[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#906436: 906436: nis: /etc/init.d/nis doesn't start ypbind, thus ypwhich timeouts



* Michael Biebl <biebl@debian.org> [2018-08-20 20:01]:
On 8/20/18 14:40, Nuno Oliveira wrote:
Hi Bertrand,

I got a similar behaviour. This is probably due to dropped
NetworkManager support in the last package version by Michael Biebl.
Presently I cannot
run sucessfully a plain

/usr/sbin/ypbind

in a startup script, not even in /etc/rc.local. If this is a run after
system startup, then nis starts normally, though.


Does ypbind need the network to be up before it can start?
If so, how do you configure your network (details please, including
configuration files.)

--
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?


Hi Michael,

Here's some more details on this:

Both the client and NIS server are on buster. The client has the latest package that you've uploaded (3.17.1-2), and the server still has the previous version (3.17.1-1+b2).

With 3.17.1-1+b2 the client had no problems with NIS, and the configuration has not changed. The server has other clients with both versions on the NIS packages, and this behaviour is reproducible. Presently with the latest package on the client, ypbind cannot be included in a startup script, but runs ok manually on an interactive shell.

I've tried to run an extra ypbind on /etc/rc.local, with a wait period so that the networking effects are stabilized for sure. During this period I'm able to login remotely into the client, so the networking is definitely ok. Here's the test /etc/rc.local:
----
#!/bin/sh -e
#
# rc.local
#
# This script is executed at the end of each multiuser runlevel.
# Make sure that the script will "exit 0" on success or any other
# value on error.
#
# In order to enable or disable this script just change the execution
# bits.
#
# By default this script does nothing.

sleep 90
/usr/sbin/service rpcbind restart
strace /usr/sbin/ypbind 2> /tmp/strace-ypbind-rc.local
/usr/sbin/service nis restart
/bin/mount -a

# Log task date:
/bin/date > /tmp/rclocal.date
exit 0
----

The network is set statically:
----
# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).

# The loopback network interface
auto lo
iface lo inet loopback

# The primary network interface
allow-hotplug enp3s0
auto enp3s0
iface enp3s0 inet static
       address 10.1.214.129
       netmask 255.255.255.128
       network 10.1.214.128
       broadcast 10.1.214.255
       gateway 10.1.214.254
       # dns-* options are implemented by the resolvconf package, if
       # installed
       dns-nameservers 10.1.214.254 10.1.214.30
       dns-search eq.uc.pt
----

and we avoid using NetworkManager:
----
host:/etc/NetworkManager# more NetworkManager.conf
[main]
plugins=ifupdown,keyfile

[ifupdown]
managed=false
----

I've attached the strace files for ypbind both for the rc script and the interactive shell, but I see no big differences between these cases.

My guess is that this problem related to:

nis (3.17.1-1) unstable; urgency=medium

 * ypbind 1.38, reenable Network Manager support to fix systemd
   breakage killing ypbind after it daemonizes (closes: #834298).

-- Mark Brown <broonie@debian.org>  Tue, 16 Aug 2016 11:22:19 +0100

Apparently Network Manager support in NIS was introduced to avoid ypbind from being killed by systemd. In fact, after system startup I see no ypbind process running in the client. With the previous package version, I see a

/usr/sbin/ypbind -no-dbus

process running, which is required for NIS to work properly. In fact, with the new client, I cannot even run ypbind with this option:
----
host:~# /usr/sbin/ypbind -no-dbus
Usage:
       ypbind [-broadcast | -ypset | -ypsetme] [-f configfile]
         [-no-ping] [-broken-server] [-local-only] [-i ping-interval]
         [-r rebind-interval] [-debug] [-verbose] [-n | -foreground]
       ypbind -c [-f configfile]
       ypbind --version
----

ypbind with no arguments runs fine though. Any suggestion on how to fix this messy situation?

Thanks,

Nuno.
execve("/usr/sbin/ypbind", ["/usr/sbin/ypbind"], 0x7ffefbe146e0 /* 7 vars */) = 0
brk(NULL)                               = 0x55ef94786000
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=211744, ...}) = 0
mmap(NULL, 211744, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffa50efa000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\365\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=569456, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa50ef8000
mmap(NULL, 574040, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50e6b000
mprotect(0x7ffa50e79000, 499712, PROT_NONE) = 0
mmap(0x7ffa50e79000, 376832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7ffa50e79000
mmap(0x7ffa50ed5000, 118784, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6a000) = 0x7ffa50ed5000
mmap(0x7ffa50ef3000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x87000) = 0x7ffa50ef3000
mmap(0x7ffa50ef7000, 600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa50ef7000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300k\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=146312, ...}) = 0
mmap(NULL, 132224, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50e4a000
mmap(0x7ffa50e50000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7ffa50e50000
mmap(0x7ffa50e5f000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7ffa50e5f000
mmap(0x7ffa50e65000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7ffa50e65000
mmap(0x7ffa50e67000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa50e67000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260F\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=89016, ...}) = 0
mmap(NULL, 100952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50e31000
mmap(0x7ffa50e35000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ffa50e35000
mmap(0x7ffa50e41000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7ffa50e41000
mmap(0x7ffa50e46000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7ffa50e46000
mmap(0x7ffa50e48000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa50e48000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000,\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1808440, ...}) = 0
mmap(NULL, 1821408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50c74000
mmap(0x7ffa50c96000, 1335296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7ffa50c96000
mmap(0x7ffa50ddc000, 307200, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x168000) = 0x7ffa50ddc000
mmap(0x7ffa50e27000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b2000) = 0x7ffa50e27000
mmap(0x7ffa50e2d000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa50e2d000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260#\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=35808, ...}) = 0
mmap(NULL, 39904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50c6a000
mmap(0x7ffa50c6c000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ffa50c6c000
mmap(0x7ffa50c70000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7ffa50c70000
mmap(0x7ffa50c72000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7ffa50c72000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2200\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=154376, ...}) = 0
mmap(NULL, 2249360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50a44000
mprotect(0x7ffa50a69000, 2093056, PROT_NONE) = 0
mmap(0x7ffa50c68000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7ffa50c68000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320#\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=117088, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa50a42000
mmap(NULL, 2212224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50825000
mprotect(0x7ffa50841000, 2093056, PROT_NONE) = 0
mmap(0x7ffa50a40000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7ffa50a40000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\273\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1159864, ...}) = 0
mmap(NULL, 3256328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50509000
mprotect(0x7ffa5061e000, 2093056, PROT_NONE) = 0
mmap(0x7ffa5081d000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x114000) = 0x7ffa5081d000
mmap(0x7ffa50824000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffa50824000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14592, ...}) = 0
mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa50504000
mmap(0x7ffa50505000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ffa50505000
mmap(0x7ffa50506000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ffa50506000
mmap(0x7ffa50507000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ffa50507000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220F\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=133328, ...}) = 0
mmap(NULL, 135776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffa504e2000
mprotect(0x7ffa504e6000, 114688, PROT_NONE) = 0
mmap(0x7ffa504e6000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ffa504e6000
mmap(0x7ffa504f8000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7ffa504f8000
mmap(0x7ffa50502000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7ffa50502000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa504e0000
arch_prctl(ARCH_SET_FS, 0x7ffa504e1580) = 0
mprotect(0x7ffa50e27000, 16384, PROT_READ) = 0
mprotect(0x7ffa50502000, 4096, PROT_READ) = 0
mprotect(0x7ffa50507000, 4096, PROT_READ) = 0
mprotect(0x7ffa5081d000, 8192, PROT_READ) = 0
mprotect(0x7ffa50a40000, 4096, PROT_READ) = 0
mprotect(0x7ffa50e65000, 4096, PROT_READ) = 0
mprotect(0x7ffa50c68000, 4096, PROT_READ) = 0
mprotect(0x7ffa50c72000, 4096, PROT_READ) = 0
mprotect(0x7ffa50e46000, 4096, PROT_READ) = 0
mprotect(0x7ffa50ef3000, 12288, PROT_READ) = 0
mprotect(0x55ef943ac000, 4096, PROT_READ) = 0
mprotect(0x7ffa50f55000, 4096, PROT_READ) = 0
munmap(0x7ffa50efa000, 211744)          = 0
set_tid_address(0x7ffa504e1850)         = 2508
set_robust_list(0x7ffa504e1860, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7ffa50e50630, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ffa50e5c8e0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7ffa50e506d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ffa50e5c8e0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL)                               = 0x55ef94786000
brk(0x55ef947a7000)                     = 0x55ef947a7000
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1995440, ...}) = 0
mmap(NULL, 1995440, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffa502f8000
close(3)                                = 0
uname({sysname="Linux", nodename="ambar", ...}) = 0
getuid()                                = 0
stat("/var/yp", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/var/yp/binding", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
chdir("/var/yp/binding")                = 0
openat(AT_FDCWD, "/etc/yp.conf", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=573, ...}) = 0
read(3, "#\n# yp.conf\tConfiguration file f"..., 4096) = 573
stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=86, ...}) = 0
openat(AT_FDCWD, "/etc/host.conf", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=25, ...}) = 0
read(4, "order hosts,nis\nmulti on\n", 4096) = 25
read(4, "", 4096)                       = 0
close(4)                                = 0
futex(0x7ffa50e2fba4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=86, ...}) = 0
read(4, "domain eq.uc.pt\nsearch eq.uc.pt."..., 4096) = 86
read(4, "", 4096)                       = 0
close(4)                                = 0
stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=86, ...}) = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/var/yp/binding", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents(3, /* 2 entries */, 32768)     = 48
getdents(3, /* 0 entries */, 32768)     = 0
close(3)                                = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffa504e1850) = 2509
exit_group(0)                           = ?
+++ exited with 0 +++
execve("/usr/sbin/ypbind", ["/usr/sbin/ypbind"], 0x7ffd7a871710 /* 25 vars */) = 0
brk(NULL)                               = 0x55b662b1c000
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=211744, ...}) = 0
mmap(NULL, 211744, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f59c07fd000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\365\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=569456, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59c07fb000
mmap(NULL, 574040, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59c076e000
mprotect(0x7f59c077c000, 499712, PROT_NONE) = 0
mmap(0x7f59c077c000, 376832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f59c077c000
mmap(0x7f59c07d8000, 118784, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6a000) = 0x7f59c07d8000
mmap(0x7f59c07f6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x87000) = 0x7f59c07f6000
mmap(0x7f59c07fa000, 600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f59c07fa000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300k\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=146312, ...}) = 0
mmap(NULL, 132224, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59c074d000
mmap(0x7f59c0753000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f59c0753000
mmap(0x7f59c0762000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f59c0762000
mmap(0x7f59c0768000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f59c0768000
mmap(0x7f59c076a000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f59c076a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260F\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=89016, ...}) = 0
mmap(NULL, 100952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59c0734000
mmap(0x7f59c0738000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f59c0738000
mmap(0x7f59c0744000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f59c0744000
mmap(0x7f59c0749000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f59c0749000
mmap(0x7f59c074b000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f59c074b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000,\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1808440, ...}) = 0
mmap(NULL, 1821408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59c0577000
mmap(0x7f59c0599000, 1335296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f59c0599000
mmap(0x7f59c06df000, 307200, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x168000) = 0x7f59c06df000
mmap(0x7f59c072a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b2000) = 0x7f59c072a000
mmap(0x7f59c0730000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f59c0730000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260#\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=35808, ...}) = 0
mmap(NULL, 39904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59c056d000
mmap(0x7f59c056f000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f59c056f000
mmap(0x7f59c0573000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f59c0573000
mmap(0x7f59c0575000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f59c0575000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2200\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=154376, ...}) = 0
mmap(NULL, 2249360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59c0347000
mprotect(0x7f59c036c000, 2093056, PROT_NONE) = 0
mmap(0x7f59c056b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f59c056b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320#\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=117088, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59c0345000
mmap(NULL, 2212224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59c0128000
mprotect(0x7f59c0144000, 2093056, PROT_NONE) = 0
mmap(0x7f59c0343000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f59c0343000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\273\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1159864, ...}) = 0
mmap(NULL, 3256328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59bfe0c000
mprotect(0x7f59bff21000, 2093056, PROT_NONE) = 0
mmap(0x7f59c0120000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x114000) = 0x7f59c0120000
mmap(0x7f59c0127000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f59c0127000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14592, ...}) = 0
mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59bfe07000
mmap(0x7f59bfe08000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f59bfe08000
mmap(0x7f59bfe09000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f59bfe09000
mmap(0x7f59bfe0a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f59bfe0a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220F\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=133328, ...}) = 0
mmap(NULL, 135776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f59bfde5000
mprotect(0x7f59bfde9000, 114688, PROT_NONE) = 0
mmap(0x7f59bfde9000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f59bfde9000
mmap(0x7f59bfdfb000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f59bfdfb000
mmap(0x7f59bfe05000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f59bfe05000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59bfde3000
arch_prctl(ARCH_SET_FS, 0x7f59bfde4580) = 0
mprotect(0x7f59c072a000, 16384, PROT_READ) = 0
mprotect(0x7f59bfe05000, 4096, PROT_READ) = 0
mprotect(0x7f59bfe0a000, 4096, PROT_READ) = 0
mprotect(0x7f59c0120000, 8192, PROT_READ) = 0
mprotect(0x7f59c0343000, 4096, PROT_READ) = 0
mprotect(0x7f59c0768000, 4096, PROT_READ) = 0
mprotect(0x7f59c056b000, 4096, PROT_READ) = 0
mprotect(0x7f59c0575000, 4096, PROT_READ) = 0
mprotect(0x7f59c0749000, 4096, PROT_READ) = 0
mprotect(0x7f59c07f6000, 12288, PROT_READ) = 0
mprotect(0x55b661a35000, 4096, PROT_READ) = 0
mprotect(0x7f59c0858000, 4096, PROT_READ) = 0
munmap(0x7f59c07fd000, 211744)          = 0
set_tid_address(0x7f59bfde4850)         = 2571
set_robust_list(0x7f59bfde4860, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f59c0753630, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f59c075f8e0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f59c07536d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f59c075f8e0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL)                               = 0x55b662b1c000
brk(0x55b662b3d000)                     = 0x55b662b3d000
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1995440, ...}) = 0
mmap(NULL, 1995440, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f59bfbfb000
close(3)                                = 0
uname({sysname="Linux", nodename="ambar", ...}) = 0
getuid()                                = 0
stat("/var/yp", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/var/yp/binding", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
chdir("/var/yp/binding")                = 0
openat(AT_FDCWD, "/etc/yp.conf", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=573, ...}) = 0
read(3, "#\n# yp.conf\tConfiguration file f"..., 4096) = 573
stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=86, ...}) = 0
openat(AT_FDCWD, "/etc/host.conf", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=25, ...}) = 0
read(4, "order hosts,nis\nmulti on\n", 4096) = 25
read(4, "", 4096)                       = 0
close(4)                                = 0
futex(0x7f59c0732ba4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=86, ...}) = 0
read(4, "domain eq.uc.pt\nsearch eq.uc.pt."..., 4096) = 86
read(4, "", 4096)                       = 0
close(4)                                = 0
stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=86, ...}) = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/var/yp/binding", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents(3, /* 2 entries */, 32768)     = 48
getdents(3, /* 0 entries */, 32768)     = 0
close(3)                                = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f59bfde4850) = 2572
exit_group(0)                           = ?
+++ exited with 0 +++

Reply to: