccessat(11, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.253 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at pids and base cgroup (null)\n", 167) = 167
write(3, "lxc-execute mgu22.Gzrb 20220715141950.254 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the pids controller\n", 147) = 147
syscall_0x1b5(0x9, 0x55f6554d4b10, 0x7ffd2b112340, 0x18, 0x20, 0x55f6554d48f8) = -1 ENOSYS (Function not implemented)
openat(9, "cpuset", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 12
syscall_0x1b7(0xc, 0x7f251c190c8e, 0x2, 0, 0x55f6554d4b30, 0x55f6554d48f8) = -1 ENOSYS (Function not implemented)
faccessat(12, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.255 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at cpuset and base cgroup (null)\n", 169) = 169
write(3, "lxc-execute mgu22.Gzrb 20220715141950.255 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the cpuset controller\n", 149) = 149
syscall_0x1b5(0x9, 0x55f6554d4a10, 0x7ffd2b112340, 0x18, 0x20, 0x55f6554d4b80) = -1 ENOSYS (Function not implemented)
openat(9, "net_cls,net_prio", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 13
syscall_0x1b7(0xd, 0x7f251c190c8e, 0x2, 0, 0x55f6554d4c20, 0x55f6554d4b80) = -1 ENOSYS (Function not implemented)
faccessat(13, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.256 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at net_cls,net_prio and base cgroup (null)\n", 179) = 179
write(3, "lxc-execute mgu22.Gzrb 20220715141950.256 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the net_cls controller\n", 150) = 150
write(3, "lxc-execute mgu22.Gzrb 20220715141950.257 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the net_prio controller\n", 151) = 151
syscall_0x1b5(0x9, 0x55f6554d4d00, 0x7ffd2b112340, 0x18, 0x30, 0x55f6554d4918) = -1 ENOSYS (Function not implemented)
openat(9, "rdma", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 14
syscall_0x1b7(0xe, 0x7f251c190c8e, 0x2, 0, 0x55f6554d4d20, 0x55f6554d4918) = -1 ENOSYS (Function not implemented)
faccessat(14, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.258 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at rdma and base cgroup (null)\n", 167) = 167
write(3, "lxc-execute mgu22.Gzrb 20220715141950.258 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the rdma controller\n", 147) = 147
syscall_0x1b5(0x9, 0x55f6554d4e20, 0x7ffd2b112340, 0x18, 0x30, 0x55f6554d4921) = -1 ENOSYS (Function not implemented)
openat(9, "hugetlb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 15
syscall_0x1b7(0xf, 0x7f251c190c8e, 0x2, 0, 0x55f6554d4e40, 0x55f6554d4921) = -1 ENOSYS (Function not implemented)
faccessat(15, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.259 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at hugetlb and base cgroup (null)\n", 170) = 170
write(3, "lxc-execute mgu22.Gzrb 20220715141950.260 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the hugetlb controller\n", 150) = 150
syscall_0x1b5(0x9, 0x55f6554d4f00, 0x7ffd2b112340, 0x18, 0x40, 0x55f6554d492d) = -1 ENOSYS (Function not implemented)
openat(9, "freezer", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 16
syscall_0x1b7(0x10, 0x7f251c190c8e, 0x2, 0, 0x55f6554d4f20, 0x55f6554d492d) = -1 ENOSYS (Function not implemented)
faccessat(16, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.261 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at freezer and base cgroup (null)\n", 170) = 170
write(3, "lxc-execute mgu22.Gzrb 20220715141950.261 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the freezer controller\n", 150) = 150
syscall_0x1b5(0x9, 0x55f6554d5030, 0x7ffd2b112340, 0x18, 0x40, 0x55f6554d4939) = -1 ENOSYS (Function not implemented)
openat(9, "memory", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 17
syscall_0x1b7(0x11, 0x7f251c190c8e, 0x2, 0, 0x55f6554d5050, 0x55f6554d4939) = -1 ENOSYS (Function not implemented)
faccessat(17, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.262 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at memory and base cgroup (null)\n", 169) = 169
write(3, "lxc-execute mgu22.Gzrb 20220715141950.262 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the memory controller\n", 149) = 149
syscall_0x1b5(0x9, 0x55f6554d5110, 0x7ffd2b112340, 0x18, 0x50, 0x55f6554d4944) = -1 ENOSYS (Function not implemented)
openat(9, "devices", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 18
syscall_0x1b7(0x12, 0x7f251c190c8e, 0x2, 0, 0x55f6554d5130, 0x55f6554d4944) = -1 ENOSYS (Function not implemented)
faccessat(18, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.264 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at devices and base cgroup (null)\n", 170) = 170
write(3, "lxc-execute mgu22.Gzrb 20220715141950.264 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the devices controller\n", 150) = 150
syscall_0x1b5(0x9, 0x55f6554d5250, 0x7ffd2b112340, 0x18, 0x50, 0x55f6554d4950) = -1 ENOSYS (Function not implemented)
openat(9, "cpu,cpuacct", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 19
syscall_0x1b7(0x13, 0x7f251c190c8e, 0x2, 0, 0x55f6554d5270, 0x55f6554d4950) = -1 ENOSYS (Function not implemented)
faccessat(19, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.265 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at cpu,cpuacct and base cgroup (null)\n", 174) = 174
write(3, "lxc-execute mgu22.Gzrb 20220715141950.265 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the cpu controller\n", 146) = 146
write(3, "lxc-execute mgu22.Gzrb 20220715141950.265 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the cpuacct controller\n", 150) = 150
syscall_0x1b5(0x9, 0x55f6554d5350, 0x7ffd2b112340, 0x18, 0x60, 0x55f6554d4960) = -1 ENOSYS (Function not implemented)
openat(9, "perf_event", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 20
syscall_0x1b7(0x14, 0x7f251c190c8e, 0x2, 0, 0x55f6554d5370, 0x55f6554d4960) = -1 ENOSYS (Function not implemented)
faccessat(20, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.267 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at perf_event and base cgroup (null)\n", 173) = 173
write(3, "lxc-execute mgu22.Gzrb 20220715141950.267 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the perf_event controller\n", 153) = 153
syscall_0x1b5(0x9, 0x55f6554d54a0, 0x7ffd2b112340, 0x18, 0x60, 0x55f6554d496f) = -1 ENOSYS (Function not implemented)
openat(9, "systemd", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 21
syscall_0x1b7(0x15, 0x7f251c190c8e, 0x2, 0, 0x55f6554d54c0, 0x55f6554d496f) = -1 ENOSYS (Function not implemented)
faccessat(21, ".", W_OK)                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.268 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at systemd and base cgroup (null)\n", 170) = 170
write(3, "lxc-execute mgu22.Gzrb 20220715141950.268 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:459 - The hierarchy contains the name=systemd controller\n", 155) = 155
fstatfs(9, {f_type=TMPFS_MAGIC, f_bsize=4096, f_blocks=16463504, f_bfree=16463504, f_bavail=16463504, f_files=16463504, f_ffree=16463486, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RDONLY|ST_NOSUID|ST_NODEV|ST_NOEXEC}) = 0
syscall_0x1b5(0x9, 0x7f251c18e059, 0x7ffd2b112340, 0x18, 0x70, 0xfb367e) = -1 ENOSYS (Function not implemented)
openat(9, "unified", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 22
syscall_0x1b5(0xfffffff7, 0x7f251c18e0cb, 0x7ffd2b1122d0, 0x18, 0xfb367e, 0) = -1 ENOSYS (Function not implemented)
openat(-9, "/sys/kernel/cgroup/delegate", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 23
fcntl(23, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(23, "", {st_dev=makedev(0, 0x17), st_ino=25479, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657893438 /* 2022-07-15T13:57:18.310189860+0000 */, st_atime_nsec=310189860, st_mtime=1657893438 /* 2022-07-15T13:57:18.310189860+0000 */, st_mtime_nsec=310189860, st_ctime=1657893438 /* 2022-07-15T13:57:18.310189860+0000 */, st_ctime_nsec=310189860}, AT_EMPTY_PATH) = 0
read(23, "cgroup.procs\ncgroup.threads\ncgroup.subtree_control\nmemory.oom.group\n", 4096) = 68
read(23, "", 4096)                      = 0
close(23)                               = 0
syscall_0x1b7(0x16, 0x55f6554d55a0, 0x2, 0, 0x55f6554d65b0, 0x55f6554d65a0) = -1 ENOSYS (Function not implemented)
faccessat(22, "cgroup.threads", W_OK)   = 0
syscall_0x1b7(0x16, 0x55f6554d55e0, 0x2, 0, 0, 0x55f6554d65a0) = -1 ENOSYS (Function not implemented)
faccessat(22, "cgroup.subtree_control", W_OK) = 0
syscall_0x1b7(0x16, 0x55f6554d5600, 0x2, 0, 0, 0x55f6554d65a0) = -1 ENOSYS (Function not implemented)
faccessat(22, "memory.oom.group", W_OK) = -1 ENOENT (No such file or directory)
syscall_0x1b5(0x16, 0x7f251c18e0e7, 0x7ffd2b1122d0, 0x18, 0x55f6554d65a0, 0x55f6554d55c0) = -1 ENOSYS (Function not implemented)
openat(22, "cgroup.controllers", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 23
fcntl(23, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(23, "", {st_dev=makedev(0, 0x1e), st_ino=4, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1657888752 /* 2022-07-15T12:39:12.560001381+0000 */, st_atime_nsec=560001381, st_mtime=1657888752 /* 2022-07-15T12:39:12.560001381+0000 */, st_mtime_nsec=560001381, st_ctime=1657888752 /* 2022-07-15T12:39:12.560001381+0000 */, st_ctime_nsec=560001381}, AT_EMPTY_PATH) = 0
read(23, "", 4096)                      = 0
close(23)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.274 TRACE    cgfsng - cgroups/cgfsng.c:__initialize_cgroups:3200 - No controllers are enabled for delegation in the unified hierarchy\n", 172) = 172
write(3, "lxc-execute mgu22.Gzrb 20220715141950.274 TRACE    cgfsng - cgroups/cgfsng.c:cgroup_hierarchy_add:456 - Adding cgroup hierarchy mounted at unified and base cgroup (null)\n", 170) = 170
geteuid()                               = 0
openat(AT_FDCWD, "/etc/lxc/lxc.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
write(3, "lxc-execute mgu22.Gzrb 20220715141950.275 TRACE    cgroup - cgroups/cgroup.c:cgroup_init:40 - Initialized cgroup driver cgfsng\n", 127) = 127
write(3, "lxc-execute mgu22.Gzrb 20220715141950.275 TRACE    cgroup - cgroups/cgroup.c:cgroup_init:45 - Hybrid cgroup layout\n", 115) = 115
write(3, "lxc-execute mgu22.Gzrb 20220715141950.276 TRACE    start - start.c:lxc_init:868 - Initialized cgroup driver\n", 108) = 108
write(3, "lxc-execute mgu22.Gzrb 20220715141950.276 TRACE    start - start.c:lxc_init:875 - Read seccomp policy\n", 102) = 102
getpid()                                = 8122
openat(AT_FDCWD, "/proc/8122/attr/apparmor/current", O_RDONLY) = 23
read(23, "unconfined\n", 4096)          = 11
read(23, "", 4096)                      = 0
close(23)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.277 TRACE    start - start.c:lxc_init:882 - Initialized LSM\n", 98) = 98
write(3, "lxc-execute mgu22.Gzrb 20220715141950.277 INFO     start - start.c:lxc_init:884 - Container \"mgu22.Gzrb\" is initialized\n", 120) = 120
mkdirat(10, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.278 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 10(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xa, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0) = -1 ENOSYS (Function not implemented)
openat(10, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 23
mkdirat(11, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.280 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 11(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xb, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0) = -1 ENOSYS (Function not implemented)
openat(11, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 24
mkdirat(12, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.574 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 12(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xc, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0) = -1 ENOSYS (Function not implemented)
openat(12, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 25
syscall_0x1b5(0xc, 0x7f251c18deba, 0x7ffd2b110390, 0x18, 0, 0) = -1 ENOSYS (Function not implemented)
openat(12, "cgroup.clone_children", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 26
read(26, "1", 1)                        = 1
close(26)                               = 0
syscall_0x1b5(0xc, 0x7f251c18ded0, 0x7ffd2b110360, 0x18, 0, 0x7f251c18de75) = -1 ENOSYS (Function not implemented)
openat(12, "cpuset.cpus", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 26
fcntl(26, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(26, "", {st_dev=makedev(0, 0x2b), st_ino=8, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1657888841 /* 2022-07-15T12:40:41.835825718+0000 */, st_atime_nsec=835825718, st_mtime=1657888841 /* 2022-07-15T12:40:41.835825718+0000 */, st_mtime_nsec=835825718, st_ctime=1657888841 /* 2022-07-15T12:40:41.835825718+0000 */, st_ctime_nsec=835825718}, AT_EMPTY_PATH) = 0
read(26, "0-31\n", 4096)                = 5
read(26, "", 4096)                      = 0
close(26)                               = 0
stat("/sys/devices/system/cpu/isolated", {st_dev=makedev(0, 0x17), st_ino=44, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_atime_nsec=540001381, st_mtime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_mtime_nsec=540001381, st_ctime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_ctime_nsec=540001381}) = 0
syscall_0x1b5(0xfffffff7, 0x7f251c18eea8, 0x7ffd2b110360, 0x18, 0x7f251c04e2c0, 0x26) = -1 ENOSYS (Function not implemented)
openat(-9, "/sys/devices/system/cpu/isolated", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 26
fcntl(26, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(26, "", {st_dev=makedev(0, 0x17), st_ino=44, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_atime_nsec=540001381, st_mtime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_mtime_nsec=540001381, st_ctime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_ctime_nsec=540001381}, AT_EMPTY_PATH) = 0
read(26, "\n", 4096)                    = 1
read(26, "", 4096)                      = 0
close(26)                               = 0
stat("/sys/devices/system/cpu/offline", {st_dev=makedev(0, 0x17), st_ino=43, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_atime_nsec=338189597, st_mtime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_mtime_nsec=338189597, st_ctime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_ctime_nsec=338189597}) = 0
syscall_0x1b5(0xfffffff7, 0x7f251c18ef28, 0x7ffd2b110360, 0x18, 0x26, 0x26) = -1 ENOSYS (Function not implemented)
openat(-9, "/sys/devices/system/cpu/offline", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 26
fcntl(26, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(26, "", {st_dev=makedev(0, 0x17), st_ino=43, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_atime_nsec=338189597, st_mtime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_mtime_nsec=338189597, st_ctime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_ctime_nsec=338189597}, AT_EMPTY_PATH) = 0
read(26, "\n", 4096)                    = 1
read(26, "", 4096)                      = 0
close(26)                               = 0
syscall_0x1b5(0xc, 0x7f251c18defa, 0x7ffd2b110390, 0x18, 0x7f251c04e2c0, 0x55f6554cb2a0) = -1 ENOSYS (Function not implemented)
openat(12, "cpuset.mems", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 26
read(26, "0\n", 4096)                   = 2
close(26)                               = 0
syscall_0x1b5(0x19, 0x7f251c18defa, 0x7ffd2b110390, 0x18, 0x55f6554cb2a0, 0x55f6554cb2a0) = -1 ENOSYS (Function not implemented)
openat(25, "cpuset.mems", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 26
write(26, "0\n", 2)                     = 2
close(26)                               = 0
syscall_0x1b5(0x19, 0x7f251c18deba, 0x7ffd2b110390, 0x18, 0x55f6554cb2a0, 0x55f6554cb2a0) = -1 ENOSYS (Function not implemented)
openat(25, "cgroup.clone_children", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 26
write(26, "1", 1)                       = 1
close(26)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.587 TRACE    cgfsng - cgroups/cgfsng.c:cpuset1_initialize:676 - Initialized cpuset in the legacy hierarchy\n", 145) = 145
mkdirat(13, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.588 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 13(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xd, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(13, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 26
mkdirat(14, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.589 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 14(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xe, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(14, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 27
mkdirat(15, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.591 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 15(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xf, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(15, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 28
mkdirat(16, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.592 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 16(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x10, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(16, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 29
mkdirat(17, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.594 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 17(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x11, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(17, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 30
mkdirat(18, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.596 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 18(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x12, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(18, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 31
mkdirat(19, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.598 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 19(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x13, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(19, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 32
mkdirat(20, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.599 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 20(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x14, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(20, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 33
mkdirat(21, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.600 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 21(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x15, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(21, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 34
mkdirat(22, "lxc.monitor.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.602 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 22(lxc.monitor.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x16, 0x7ffd2b1104a0, 0x7ffd2b1103d0, 0x18, 0x7ffd2b10f150, 0x19) = -1 ENOSYS (Function not implemented)
openat(22, "lxc.monitor.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 35
write(3, "lxc-execute mgu22.Gzrb 20220715141950.603 INFO     cgfsng - cgroups/cgfsng.c:cgfsng_monitor_create:1028 - The monitor process uses \"lxc.monitor.mgu22.Gzrb\" as cgroup\n", 166) = 166
syscall_0x1b5(0x17, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0xffffffff, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(23, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.604 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 23\n", 134) = 134
syscall_0x1b5(0x18, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(24, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.606 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 24\n", 134) = 134
syscall_0x1b5(0x19, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(25, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.607 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 25\n", 134) = 134
syscall_0x1b5(0x1a, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(26, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.609 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 26\n", 134) = 134
syscall_0x1b5(0x1b, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(27, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.610 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 27\n", 134) = 134
syscall_0x1b5(0x1c, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(28, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.611 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 28\n", 134) = 134
syscall_0x1b5(0x1d, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(29, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.613 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 29\n", 134) = 134
syscall_0x1b5(0x1e, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(30, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.614 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 30\n", 134) = 134
syscall_0x1b5(0x1f, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(31, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.618 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 31\n", 134) = 134
syscall_0x1b5(0x20, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(32, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.620 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 32\n", 134) = 134
syscall_0x1b5(0x21, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(33, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.621 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 33\n", 134) = 134
syscall_0x1b5(0x22, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(34, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.622 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 34\n", 134) = 134
syscall_0x1b5(0x23, 0x7f251c18dd1d, 0x7ffd2b1124e0, 0x18, 0x7ffd2b1112a0, 0x55f6554d57b0) = -1 ENOSYS (Function not implemented)
openat(35, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "8122", 4)                    = 4
close(36)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.624 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_monitor_enter:1178 - Moved monitor into cgroup 35\n", 134) = 134
access("/usr/lib/x86_64-linux-gnu/lxc", F_OK) = 0
stat("/var/lib/lxc/mgu22.Gzrb/rootfs", {st_dev=makedev(0x103, 0x2), st_ino=1852278, st_mode=S_IFDIR|0775, st_nlink=21, st_uid=1008, st_gid=1010, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1657894788 /* 2022-07-15T14:19:48.552714760+0000 */, st_atime_nsec=552714760, st_mtime=1657894788 /* 2022-07-15T14:19:48.472715579+0000 */, st_mtime_nsec=472715579, st_ctime=1657894788 /* 2022-07-15T14:19:48.472715579+0000 */, st_ctime_nsec=472715579}) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.625 DEBUG    storage - storage/storage.c:storage_query:231 - Detected rootfs type \"dir\"\n", 126) = 126
syscall_0x1b5(0xfffffff7, 0x55f6554d0d10, 0x7ffd2b112440, 0x18, 0x55f6554d0d10, 0) = -1 ENOSYS (Function not implemented)
openat(-9, "/var/lib/lxc/mgu22.Gzrb/rootfs", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 36
fstat(36, {st_dev=makedev(0x103, 0x2), st_ino=1852278, st_mode=S_IFDIR|0775, st_nlink=21, st_uid=1008, st_gid=1010, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1657894788 /* 2022-07-15T14:19:48.552714760+0000 */, st_atime_nsec=552714760, st_mtime=1657894788 /* 2022-07-15T14:19:48.472715579+0000 */, st_mtime_nsec=472715579, st_ctime=1657894788 /* 2022-07-15T14:19:48.472715579+0000 */, st_ctime_nsec=472715579}) = 0
syscall_0x1b5(0x24, 0x7f251c1924e3, 0x7ffd2b112440, 0x18, 0, 0) = -1 ENOSYS (Function not implemented)
openat(36, ".lxc_keep", O_RDONLY|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC, 0600) = 37
write(3, "lxc-execute mgu22.Gzrb 20220715141950.628 TRACE    conf - conf.c:lxc_rootfs_init:587 - Pinned rootfs 37(.lxc_keep)\n", 115) = 115
fstatfs(37, {f_type=EXT2_SUPER_MAGIC, f_bsize=4096, f_blocks=12822648, f_bfree=7344536, f_bavail=6685080, f_files=3276800, f_ffree=2716555, f_fsid={val=[3103896127, 2014790799]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0
unlinkat(36, ".lxc_keep", 0)            = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.629 TRACE    conf - conf.c:lxc_rootfs_init:603 - Unlinked pinned file 36(.lxc_keep)\n", 122) = 122
close(36)                               = 0
geteuid()                               = 0
socketpair(AF_UNIX, SOCK_STREAM, 0, [36, 38]) = 0
fcntl(36, F_SETFD, FD_CLOEXEC)          = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.630 TRACE    sync - sync.c:lxc_sync_init:139 - Initialized synchronization infrastructure\n", 128) = 128
socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0, [39, 40]) = 0
mkdirat(10, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.635 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 10(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xa, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0) = -1 ENOSYS (Function not implemented)
openat(10, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 41
mkdirat(11, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.637 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 11(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xb, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0) = -1 ENOSYS (Function not implemented)
openat(11, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 42
mkdirat(12, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.639 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 12(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xc, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0) = -1 ENOSYS (Function not implemented)
openat(12, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 43
syscall_0x1b5(0xc, 0x7f251c18deba, 0x7ffd2b10fd70, 0x18, 0, 0) = -1 ENOSYS (Function not implemented)
openat(12, "cgroup.clone_children", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 44
read(44, "1", 1)                        = 1
close(44)                               = 0
syscall_0x1b5(0xc, 0x7f251c18ded0, 0x7ffd2b10fd40, 0x18, 0, 0x7f251c18de75) = -1 ENOSYS (Function not implemented)
openat(12, "cpuset.cpus", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 44
fcntl(44, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(44, "", {st_dev=makedev(0, 0x2b), st_ino=8, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1657888841 /* 2022-07-15T12:40:41.835825718+0000 */, st_atime_nsec=835825718, st_mtime=1657888841 /* 2022-07-15T12:40:41.835825718+0000 */, st_mtime_nsec=835825718, st_ctime=1657888841 /* 2022-07-15T12:40:41.835825718+0000 */, st_ctime_nsec=835825718}, AT_EMPTY_PATH) = 0
read(44, "0-31\n", 4096)                = 5
read(44, "", 4096)                      = 0
close(44)                               = 0
stat("/sys/devices/system/cpu/isolated", {st_dev=makedev(0, 0x17), st_ino=44, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_atime_nsec=540001381, st_mtime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_mtime_nsec=540001381, st_ctime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_ctime_nsec=540001381}) = 0
syscall_0x1b5(0xfffffff7, 0x7f251c18eea8, 0x7ffd2b10fd40, 0x18, 0x7f251c04e2c0, 0x26) = -1 ENOSYS (Function not implemented)
openat(-9, "/sys/devices/system/cpu/isolated", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 44
fcntl(44, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(44, "", {st_dev=makedev(0, 0x17), st_ino=44, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_atime_nsec=540001381, st_mtime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_mtime_nsec=540001381, st_ctime=1657888752 /* 2022-07-15T12:39:12.540001381+0000 */, st_ctime_nsec=540001381}, AT_EMPTY_PATH) = 0
read(44, "\n", 4096)                    = 1
read(44, "", 4096)                      = 0
close(44)                               = 0
stat("/sys/devices/system/cpu/offline", {st_dev=makedev(0, 0x17), st_ino=43, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_atime_nsec=338189597, st_mtime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_mtime_nsec=338189597, st_ctime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_ctime_nsec=338189597}) = 0
syscall_0x1b5(0xfffffff7, 0x7f251c18ef28, 0x7ffd2b10fd40, 0x18, 0x26, 0x26) = -1 ENOSYS (Function not implemented)
openat(-9, "/sys/devices/system/cpu/offline", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 44
fcntl(44, F_GETFL)                      = 0x28000 (flags O_RDONLY|O_LARGEFILE|O_NOFOLLOW)
newfstatat(44, "", {st_dev=makedev(0, 0x17), st_ino=43, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=4096, st_atime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_atime_nsec=338189597, st_mtime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_mtime_nsec=338189597, st_ctime=1657893438 /* 2022-07-15T13:57:18.338189597+0000 */, st_ctime_nsec=338189597}, AT_EMPTY_PATH) = 0
read(44, "\n", 4096)                    = 1
read(44, "", 4096)                      = 0
close(44)                               = 0
syscall_0x1b5(0xc, 0x7f251c18defa, 0x7ffd2b10fd70, 0x18, 0x26, 0x55f6554cb2a0) = -1 ENOSYS (Function not implemented)
openat(12, "cpuset.mems", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 44
read(44, "0\n", 4096)                   = 2
close(44)                               = 0
syscall_0x1b5(0x2b, 0x7f251c18defa, 0x7ffd2b10fd70, 0x18, 0x55f6554cb2a0, 0x55f6554cb2a0) = -1 ENOSYS (Function not implemented)
openat(43, "cpuset.mems", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 44
write(44, "0\n", 2)                     = 2
close(44)                               = 0
syscall_0x1b5(0x2b, 0x7f251c18deba, 0x7ffd2b10fd70, 0x18, 0x55f6554cb2a0, 0x55f6554cb2a0) = -1 ENOSYS (Function not implemented)
openat(43, "cgroup.clone_children", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 44
write(44, "1", 1)                       = 1
close(44)                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.652 TRACE    cgfsng - cgroups/cgfsng.c:cpuset1_initialize:676 - Initialized cpuset in the legacy hierarchy\n", 145) = 145
mkdirat(13, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.653 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 13(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xd, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(13, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 44
mkdirat(14, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.654 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 14(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xe, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(14, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 45
mkdirat(15, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.656 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 15(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0xf, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(15, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 46
mkdirat(16, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.657 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 16(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x10, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(16, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 47
mkdirat(17, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.659 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 17(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x11, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(17, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 48
mkdirat(18, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.661 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 18(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x12, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(18, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 49
mkdirat(19, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.663 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 19(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x13, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(19, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 50
mkdirat(20, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.664 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 20(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x14, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(20, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 51
mkdirat(21, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.665 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 21(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x15, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(21, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 52
mkdirat(22, "lxc.payload.mgu22.Gzrb", 0755) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.667 TRACE    cgfsng - cgroups/cgfsng.c:__cgroup_tree_create:715 - Created 22(lxc.payload.mgu22.Gzrb) cgroup\n", 146) = 146
syscall_0x1b5(0x16, 0x7ffd2b10fe80, 0x7ffd2b10fdb0, 0x18, 0x7ffd2b10eb30, 0x2b) = -1 ENOSYS (Function not implemented)
openat(22, "lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH|O_DIRECTORY) = 53
write(3, "lxc-execute mgu22.Gzrb 20220715141950.668 INFO     cgfsng - cgroups/cgfsng.c:cgfsng_payload_create:1136 - The container process uses \"lxc.payload.mgu22.Gzrb\" as inner and \"lxc.payload.mgu22.Gzrb\" as limit cgroup\n", 212) = 212
clone3({flags=CLONE_PIDFD|CLONE_NEWNS|CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWNET|0x200000000, pidfd=0x55f6554d2250, exit_signal=SIGCHLD, stack=NULL, stack_size=0, /* bytes 80..87 */ "\x35\x00\x00\x00\x00\x00\x00\x00"}, 88) = -1 E2BIG (Argument list too long)
write(3, "lxc-execute mgu22.Gzrb 20220715141950.668 TRACE    start - start.c:lxc_spawn:1694 - Argument list too long - Failed to spawn container directly into target cgroup\n", 163) = 163
clone3({flags=CLONE_PIDFD|CLONE_NEWNS|CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWNET, pidfd=0x55f6554d2250, exit_signal=SIGCHLD, stack=NULL, stack_size=0} => {pidfd=[54]}, 64) = 8123
write(3, "lxc-execute mgu22.Gzrb 20220715141950.681 TRACE    start - start.c:lxc_spawn:1745 - Cloned child process 8123\n", 110) = 110
write(3, "lxc-execute mgu22.Gzrb 20220715141950.682 TRACE    start - start.c:core_scheduling:1563 - No new core scheduling domain requested\n", 130) = 130
waitid(P_PIDFD, 54, NULL, WNOHANG|WEXITED|WSTOPPED|WCONTINUED|WNOWAIT|__WALL, NULL) = 0
pidfd_send_signal(54, 0, NULL, 0)       = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.683 TRACE    utils - utils.c:lxc_can_use_pidfd:1819 - Kernel supports pidfds\n", 115) = 115
write(3, "lxc-execute mgu22.Gzrb 20220715141950.683 INFO     start - start.c:lxc_spawn:1765 - Cloned CLONE_NEWNS\n", 103) = 103
write(3, "lxc-execute mgu22.Gzrb 20220715141950.684 INFO     start - start.c:lxc_spawn:1765 - Cloned CLONE_NEWPID\n", 104) = 104
write(3, "lxc-execute mgu22.Gzrb 20220715141950.684 INFO     start - start.c:lxc_spawn:1765 - Cloned CLONE_NEWUTS\n", 104) = 104
write(3, "lxc-execute mgu22.Gzrb 20220715141950.684 INFO     start - start.c:lxc_spawn:1765 - Cloned CLONE_NEWIPC\n", 104) = 104
write(3, "lxc-execute mgu22.Gzrb 20220715141950.685 INFO     start - start.c:lxc_spawn:1765 - Cloned CLONE_NEWNET\n", 104) = 104
openat(AT_FDCWD, "/proc/8123/ns/mnt", O_RDONLY|O_CLOEXEC) = 55
write(3, "lxc-execute mgu22.Gzrb 20220715141950.685 DEBUG    start - start.c:lxc_try_preserve_namespace:139 - Preserved mnt namespace via fd 55 and stashed path as mnt:/proc/8122/fd/55\n", 175) = 175
openat(AT_FDCWD, "/proc/8123/ns/pid", O_RDONLY|O_CLOEXEC) = 56
write(3, "lxc-execute mgu22.Gzrb 20220715141950.689 DEBUG    start - start.c:lxc_try_preserve_namespace:139 - Preserved pid namespace via fd 56 and stashed path as pid:/proc/8122/fd/56\n", 175) = 175
openat(AT_FDCWD, "/proc/8123/ns/uts", O_RDONLY|O_CLOEXEC) = 57
write(3, "lxc-execute mgu22.Gzrb 20220715141950.690 DEBUG    start - start.c:lxc_try_preserve_namespace:139 - Preserved uts namespace via fd 57 and stashed path as uts:/proc/8122/fd/57\n", 175) = 175
openat(AT_FDCWD, "/proc/8123/ns/ipc", O_RDONLY|O_CLOEXEC) = 58
write(3, "lxc-execute mgu22.Gzrb 20220715141950.691 DEBUG    start - start.c:lxc_try_preserve_namespace:139 - Preserved ipc namespace via fd 58 and stashed path as ipc:/proc/8122/fd/58\n", 175) = 175
openat(AT_FDCWD, "/proc/8123/ns/net", O_RDONLY|O_CLOEXEC) = 59
write(3, "lxc-execute mgu22.Gzrb 20220715141950.692 DEBUG    start - start.c:lxc_try_preserve_namespace:139 - Preserved net namespace via fd 59 and stashed path as net:/proc/8122/fd/59\n", 175) = 175
close(36)                               = 0
sendmsg(39, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[5]}], msg_controllen=20, msg_flags=0}, MSG_NOSIGNAL) = 1
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.699 INFO     cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2752 - Limits for the legacy cgroup hierarchies have been setup\n", 168) = 168
syscall_0x1b5(0x29, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b111e40, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(41, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.703 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/blkio/lxc.payload.mgu22.Gzrb cgroup via 41\n", 184) = 184
syscall_0x1b5(0x2a, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(42, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.705 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/pids/lxc.payload.mgu22.Gzrb cgroup via 42\n", 183) = 183
syscall_0x1b5(0x2b, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(43, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.707 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/cpuset/lxc.payload.mgu22.Gzrb cgroup via 43\n", 185) = 185
syscall_0x1b5(0x2c, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(44, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.709 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/net_cls,net_prio/lxc.payload.mgu22.Gzrb cgroup via 44\n", 195) = 195
syscall_0x1b5(0x2d, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(45, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.711 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/rdma/lxc.payload.mgu22.Gzrb cgroup via 45\n", 183) = 183
syscall_0x1b5(0x2e, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(46, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.715 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/hugetlb/lxc.payload.mgu22.Gzrb cgroup via 46\n", 186) = 186
syscall_0x1b5(0x2f, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(47, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.717 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/freezer/lxc.payload.mgu22.Gzrb cgroup via 47\n", 186) = 186
syscall_0x1b5(0x30, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(48, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.720 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/memory/lxc.payload.mgu22.Gzrb cgroup via 48\n", 185) = 185
syscall_0x1b5(0x31, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(49, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.722 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb cgroup via 49\n", 186) = 186
syscall_0x1b5(0x32, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(50, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.725 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/cpu,cpuacct/lxc.payload.mgu22.Gzrb cgroup via 50\n", 190) = 190
syscall_0x1b5(0x33, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(51, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.727 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/perf_event/lxc.payload.mgu22.Gzrb cgroup via 51\n", 189) = 189
syscall_0x1b5(0x34, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(52, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.730 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/systemd/lxc.payload.mgu22.Gzrb cgroup via 52\n", 186) = 186
syscall_0x1b5(0x35, 0x7f251c18dd1d, 0x7ffd2b111f20, 0x18, 0x7ffd2b110ce0, 0x55f6554d12c0) = -1 ENOSYS (Function not implemented)
openat(53, "cgroup.procs", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 5
write(5, "8123", 4)                     = 4
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.733 TRACE    cgfsng - cgroups/cgfsng.c:cgfsng_payload_enter:1237 - Moved container into /sys/fs/cgroup/unified/lxc.payload.mgu22.Gzrb cgroup via 53\n", 186) = 186
write(3, "lxc-execute mgu22.Gzrb 20220715141950.734 TRACE    sync - sync.c:lxc_sync_barrier_child:97 - Parent waking child with sequence startup and waiting with sequence configure\n", 171) = 171
write(38, "\0\0\0\0", 4)                = 4
read(38, "\1\0\0\0", 4)                 = 4
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 5
setsockopt(5, SOL_SOCKET, SO_SNDBUF, [32768], 4) = 0
setsockopt(5, SOL_SOCKET, SO_RCVBUF, [32768], 4) = 0
bind(5, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
getsockname(5, {sa_family=AF_NETLINK, nl_pid=8122, nl_groups=00000000}, [12]) = 0
sendmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=RTM_NEWNSID, flags=NLM_F_REQUEST|NLM_F_ACK, seq=88, pid=0}, {rtgen_family=AF_UNSPEC}, [{{nla_len=8, nla_type=NETNSA_FD}, 59}, {{nla_len=8, nla_type=NETNSA_NSID}, -1}]}, iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 36
recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=36, type=NLMSG_ERROR, flags=NLM_F_CAPPED, seq=88, pid=8122}, {error=0, msg={len=36, type=RTM_NEWNSID, flags=NLM_F_REQUEST|NLM_F_ACK, seq=88, pid=0}}}, iov_len=36}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 36
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.741 TRACE    start - start.c:lxc_spawn:1837 - Allocated new network namespace id\n", 119) = 119
geteuid()                               = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.742 TRACE    sync - sync.c:lxc_sync_wake_child:122 - Parent waking child with sequence post-configure\n", 140) = 140
write(38, "\2\0\0\0", 4)                = 4
write(3, "lxc-execute mgu22.Gzrb 20220715141950.743 TRACE    sync - sync.c:lxc_sync_wait_child:116 - Parent waiting for child with sequence idmapped-mounts\n", 146) = 146
read(38, "\3\0\0\0", 4)                 = 4
recvmsg(40, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=4168}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 1
write(3, "lxc-execute mgu22.Gzrb 20220715141950.773 TRACE    conf - conf.c:lxc_idmapped_mounts_parent:4119 - Finished receiving idmapped mount file descriptors from child\n", 161) = 161
write(3, "lxc-execute mgu22.Gzrb 20220715141950.773 TRACE    sync - sync.c:lxc_sync_wait_child:116 - Parent waiting for child with sequence cgroup-limits\n", 144) = 144
read(38, "\4\0\0\0", 4)                 = 4
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d2b70, 0x7ffd2b111e60, 0x18, 0x55f6554cbd30, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.deny", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "a", 1)                       = 1
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.113 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.deny\" set to \"a\"\n", 152) = 152
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d2b50, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c *:* m", 7)                 = 7
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.113 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c *:* m\"\n", 159) = 159
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d17c0, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "b *:* m", 7)                 = 7
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.114 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"b *:* m\"\n", 159) = 159
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d18c0, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 1:3 rwm", 9)               = 9
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.114 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 1:3 rwm\"\n", 161) = 161
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d19c0, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 1:5 rwm", 9)               = 9
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.114 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 1:5 rwm\"\n", 161) = 161
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d0580, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 1:7 rwm", 9)               = 9
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.114 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 1:7 rwm\"\n", 161) = 161
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d0f90, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 5:0 rwm", 9)               = 9
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.114 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 5:0 rwm\"\n", 161) = 161
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d15a0, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 5:1 rwm", 9)               = 9
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.114 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 5:1 rwm\"\n", 161) = 161
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d15e0, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 5:2 rwm", 9)               = 9
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.115 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 5:2 rwm\"\n", 161) = 161
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d1670, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 1:8 rwm", 9)               = 9
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.115 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 1:8 rwm\"\n", 161) = 161
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d0850, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 1:9 rwm", 9)               = 9
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.115 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 1:9 rwm\"\n", 161) = 161
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d0a70, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 136:* rwm", 11)            = 11
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.115 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 136:* rwm\"\n", 163) = 163
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d0b00, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 254:0 rm", 10)             = 10
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.115 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 254:0 rm\"\n", 162) = 162
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d0c50, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 10:229 rwm", 12)           = 12
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.116 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 10:229 rwm\"\n", 164) = 164
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d11f0, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 10:200 rwm", 12)           = 12
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.116 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 10:200 rwm\"\n", 164) = 164
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d1230, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 10:228 rwm", 12)           = 12
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.116 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 10:228 rwm\"\n", 164) = 164
openat(AT_FDCWD, "/sys/fs/cgroup/devices/lxc.payload.mgu22.Gzrb", O_RDONLY|O_NOCTTY|O_NOFOLLOW|O_CLOEXEC) = 5
syscall_0x1b5(0x5, 0x55f6554d12c0, 0x7ffd2b111e60, 0x18, 0x7ffd2b110c60, 0x3000000010) = -1 ENOSYS (Function not implemented)
openat(5, "devices.allow", O_WRONLY|O_NOCTTY|O_CLOEXEC) = 36
write(36, "c 10:232 rwm", 12)           = 12
close(36)                               = 0
close(5)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.116 DEBUG    cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2748 - Set controller \"devices.allow\" set to \"c 10:232 rwm\"\n", 164) = 164
write(3, "lxc-execute mgu22.Gzrb 20220715141950.116 INFO     cgfsng - cgroups/cgfsng.c:cgfsng_setup_limits_legacy:2752 - Limits for the legacy cgroup hierarchies have been setup\n", 168) = 168
write(3, "lxc-execute mgu22.Gzrb 20220715141950.116 TRACE    start - start.c:lxc_spawn:1899 - Set up legacy device cgroup controller limits\n", 130) = 130
write(3, "lxc-execute mgu22.Gzrb 20220715141950.116 TRACE    start - start.c:lxc_spawn:1905 - Set up cgroup2 device controller limits\n", 124) = 124
close(23)                               = 0
close(24)                               = 0
close(25)                               = 0
close(26)                               = 0
close(27)                               = 0
close(28)                               = 0
close(29)                               = 0
close(30)                               = 0
close(31)                               = 0
close(32)                               = 0
close(33)                               = 0
close(34)                               = 0
close(35)                               = 0
close(9)                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.116 TRACE    start - start.c:lxc_spawn:1908 - Finished setting up cgroups\n", 112) = 112
write(3, "lxc-execute mgu22.Gzrb 20220715141950.117 TRACE    sync - sync.c:lxc_sync_wake_child:122 - Parent waking child with sequence fds\n", 129) = 129
write(38, "\5\0\0\0", 4)                = 4
openat(AT_FDCWD, "/proc/8123/ns/cgroup", O_RDONLY|O_CLOEXEC) = 5
write(3, "lxc-execute mgu22.Gzrb 20220715141950.117 DEBUG    start - start.c:lxc_try_preserve_namespace:139 - Preserved cgroup namespace via fd 5 and stashed path as cgroup:/proc/8122/fd/5\n", 179) = 179
recvfrom(40, "lo\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 16, 0, NULL, NULL) = 16
recvfrom(40, "\0\0\0\0", 4, 0, NULL, NULL) = 4
write(3, "lxc-execute mgu22.Gzrb 20220715141950.117 TRACE    network - network.c:lxc_network_recv_name_and_ifindex_from_child:4135 - Received network device lo with ifindex 0 from child\n", 176) = 176
write(3, "lxc-execute mgu22.Gzrb 20220715141950.117 TRACE    conf - conf.c:lxc_sync_fds_parent:4266 - Finished syncing file descriptors with child\n", 137) = 137
getuid()                                = 0
openat(AT_FDCWD, "/dev/tty", O_RDWR|O_CLOEXEC) = 9
getuid()                                = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.117 DEBUG    terminal - terminal.c:lxc_terminal_peer_default:702 - Using terminal \"/dev/tty\" as proxy\n", 140) = 140
ioctl(9, TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xbf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(9, TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xbf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
rt_sigprocmask(SIG_BLOCK, [TERM WINCH], ~[ILL BUS KILL SEGV STOP WINCH RTMIN RT_1], 8) = 0
signalfd4(-1, [TERM WINCH], 8, SFD_CLOEXEC) = 23
write(3, "lxc-execute mgu22.Gzrb 20220715141950.117 TRACE    terminal - terminal.c:lxc_terminal_signal_init:144 - Created signal fd 23\n", 125) = 125
ioctl(9, TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xbf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(9, TIOCGWINSZ, {ws_row=52, ws_col=209, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(6, TIOCSWINSZ, {ws_row=52, ws_col=209, ws_xpixel=0, ws_ypixel=0}) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.117 DEBUG    terminal - terminal.c:lxc_terminal_winsz:59 - Set window size to 209 columns and 52 rows\n", 140) = 140
ioctl(9, TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xbf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(9, TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xbf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
rt_sigaction(SIGTTIN, {sa_handler=SIG_IGN, sa_mask=[TTIN], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f251be76520}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTOU, {sa_handler=SIG_IGN, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f251be76520}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
ioctl(9, TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xbf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(9, SNDCTL_TMR_CONTINUE or TCSETSF, {c_iflags=0x4, c_oflags=0x5, c_cflags=0xbf, c_lflags=0xa00, c_line=0, c_cc[VMIN]=1, c_cc[VTIME]=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(9, TCGETS, {c_iflags=0x4, c_oflags=0x5, c_cflags=0xbf, c_lflags=0xa00, c_line=0, c_cc[VMIN]=1, c_cc[VTIME]=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
write(3, "lxc-execute mgu22.Gzrb 20220715141950.118 TRACE    sync - sync.c:lxc_sync_barrier_child:97 - Parent waking child with sequence ready-start and waiting with sequence restart\n", 173) = 173
write(38, "\6\0\0\0", 4)                = 4
read(38,