Just got an hanging lxc, this is the deb container mentioned above.
(127.0.0.1  localhost is defined in /etc/hosts

 ps aux
USER       PID %CPU %MEM    VSZ   RSS TTY      STAT START   TIME COMMAND
root         1  0.0  0.0  28148  3176 ?        Ss   Apr23   0:00 /sbin/init
root        38  0.0  0.0  32968  4364 ?        Ss   Apr23   0:00 
/lib/systemd/systemd-journald
root        96  0.0  0.0  27476  1432 ?        Ss   Apr23   0:00 /usr/sbin/cron 
-f
root       102  0.0  0.0  12664  1236 tty3     Ss+  Apr23   0:00 /sbin/agetty 
--noclear tty3 linux
root       103  0.0  0.0  12664  1212 tty2     Ss+  Apr23   0:00 /sbin/agetty 
--noclear tty2 linux
root       104  0.0  0.0  12664  1172 tty4     Ss+  Apr23   0:00 /sbin/agetty 
--noclear tty4 linux
root       105  0.0  0.0  12664  1224 tty1     Ss+  Apr23   0:00 /sbin/agetty 
--noclear tty1 linux
root       106  0.0  0.0  14236  1272 console  Ss+  Apr23   0:00 /sbin/agetty 
--noclear --keep-baud console 1152
root       121  0.0  0.0   8440  1160 ?        S    Apr23   0:00 
/usr/sbin/syslogd --no-forward
Debian-+   364  0.0  0.0  53248  2260 ?        Ss   Apr23   0:00 
/usr/sbin/exim4 -bd -q30m
root      1027  0.0  0.0  55184  3908 ?        Ss   Apr24   0:00 /usr/sbin/sshd 
-D
root      2016  0.0  0.0  82812  4540 ?        Ss   15:56   0:00 sshd: bjorn 
[priv]  
bjorn     2018  0.0  0.0  82812  3116 ?        S    15:56   0:00 sshd: 
bjorn@pts/4   
bjorn     2019  0.0  0.0   4336   632 pts/4    Ss   15:56   0:00 -sh
bjorn     2024  0.0  0.0  46476  3768 pts/4    S+   15:56   0:00 ssh grundbult
root      2190  0.0  0.0  21880  2616 ?        Ss   18:01   0:00 /bin/bash
root      2219  0.0  0.0  58600  4092 ?        Ss   18:09   0:00 sshd: 
[accepted]    
sshd      2220  0.0  0.0  56528  2744 ?        S    18:09   0:00 sshd: [net]    
     
root      2221  0.2  0.0  58600  4148 ?        Ss   18:10   0:00 sshd: 
[accepted]    
sshd      2222  0.0  0.0  56528  2740 ?        S    18:10   0:00 sshd: [net]    
     
root      2224  0.0  0.0  58600  4156 ?        Ss   18:10   0:00 sshd: 
[accepted]    
sshd      2225  0.0  0.0  56528  2652 ?        S    18:10   0:00 sshd: [net]    
     
root      2228  0.0  0.0  81592  4536 ?        Ss   18:11   0:00 sshd: bjorn 
[priv]  
sshd      2229  0.0  0.0      0     0 ?        Z    18:11   0:00 [sshd] 
<defunct>
root      2231  0.0  0.0  19100  1640 ?        R+   18:11   0:00 ps aux


===============================================================================


strace -f sshd
execve("/usr/sbin/sshd", ["sshd"], [/* 18 vars */]) = 0
brk(0)                                  = 0x559e98a77000
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe860909000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=10501, ...}) = 0
mmap(NULL, 10501, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe860906000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libwrap.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3000\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=40624, ...}) = 0
mmap(NULL, 2138176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe8604e0000
mprotect(0x7fe8604e9000, 2093056, PROT_NONE) = 0
mmap(0x7fe8606e8000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fe8606e8000
mmap(0x7fe8606ea000, 64, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe8606ea000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300&\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=64024, ...}) = 0
mmap(NULL, 2159200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe8602d0000
mprotect(0x7fe8602dd000, 2097152, PROT_NONE) = 0
mmap(0x7fe8604dd000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7fe8604dd000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20c\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=142728, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe860905000
mmap(NULL, 2246896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe8600ab000
mprotect(0x7fe8600cc000, 2097152, PROT_NONE) = 0
mmap(0x7fe8602cc000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7fe8602cc000
mmap(0x7fe8602ce000, 6384, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe8602ce000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0#\7\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2066816, ...}) = 0
mmap(NULL, 4176824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85fcaf000
mprotect(0x7fe85fe7b000, 2097152, PROT_NONE) = 0
mmap(0x7fe86007b000, 184320, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cc000) = 0x7fe86007b000
mmap(0x7fe8600a8000, 11192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe8600a8000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\17\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=10680, ...}) = 0
mmap(NULL, 2105624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85faac000
mprotect(0x7fe85faae000, 2093056, PROT_NONE) = 0
mmap(0x7fe85fcad000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fe85fcad000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \"\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=109144, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe860904000
mmap(NULL, 2204200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85f891000
mprotect(0x7fe85f8ab000, 2093056, PROT_NONE) = 0
mmap(0x7fe85faaa000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7fe85faaa000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\f\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=35176, ...}) = 0
mmap(NULL, 2318848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85f65a000
mprotect(0x7fe85f662000, 2093056, PROT_NONE) = 0
mmap(0x7fe85f861000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe85f861000
mmap(0x7fe85f863000, 184832, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe85f863000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\304\0\0\0\0\0\0"..., 832) = 
832
fstat(3, {st_mode=S_IFREG|0644, st_size=306072, ...}) = 0
mmap(NULL, 2401728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85f40f000
mprotect(0x7fe85f456000, 2097152, PROT_NONE) = 0
mmap(0x7fe85f656000, 16384, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7fe85f656000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240A\2\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=867776, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe860903000
mmap(NULL, 2963648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85f13b000
mprotect(0x7fe85f1ff000, 2097152, PROT_NONE) = 0
mmap(0x7fe85f3ff000, 65536, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc4000) = 0x7fe85f3ff000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\25\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14640, ...}) = 0
mmap(NULL, 2109960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85ef37000
mprotect(0x7fe85ef3a000, 2093056, PROT_NONE) = 0
mmap(0x7fe85f139000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe85f139000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\34\2\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1738176, ...}) = 0
mmap(NULL, 3844640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85eb8c000
mprotect(0x7fe85ed2e000, 2093056, PROT_NONE) = 0
mmap(0x7fe85ef2d000, 24576, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a1000) = 0x7fe85ef2d000
mmap(0x7fe85ef33000, 14880, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe85ef33000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`A\0\0\0\0\0\0"..., 832) 
= 832
fstat(3, {st_mode=S_IFREG|0644, st_size=89104, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe860902000
mmap(NULL, 2194072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85e974000
mprotect(0x7fe85e989000, 2093056, PROT_NONE) = 0
mmap(0x7fe85eb88000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fe85eb88000
mmap(0x7fe85eb8a000, 6808, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe85eb8a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20*\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=113024, ...}) = 0
mmap(NULL, 2249344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85e74e000
mprotect(0x7fe85e768000, 2093056, PROT_NONE) = 0
mmap(0x7fe85e967000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7fe85e967000
mmap(0x7fe85e96a000, 37504, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe85e96a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14664, ...}) = 0
mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85e54a000
mprotect(0x7fe85e54d000, 2093056, PROT_NONE) = 0
mmap(0x7fe85e74c000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe85e74c000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\27\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=448440, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe860901000
mmap(NULL, 2543976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85e2dc000
mprotect(0x7fe85e348000, 2097152, PROT_NONE) = 0
mmap(0x7fe85e548000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6c000) = 0x7fe85e548000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300G\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=195400, ...}) = 0
mmap(NULL, 2294360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85e0ab000
mprotect(0x7fe85e0d9000, 2093056, PROT_NONE) = 0
mmap(0x7fe85e2d8000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d000) = 0x7fe85e2d8000
mmap(0x7fe85e2db000, 600, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe85e2db000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240.\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=48088, ...}) = 0
mmap(NULL, 2143560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85de9f000
mprotect(0x7fe85deaa000, 2093056, PROT_NONE) = 0
mmap(0x7fe85e0a9000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fe85e0a9000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\25\0\0\0\0\0\0"..., 
832) = 832
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe860900000
fstat(3, {st_mode=S_IFREG|0644, st_size=14256, ...}) = 0
mmap(NULL, 2109456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85dc9b000
mprotect(0x7fe85dc9e000, 2093056, PROT_NONE) = 0
mmap(0x7fe85de9d000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe85de9d000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220:\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=84856, ...}) = 0
mmap(NULL, 2189928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85da84000
mprotect(0x7fe85da98000, 2093056, PROT_NONE) = 0
mmap(0x7fe85dc97000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7fe85dc97000
mmap(0x7fe85dc99000, 6760, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe85dc99000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20o\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=137440, ...}) = 0
mmap(NULL, 2213008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fe85d867000
mprotect(0x7fe85d87f000, 2093056, PROT_NONE) = 0
mmap(0x7fe85da7e000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fe85da7e000
mmap(0x7fe85da80000, 13456, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe85da80000
close(3)                                = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe8608ff000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe8608fe000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe8608fd000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe8608fb000
arch_prctl(ARCH_SET_FS, 0x7fe8608fb800) = 0
mprotect(0x7fe85ef2d000, 16384, PROT_READ) = 0
mprotect(0x7fe85da7e000, 4096, PROT_READ) = 0
mprotect(0x7fe85dc97000, 4096, PROT_READ) = 0
mprotect(0x7fe85de9d000, 4096, PROT_READ) = 0
mprotect(0x7fe85e74c000, 4096, PROT_READ) = 0
mprotect(0x7fe85e0a9000, 4096, PROT_READ) = 0
mprotect(0x7fe85e2d8000, 8192, PROT_READ) = 0
mprotect(0x7fe85e548000, 4096, PROT_READ) = 0
mprotect(0x7fe85e967000, 8192, PROT_READ) = 0
mprotect(0x7fe85eb88000, 4096, PROT_READ) = 0
mprotect(0x7fe85f139000, 4096, PROT_READ) = 0
mprotect(0x7fe85f3ff000, 53248, PROT_READ) = 0
mprotect(0x7fe85f656000, 8192, PROT_READ) = 0
mprotect(0x7fe85f861000, 4096, PROT_READ) = 0
mprotect(0x7fe85faaa000, 4096, PROT_READ) = 0
mprotect(0x7fe85fcad000, 4096, PROT_READ) = 0
mprotect(0x7fe86007b000, 118784, PROT_READ) = 0
mprotect(0x7fe8602cc000, 4096, PROT_READ) = 0
mprotect(0x7fe8604dd000, 8192, PROT_READ) = 0
mprotect(0x7fe8606e8000, 4096, PROT_READ) = 0
mprotect(0x559e9835c000, 12288, PROT_READ) = 0
mprotect(0x7fe86090b000, 4096, PROT_READ) = 0
munmap(0x7fe860906000, 10501)           = 0
set_tid_address(0x7fe8608fbad0)         = 2267
set_robust_list(0x7fe8608fbae0, 24)     = 0
rt_sigaction(SIGRTMIN, {0x7fe85d86d9f0, [], SA_RESTORER|SA_SIGINFO, 
0x7fe85d8768d0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x7fe85d86da80, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 
0x7fe85d8768d0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
statfs("/sys/fs/selinux", 0x7ffee4f0a6a0) = -1 ENOENT (No such file or 
directory)
statfs("/selinux", {f_type=0x2fc12fc1, f_bsize=131072, f_blocks=204800, 
f_bfree=192333, f_bavail=192333, f_files=49257706, f_ffree=49237476, 
f_fsid={1315858361, 8760995}, f_namelen=255, f_frsize=131072}) = 0
brk(0)                                  = 0x559e98a77000
brk(0x559e98a98000)                     = 0x559e98a98000
open("/proc/filesystems", O_RDONLY)     = 3
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fe860908000
read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 361
read(3, "", 1024)                       = 0
close(3)                                = 0
munmap(0x7fe860908000, 4096)            = 0
geteuid()                               = 0
setgroups(0, [])                        = 0
open("/dev/null", O_RDWR)               = 3
close(3)                                = 0
write(2, "sshd re-exec requires execution "..., 55sshd re-exec requires 
execution with an absolute path
) = 55
exit_group(255)                         = ?
+++ exited with 255 +++


** Attachment added: "screenshot of top"
   
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1572061/+attachment/4646812/+files/screen.jpg

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1572061

Title:
  login sessions hangs in lxc

Status in lxc package in Ubuntu:
  Incomplete

Bug description:
  login to lxc container hangs after login prompt. This happends to randomly 
lxc container while other containers on same host work as expected. 
  Several protocols affected,  ssh, dovecot & smtp for example. DNS config is 
ok. lxc-attach -n name works and I'm able to reach outside network, do 
resolving etc.
  if I do a lxc-stop and start the container works again. after a day or two  
samething occurs again to a random container on the same host.
   Could it be some kind of apparmor blocking ?

  
  HostOs 
  Description:    Ubuntu 16.04 LTS
  Release:        16.04

  network mode

  iface br0 inet static
          bridge_ports eno1
           address x.x.x.x
          netmask 255.255.255.0
          network x.x.x.x
          broadcast x.x.x.x
          gateway x.x.x.x
          dns-nameservers x.x.x.x
          dns-search domain.com

  lxc-os ubuntu xenial &  debian jessie

  configured with static ip

  best regards
  Bjorn

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1572061/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to     : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to