🇺🇸 yunohost package update broke LDAP

:us: yunohost package update broke LDAP

I’m disabled, please be gentle about typos and the speed with which I am able to respond. I used to be a sysadmin, but it’s been a while and I’m doing my best given systemd is really rough on me.

My YunoHost server

Hardware: Bare metal i7-3770, 16 GB RAM, Lots of free space (98 GB free on /, 48 GB free on /home)
YunoHost version: 11.2.20.2 → 11.2.23
OS version: Debian GNU/Linux 11 (bullseye)
I have access to my server : through SSH or kbd, NO LDAP users work! (root user only). Portal does not work.
Are you in a special context or did you perform some particular tweaking on your YunoHost instance ? : no, not to my knowledge, just tried to apt update
If yes, please explain: n/a

Description of my issue

LDAP (slapd) seems to have been broken by an update.

I updated the “yunohost” package on my Debian 11 server from 11.2.20.2 (I believe) to 11.2.23 using apt. This was the only package listed for update, as is often the case. During this update, apt began complaining slapd was no longer reachable. It then waited unsuccessfully for quite a while for it to come back up, but it didn’t.

Troubleshooting, reboots, etc did not lead me to discover the root cause. I was unable to locate anything both similar and recent on the forums.

I did see using yunohost service regen-conf slapd --dry-run (edit: apparently this is now yunohost tools regen-conf --dry-run slapd for those needing to try this) suggested in multiple places to attempt to correct LDAP configuration issues, but this does not seem helpful, unfortunately:

╰─☙──2024-07-25─11:38:53─☙─domain.tld───━━──╮
╭─~─¤¤¤> yunohost tools regen-conf -n slapd
Warning: The LDAP service is down, attempt to restart it…
Error: Service slapd is not running but is required to perform this action ... You can try to investigate what's happening with 'systemctl status slapd'
╰─!──2024-07-25─12:26:43─☙─domain.tld───━━──╮
╭─~─¤¤¤> sudo systemctl status slapd
sudo: ldap_sasl_bind_s(): Can't contact LDAP server
● slapd.service - LSB: OpenLDAP standalone server (Lightweight Directory Access Protocol)
     Loaded: loaded (/etc/init.d/slapd; generated)
    Drop-In: /usr/lib/systemd/system/slapd.service.d
             └─slapd-remain-after-exit.conf
             /etc/systemd/system/slapd.service.d
             └─ynh-override.conf
     Active: activating (auto-restart) since Thu 2024-07-25 12:27:06 PDT; 1s ago
       Docs: man:systemd-sysv-generator(8)
    Process: 352297 ExecStart=/etc/init.d/slapd start (code=exited, status=0/SUCCESS)
    Process: 352306 ExecStop=/etc/init.d/slapd stop (code=exited, status=0/SUCCESS)
        CPU: 42ms
╰─!──2024-07-25─12:27:08─☙─domain.tld───━━──╮
╭─~─¤¤¤> 

Immediately after the failed update yunohost --version reported the version as “0” for yuonohost, yunohost-admin, moulinette, and ssowat (though it presently shows 11.2.-something for each as I forced a re-install of the previous yunohost_11.2.20.2_all.deb). I’m interpreting this as my LDAP being really really hosed, but I’m not sure as I haven’t admined an instance of slapd manually for literal decades now (and never found it particularly logical even when I did).

I am unable to share my log as the “green button” I’m supposed to click is in the admin portal which is inaccessible due to LDAP being broken. If there’s some way to generate this with the CLI interface, please let me know, I was unsuccessful discovering it on my own.

Here’s what systemctl/journalctl -u say (not much). Trying to force it to start doesn’t go anywhere, and there is seemingly nothing being written to journal:

╰─☙──2024-07-25─11:29:57─☙─domain.tld───━━──╮
╭─~─¤¤¤> systemctl status slapd -l
● slapd.service - LSB: OpenLDAP standalone server (Lightweight Directory Access Protocol)
     Loaded: loaded (/etc/init.d/slapd; generated)
    Drop-In: /usr/lib/systemd/system/slapd.service.d
             └─slapd-remain-after-exit.conf
             /etc/systemd/system/slapd.service.d
             └─ynh-override.conf
     Active: activating (start) since Thu 2024-07-25 11:30:49 PDT; 1ms ago
       Docs: man:systemd-sysv-generator(8)
Cntrl PID: 258905 (slapd)
      Tasks: 1 (limit: 18743)
     Memory: 256.0K
        CPU: 374us
     CGroup: /system.slice/slapd.service
             ├─258905 /bin/sh /etc/init.d/slapd start
             └─258906 run-parts --lsbsysinit --list /lib/lsb/init-functions.d
╰─!──2024-07-25─11:30:49─☙─domain.tld───━━──╮
╭─~─¤¤¤>
╰─☙──2024-07-25─11:39:34─☙─domain.tld───━━──╮
╭─~─¤¤¤> sudo systemctl start slapd
sudo: ldap_sasl_bind_s(): Can't contact LDAP server
╰─☙──2024-07-25─11:39:41─☙─domain.tld───━━──╮
╭─~─¤¤¤> sudo journalctl -u slapd
sudo: ldap_sasl_bind_s(): Can't contact LDAP server
-- Journal begins at Thu 2024-07-25 10:23:38 PDT, ends at Thu 2024-07-25 11:39:01 PDT. --
-- No entries --
╰─☙──2024-07-25─11:39:44─☙─domain.tld───━━──╮
╭─~─¤¤¤> pidof slapd
╰─!──2024-07-25─11:39:49─☙─domain.tld───━━──╮
╭─~─¤¤¤>

Since journalctl wasn’t helpful and I could not send the logs as requested, I looked at my syslog, and it’s complaining about having tried to start slapd nearly 2000 times, and that LDAP port 389 is already in use (though if it is, it certainly isn’t shown as being in use, which I don’t understand).

╰─☙──2024-07-25─12:40:05─☙─domain.tld───━━──╮
╭─~─¤¤¤> tail -n15 /var/log/syslog
Jul 25 12:40:07 domain earlyoom[663]: mem avail: 13971 of 15702 MiB (88.98%), swap free: 3862 of 3862 MiB (100.00%)
Jul 25 12:40:08 domain earlyoom[663]: mem avail: 13971 of 15702 MiB (88.98%), swap free: 3862 of 3862 MiB (100.00%)
Jul 25 12:40:09 domain earlyoom[663]: mem avail: 13970 of 15702 MiB (88.97%), swap free: 3862 of 3862 MiB (100.00%)
Jul 25 12:40:10 domain systemd[1]: slapd.service: Scheduled restart job, restart counter is at 1851.
Jul 25 12:40:10 domain systemd[1]: Stopped LSB: OpenLDAP standalone server (Lightweight Directory Access Protocol).
Jul 25 12:40:10 domain systemd[1]: Starting LSB: OpenLDAP standalone server (Lightweight Directory Access Protocol)...
Jul 25 12:40:10 domain slapd[375268]: @(#) $OpenLDAP: slapd 2.4.57+dfsg-3+deb11u1 (May 14 2022 18:32:57) $#012#011Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
Jul 25 12:40:10 domain slapd[375269]: slapd starting
Jul 25 12:40:10 domain slapd[375269]: daemon: listen(ldap://localhost:389/, 5) failed errno=98 (Address already in use)
Jul 25 12:40:10 domain slapd[375262]: Starting OpenLDAP: slapd.
Jul 25 12:40:10 domain systemd[1]: Started LSB: OpenLDAP standalone server (Lightweight Directory Access Protocol).
Jul 25 12:40:10 domain slapd[375269]: slapd stopped.
Jul 25 12:40:10 domain slapd[375271]: Stopping OpenLDAP: slapd.
Jul 25 12:40:10 domain systemd[1]: slapd.service: Succeeded.
Jul 25 12:40:10 domain earlyoom[663]: mem avail: 13971 of 15702 MiB (88.98%), swap free: 3862 of 3862 MiB (100.00%)
╰─☙──2024-07-25─12:40:11─☙─domain.tld───━━──╮
╭─~─¤¤¤> netstat -an | grep -e ':389'
╰─!──2024-07-25─12:40:24─☙─domain.tld───━━──╮
╭─~─¤¤¤>

I’d really love not having to reinstall, as yunohost is great, and I’ve been absolutely loving using it for nearly five years now!

I have a backup of the filesystem previous to today’s attempted and failed update. Is it possible I need to roll some directories back, or try and merge some changes the update may have made?

Thanks for all the amazing work you do! <3

PS to add that the “our guidelines” links that’re peppered everywhere in the headers here to help folks with reporting support tickets or bugs has been broken a long time. :b

1 Like

Welcome @clover, I am not very qualified for dealing with ldap, but I remember I saw a discussion recently about broken ldap.

Hope it helps

1 Like

Thank you, @jarod5001, I appreciate you taking the time to point that thread out!

I glanced at it before when digging around for clues. I’d discounted it last time, but this time I went through their steps as best I could given the circumstances are different. Alas, insofar as I was able to follow them there was no change.

I tried numerous other single-directory rsync restores (/etc/slapd chiefly), mutliple reboots, and of course tried restoring from my weekly yunohost system archive backup (which was done days ago but oddly also didn’t have any effect on the issue!)

At this point I was feeling desperate to get some kind of traction on this problem, so I did an rsync of a copy of my yunohost system’s /etc directory from a few days before the last few upgrades, hoping one of the many files touched there by the recent update got bonked. That got the closest I’ve come to fixing things, as slapd came up after a restart. But LDAP authentication is still broken in some way, so it’s not possible to shell into the server as my regular user, nor sign into the panel as I get a certificate warning. It seems clear one of the recent updates broke something pretty critically for me, because continuing the update causes me to end up back in the same loop of the LDAP daemon dying, and apt timing out.

╰─☙──2024-07-25─15:30:07─☙─domain.tld───━━──╮
╭─~─¤¤¤> sudo dpkg --configure -a
Setting up yunohost (11.2.23) ...
Regenerating configuration, this might take a while...
Success! Configuration updated for 'slapd'
Success! Configuration updated for 'metronome'
Success! Configuration updated for 'nginx'
Success! Configuration updated for 'postfix'
Success! Configuration updated for 'dovecot'
Success! Configuration updated for 'dnsmasq'
Warning: The LDAP service is down, attempt to restart it…
Warning: Service slapd is not running but is required to perform this action ... You can try to investigate what's happening with 'systemctl status slapd'
Warning: sudo: ldap_sasl_bind_s(): Can't contact LDAP server
Launching migrations...
Info: No migrations to run
Re-diagnosing server health...
Success! Everything looks OK for Base system!
Warning: The LDAP service is down, attempt to restart it…
Warning: The LDAP service is down, attempt to restart it…
Success! Everything looks OK for Internet connectivity! (+ 1 ignored issue(s))                  
Warning: The LDAP service is down, attempt to restart it…                                              
Error: Diagnosis failed for category 'dnsrecords':                                                     
Traceback (most recent call last):                                                                     
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1204, in _apply_method_s              
    return func(self,*args,**kwargs)                                                                   
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 467, in sasl_interactive_bind_s       
    return self._ldap_call(self._l.sasl_interactive_bind_s,who,auth,RequestControlTuples(serverctrls),R
equestControlTuples(clientctrls),sasl_flags)                                                             File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 331, in _ldap_call                
    reraise(exc_type, exc_value, exc_traceback)
  File "/usr/lib/python3/dist-packages/ldap/compat.py", line 44, in reraise
    raise exc_value                                                                                    
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 315, in _ldap_call
    result = func(*args,**kwargs)                                                                      
ldap.SERVER_DOWN: {'desc': "Can't contact LDAP server", 'errno': 111, 'info': 'Connection refused'}

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/yunohost/utils/ldap.py", line 90, in connect
    con = _reconnect()
  File "/usr/lib/python3/dist-packages/yunohost/utils/ldap.py", line 86, in _reconnect
    con.sasl_non_interactive_bind_s("EXTERNAL")
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 477, in sasl_non_interactive_bind_s
    self.sasl_interactive_bind_s('',auth,serverctrls,clientctrls,sasl_flags)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1235, in sasl_interactive_bind_s
    res = self._apply_method_s(SimpleLDAPObject.sasl_interactive_bind_s,*args,**kwargs)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1208, in _apply_method_s
    self.reconnect(self._uri,retry_max=self._retry_max,retry_delay=self._retry_delay)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1176, in reconnect
    self._apply_last_bind()
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1146, in _apply_last_bind
    SimpleLDAPObject.simple_bind_s(self, None, None)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 445, in simple_bind_s
    msgid = self.simple_bind(who,cred,serverctrls,clientctrls)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 439, in simple_bind
    return self._ldap_call(self._l.simple_bind,who,cred,RequestControlTuples(serverctrls),RequestContro
lTuples(clientctrls))
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 331, in _ldap_call
    reraise(exc_type, exc_value, exc_traceback)
  File "/usr/lib/python3/dist-packages/ldap/compat.py", line 44, in reraise
    raise exc_value
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 315, in _ldap_call
    result = func(*args,**kwargs)
ldap.SERVER_DOWN: {'desc': "Can't contact LDAP server", 'errno': 111, 'info': 'Connection refused'}

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1204, in _apply_method_s
    return func(self,*args,**kwargs)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 467, in sasl_interactive_bind_s
    return self._ldap_call(self._l.sasl_interactive_bind_s,who,auth,RequestControlTuples(serverctrls),R
equestControlTuples(clientctrls),sasl_flags)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 331, in _ldap_call
    reraise(exc_type, exc_value, exc_traceback)
  File "/usr/lib/python3/dist-packages/ldap/compat.py", line 44, in reraise
    raise exc_value
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 315, in _ldap_call
    result = func(*args,**kwargs)
ldap.SERVER_DOWN: {'desc': "Can't contact LDAP server", 'errno': 111, 'info': 'Connection refused'}

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/yunohost/utils/ldap.py", line 97, in connect
    con = _reconnect()
  File "/usr/lib/python3/dist-packages/yunohost/utils/ldap.py", line 86, in _reconnect
    con.sasl_non_interactive_bind_s("EXTERNAL")
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 477, in sasl_non_interactive_bind_s
    self.sasl_interactive_bind_s('',auth,serverctrls,clientctrls,sasl_flags)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1235, in sasl_interactive_bind_s
    res = self._apply_method_s(SimpleLDAPObject.sasl_interactive_bind_s,*args,**kwargs)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1208, in _apply_method_s
    self.reconnect(self._uri,retry_max=self._retry_max,retry_delay=self._retry_delay)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1176, in reconnect
    self._apply_last_bind()
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 1146, in _apply_last_bind
    SimpleLDAPObject.simple_bind_s(self, None, None)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 445, in simple_bind_s
    msgid = self.simple_bind(who,cred,serverctrls,clientctrls)
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 439, in simple_bind
    return self._ldap_call(self._l.simple_bind,who,cred,RequestControlTuples(serverctrls),RequestContro
lTuples(clientctrls))
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 331, in _ldap_call
    reraise(exc_type, exc_value, exc_traceback)
  File "/usr/lib/python3/dist-packages/ldap/compat.py", line 44, in reraise
    raise exc_value
  File "/usr/lib/python3/dist-packages/ldap/ldapobject.py", line 315, in _ldap_call
    result = func(*args,**kwargs)
ldap.SERVER_DOWN: {'desc': "Can't contact LDAP server", 'errno': 111, 'info': 'Connection refused'}
During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/yunohost/diagnosis.py", line 183, in diagnosis_run
    code, report = diagnoser.diagnose(force=force)
  File "/usr/lib/python3/dist-packages/yunohost/diagnosis.py", line 431, in diagnose
    items = list(self.run())
  File "/usr/lib/python3/dist-packages/yunohost/diagnosers/12-dnsrecords.py", line 53, in run
    major_domains = domain_list(exclude_subdomains=True)["domains"]
  File "/usr/lib/python3/dist-packages/yunohost/domain.py", line 113, in domain_list
    domains = _get_domains(exclude_subdomains)
  File "/usr/lib/python3/dist-packages/yunohost/domain.py", line 79, in _get_domains
    ldap = _get_ldap_interface()
  File "/usr/lib/python3/dist-packages/yunohost/utils/ldap.py", line 42, in _get_ldap_interface
    _ldap_interface = LDAPInterface()
  File "/usr/lib/python3/dist-packages/yunohost/utils/ldap.py", line 79, in __init__
    self.connect()
  File "/usr/lib/python3/dist-packages/yunohost/utils/ldap.py", line 99, in connect
    raise YunohostError(
yunohost.utils.error.YunohostError: Service slapd is not running but is required to perform this action
 ... You can try to investigate what's happening with 'systemctl status slapd'

Error: Found 1 significant issue(s) related to Ports exposure!
Warning: The LDAP service is down, attempt to restart it…

Maybe some weird edge case where one of the recent update scripts messed up LDAP settings? I don’t know either. :slight_smile: slapd goes down during yunohost config regen, so maybe that’s to blame somehow?

Hi there :wave:

so it’s definitely something to do with port 389 or network … we rencently tweaked slapd’s conf to listen to both ipv4 and ipv6 in [Fix] Make slapd listen also on ipv6 by Josue-T · Pull Request #1916 · YunoHost/yunohost · GitHub … though if that was really the issue I wouldnt really expect to see “Address already in use” but something like “Network famility not supported” or idk

Anyway, I’m not super familiar with the -an option for netstat … naively I would try netstat -tulpn. Be sure also to run the command as root or with sudo (though sudo … depends on LDAP, hence the sudo: ldap_sasl_bind_s(): Can't contact LDAP server … but anyway it looks like you can be root anyway somehow on your machine) :

sudo netstat -tulpn | grep 389

Or alternatively:

sudo ss -ntlp | grep 389
1 Like

Hi, @Aleks! :wave:

The port is definitely not open, your hunch is correct: your netstat and ss commands returned non-zero for me.

I read the ticket body and comments you linked, and while I don’t fully understand the repercussions, I suppose it could be related? My fiber connection doesn’t support ipv6 for whatever reason, so if anything I would think it would work better once that change was applied. (I did try disabling ipv6 in systctl.conf a long time ago and that broke my Matrix installation, so I sensibly re-enabled it. :slight_smile: )

The IPv6 section that was removed doesn’t exist in my /etc/default/slapd conf file, either on my “good” backup, or the current no-slapd state. Thus I’m not sure it’s relevant? :wink:

For the sake of clarity I wrote a disk image of / (from five days ago, luckily) to the machine and found everything worked as expected, which was a relief. What was also kinda great, actually, was updating lead to the same slapd failure. So it’s reproducible if there’s anything you can think of for me to do with that!

I’m not sure exactly what’s going on, but my disk image and backup are frozen for now. I’m going to think about the problem for the evening and then probably just do a bunch of diffing tomorrow to see if I can visualize which change is causing the breakage? Not really sure what else I can do, since I don’t want to be stuck on yunohost 11.2.22 forever. And I bet I can generate a list of files to examine using rsync against my “good” backup to give me a starting point at least.

Not sure if relevant, either, but when I run the updates available to my five-day-old image, it pulls in a few others, as well:

$ tail -15 /var/log/apt/history.log
Start-Date: 2024-07-19  12:29:13
Commandline: /usr/bin/apt upgrade
Requested-By: clover (48729)
Upgrade: yunohost:amd64 (11.2.21.2, 11.2.22)
End-Date: 2024-07-19  12:31:01

Start-Date: 2024-07-25  19:06:52
Commandline: /usr/bin/apt upgrade
Requested-By: clover (48729)
Upgrade: bind9-host:amd64 (1:9.16.48-1, 1:9.16.50-1~deb11u1), yunohost:amd64 (11.2.22, 11.2.23), bind9-dnsutils:amd64 (1:9.16.48-1, 1:9.16.50-1~deb11u1), bind9-libs:amd64 (1:9.16.48-1, 1:9.16.50-1~deb11u1)
End-Date: 2024-07-25  19:28:56

Thanks again, all! Your expertise is very much appreciated.

Uuuuuh okay I guess the simplest thing to move forward is maybe to manually revert the change on slapd’s config just to confirm it’s the culprit

So in /etc/default/slapd you should find

SLAPD_SERVICES="ldap://localhost:389/ ldaps:/// ldapi:///"

which you can replace with

SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"

(basically just reverting localhost to 127.0.0.1 as you may have seen in the diff of the PR)

and then let’s try to sudo systemctl restart slapd to see if that fixes it

If it does fix it, we’ll probably to fix something in our code to handle this in a more graceful way since breaking ldap is a disaster …

If it does fix it, I’m curious to see the result of these checks which are different ways to check if ipv6 is enabled on your machine:

ls -l /proc/net/if_inet6
cat /sys/module/ipv6/parameters/disable
sysctl -a | grep "disable_ipv6 = 1"
curl -s https://ipv6.yunohost.org >/dev/null && echo "True" || echo "False"
1 Like

Oh wow, swapping lines in /etc/default/slapd did fix it, I really misread the PR diff! (Been at this all day, probably a bit too tired, sorry.)

╰─!──2024-07-25─20:15:48─☙─domain.tld───━━──╮
╭─~─¤¤¤> vim /etc/default/slapd
╰─☙──2024-07-25─20:25:23─☙─domain.tld───━━──╮
╭─~─¤¤¤> sudo systemctl daemon-reload
╰─☙──2024-07-25─20:25:30─☙─domain.tld───━━──╮
╭─~─¤¤¤> sudo systemctl restart slapd
╰─☙──2024-07-25─20:25:36─☙─domain.tld───━━──╮
╭─~─¤¤¤> ss -ntlp | grep 389 || echo "Oh no"
LISTEN 0      1024       127.0.0.1:389        0.0.0.0:*    users:(("slapd",pid=221816,fd=8))                                                                                                                                                                                                       
╰─☙──2024-07-25─20:25:42─☙─domain.tld───━━──╮
╭─~─¤¤¤>

I’m also now able to shell in as a regular LDAP user, as well as open/view apps and the admin panel, so that’s pretty swell!

Here are the other requested goodies you asked for:

$ whoami
root

$ ls -l /proc/net/if_inet6
-r--r--r-- 1 root root 0 Jul 25 20:30 /proc/net/if_inet6

$ cat /sys/module/ipv6/parameters/disable
0

$ sysctl -a | grep "disable_ipv6 = 1"
(non-zero return value)

$ curl -s https://ipv6.yunohost.org >/dev/null && echo "True" || echo "False"
False

Feel free to let me know if you need anything else, I’m more than happy to help.

Hello,

Thanks for the answer.

Some more questions about, IPv6. You said that IPv6 was disabled and than you enabled again. So now what is the state of IPv6, is it still disabled somewhere ?

And can you share us the result of theses commands:

cat /proc/sys/net/ipv6/conf/lo/disable_ipv6
cat /proc/sys/net/ipv6/conf/*/disable_*
grep ipv6 /etc/sysctl.conf
ls /etc/sysctl.d
ip a show dev lo
1 Like

Hi, @Josue !

Some more questions about, IPv6. You said that IPv6 was disabled and than you enabled again. So now what is the state of IPv6, is it still disabled somewhere ?

Yes, but this was really a red herring because it happened a long time ago and had long since been restored to default.

It was a temporary thing I did in /etc/systctl.conf several years ago when trying to troubleshoot some other unrelated network issue. @Aleks had me check this also. :slight_smile:

And can you share us the result of theses commands:

You bet!

$ cat /proc/sys/net/ipv6/conf/lo/disable_ipv6
0

$ cat /proc/sys/net/ipv6/conf/*/disable_*                                                       
0                                                                                                      
0                                                                                                      
0                                                                                                      
0                                                                                                      
0                                                                                                      
0                                                                                                      
0                                                                                                      
0                                                                                                      
0                                                                                                      
0

$ grep ipv6 /etc/sysctl.conf
#net.ipv6.conf.all.forwarding=1
#net.ipv6.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_source_route = 0
#net.ipv6.conf.all.disable_ipv6 = 1

$ ls /etc/sysctl.d
.  ..  30-postgresql-shm.conf  99-sysctl.conf  README.sysctl

$ ip a show dev lo
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever

To the best of my knowledge IPv6 is not disabled in any way by me.

Hello,

Thanks.

Would be curious to know what is the result of grep localhost /etc/hosts and also host localhost.

It’s quite strange that slapd don’t like your install, so I would be really curious to understand why :thinking:

But of course, @Josue not a problem.

localhost checks:

╰┄🌈┄┄2024-07-26┄09:41:50┄🌿┄domain.tld┄┄┄━━┄┄╮
╭┄~/scripts┄ಠ_ಠ> grep localhost /etc/hosts
##  localhost
127.0.0.1       yuno yunohost localhost
::1             yuno yunohost localhost
::1     localhost ip6-localhost ip6-loopback
╰┄🌈┄┄2024-07-26┄09:41:56┄🌿┄domain.tld┄┄┄━━┄┄╮
╭┄~/scripts┄ಠ_ಠ> host localhost
localhost has address 127.0.0.1
localhost has IPv6 address ::1
╰┄🌈┄┄2024-07-26┄09:42:11┄🌿┄domain.tld┄┄┄━━┄┄╮
╭┄~/scripts┄ಠ_ಠ> 

I’m including more of my (141 line, almost entirely local subnet names) hosts file than you asked for simply because it has more in it than a quick grep will show. (i’m not sure it’s relevant, but still, feels like I should share whatever could be helpful given this seems IPv6-related):

############################################
##  localhost                                      
127.0.0.1       yuno yunohost localhost
::1             yuno yunohost localhost
127.0.1.1       yuno yunohost

and further down I have a brief IPv6 section (which is potentially useless since IPv6 isn’t even apparently supported by my router, so yay! :laughing: ):

##  IPv6 stub
::1     localhost ip6-localhost ip6-loopback
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
255.255.255.255 broadcasthost

Thanks again, all!

Hello,

Thanks for all details, it sill be really strange.

If you have time, can you try theses command and share the result, this might help to understand more why you have this error.

# Install strace
apt install -y strace

# run manually slapd to have more debug info on other port with other config (this avoids affecting the production configuration and data)
/usr/sbin/slapd -h ldap://localhost:387/ -g openldap -u openldap -F /tmp -f /tmp/slapd.conf -d -1

# launch again slapd with strace
strace /usr/sbin/slapd -h ldap://localhost:387/ -g openldap -u openldap -F /tmp -f /tmp/slapd.conf -d -1

Installing strace isn’t an issue, and I see that we’re testing on a different port to leave LDAP alone, which is great!

Where does /tmp/slapd.conf in the test slapd commands come from, though? I took a look at what the default slapd process is using, but it doesn’t define a config file at all, so I don’t know where to copy it from. :wink:

╰┄🌈┄┄2024-07-28┄15:51:44┄🌿┄domain.tld┄┄┄━━┄┄╮
╭┄/home/clover┄ಠ_ಠ> ps aux | rg slapd
openldap    1161  0.0  0.1 481308 30548 ?        Ssl  Jul26   0:30 /usr/sbin/slapd -h ldap://127.0.0.1:389/ ldaps:/// ldapi:/// -g openldap -u openldap -F /etc/ldap/slapd.d
root      815808  0.0  0.0   8168  3996 pts/0    D+   15:51   0:00 rg slapd

╰┄🌈┄┄2024-07-28┄16:04:29┄🌿┄domain.tld┄┄┄━━┄┄╮
╭┄/home/clover┄ಠ_ಠ> ls -aFG /etc/ldap
./  ../  ldap.conf  ldap.conf.dpkg-dist  sasl2/  schema/  slapd.d/

Should I copy all my current CN configs from /etc over to /tmp and run as the prod daemon is being called (just on the different port)?

You dont need to copy anything. Slapd will crash with the command I written and it’s expected. The idea is just to see the log on startup what is happening with the network socket, why it don’t like to listen on localhost. The second command is same but with the syscall to the kernels which might give move details on this side.

So I know that slapd will complaints that these file won’t exist but it’s not a problems for this test.

Understood:

╰┄🌈┄┄2024-07-28┄16:05:36┄🌿┄domain.tld┄┄┄━━┄┄╮
╭┄/home/clover┄ಠ_ಠ> /usr/sbin/slapd -h ldap://localhost:387/ -g openldap -u openldap -F /tmp -f /tmp/slapd.conf -d -1
ldap_url_parse_ext(ldap://localhost/)
ldap_init: trying /etc/ldap/ldap.conf
ldap_init: using /etc/ldap/ldap.conf
ldap_url_parse_ext(ldap://localhost:389)
ldap_init: HOME env is /root
ldap_init: trying /root/ldaprc
ldap_init: trying /root/.ldaprc
ldap_init: trying ldaprc
ldap_init: LDAPCONF env is NULL
ldap_init: LDAPRC env is NULL
66a74029 @(#) $OpenLDAP: slapd 2.4.57+dfsg-3+deb11u1 (May 14 2022 18:32:57) $
        Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
66a74029 daemon_init: ldap://localhost:387/
66a74029 daemon_init: listen on ldap://localhost:387/
66a74029 daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap://localhost:387/)
66a74029 daemon: listener initialized ldap://localhost:387/
66a74029 daemon_init: 3 listeners opened
ldap_create
66a74029 slapd init: initiated server.
66a74029 slap_sasl_init: initialized!
66a74029 backend_startup_one: starting "cn=config"
66a74029 reading config file /tmp/slapd.conf
66a74029 /tmp/slapd.conf: line 4 (SLAPD_CONF=)
66a74029 /tmp/slapd.conf: line 4: unknown directive <SLAPD_CONF=> outside backend info and database definitions.
66a74029 slapd destroy: freeing system resources.
66a74029 slapd stopped.
66a74029 connections_destroy: nothing to destroy.
╰┄⛈️┄┄2024-07-29┄00:09:29┄🌿┄domain.tld┄┄┄━━┄┄╮
╭┄/home/clover┄ಠ_ಠ> strace /usr/sbin/slapd -h ldap://localhost:387/ -g openldap -u openldap -F /tmp -f /tmp/slapd.conf -d -1
execve("/usr/sbin/slapd", ["/usr/sbin/slapd", "-h", "ldap://localhost:387/", "-g", "openldap", "-u", "openldap", "-F", "/tmp", "-f", "/tmp/slapd.conf", "-d", "-1"], 0x7fffb8091c90 /* 113 vars */) = 0
brk(NULL)                               = 0x5633e0ecf000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=84602, ...}) = 0
mmap(NULL, 84602, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0a16c1a000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libldap_r-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \377\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=339280, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a16c18000
mmap(NULL, 350928, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16bc2000
mprotect(0x7f0a16bd0000, 274432, PROT_NONE) = 0
mmap(0x7f0a16bd0000, 208896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f0a16bd0000
mmap(0x7f0a16c03000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x7f0a16c03000
mmap(0x7f0a16c13000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50000) = 0x7f0a16c13000
mmap(0x7f0a16c16000, 6864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a16c16000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p6\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=63672, ...}) = 0
mmap(NULL, 65952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16bb1000
mprotect(0x7f0a16bb4000, 49152, PROT_NONE) = 0
mmap(0x7f0a16bb4000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a16bb4000
mmap(0x7f0a16bbc000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f0a16bbc000
mmap(0x7f0a16bc0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f0a16bc0000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsasl2.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2605\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=113392, ...}) = 0
mmap(NULL, 115688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16b94000
mmap(0x7f0a16b97000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a16b97000
mmap(0x7f0a16ba9000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f0a16ba9000
mmap(0x7f0a16baf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f0a16baf000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@ \0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=202680, ...}) = 0
mmap(NULL, 238280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16b59000
mmap(0x7f0a16b5b000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0a16b5b000
mmap(0x7f0a16b70000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f0a16b70000
mmap(0x7f0a16b8a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7f0a16b8a000
mmap(0x7f0a16b8c000, 29384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a16b8c000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libslapi-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\217\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=133416, ...}) = 0
mmap(NULL, 136536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16b37000
mmap(0x7f0a16b3f000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f0a16b3f000
mmap(0x7f0a16b50000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f0a16b50000
mmap(0x7f0a16b57000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f0a16b57000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libltdl.so.7", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=39480, ...}) = 0
mmap(NULL, 41640, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16b2c000
mmap(0x7f0a16b2e000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0a16b2e000
mmap(0x7f0a16b33000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f0a16b33000
mmap(0x7f0a16b35000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f0a16b35000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libwrap.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3606\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=44848, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a16b2a000
mmap(NULL, 48320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16b1e000
mmap(0x7f0a16b21000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a16b21000
mmap(0x7f0a16b26000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f0a16b26000
mmap(0x7f0a16b28000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f0a16b28000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 l\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=149520, ...}) = 0
mmap(NULL, 136304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16afc000
mmap(0x7f0a16b02000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f0a16b02000
mmap(0x7f0a16b12000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f0a16b12000
mmap(0x7f0a16b18000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f0a16b18000
mmap(0x7f0a16b1a000, 13424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a16b1a000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@>\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1901536, ...}) = 0
mmap(NULL, 1914496, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16928000
mmap(0x7f0a1694a000, 1413120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f0a1694a000
mmap(0x7f0a16aa3000, 323584, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17b000) = 0x7f0a16aa3000
mmap(0x7f0a16af2000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c9000) = 0x7f0a16af2000
mmap(0x7f0a16af8000, 13952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a16af8000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260C\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=93000, ...}) = 0
mmap(NULL, 105088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a1690e000
mmap(0x7f0a16912000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f0a16912000
mmap(0x7f0a16920000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f0a16920000
mmap(0x7f0a16924000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f0a16924000
mmap(0x7f0a16926000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a16926000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgnutls.so.30", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@y\3\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2086552, ...}) = 0
mmap(NULL, 2094888, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a1670e000
mmap(0x7f0a16742000, 1183744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x34000) = 0x7f0a16742000
mmap(0x7f0a16863000, 614400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x155000) = 0x7f0a16863000
mmap(0x7f0a168f9000, 77824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ea000) = 0x7f0a168f9000
mmap(0x7f0a1690c000, 5928, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a1690c000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=18688, ...}) = 0
mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16708000
mmap(0x7f0a16709000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f0a16709000
mmap(0x7f0a1670b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a1670b000
mmap(0x7f0a1670c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a1670c000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200Y\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=97560, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a16706000
mmap(NULL, 109512, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a166eb000
mprotect(0x7f0a166f0000, 73728, PROT_NONE) = 0
mmap(0x7f0a166f0000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f0a166f0000
mmap(0x7f0a166fd000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f0a166fd000
mmap(0x7f0a16702000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f0a16702000
mmap(0x7f0a16704000, 7112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a16704000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\270\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1257280, ...}) = 0
mmap(NULL, 1260800, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a165b7000
mmap(0x7f0a165e2000, 622592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0x7f0a165e2000
mmap(0x7f0a1667a000, 376832, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f0a1667a000
mmap(0x7f0a166d6000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11e000) = 0x7f0a166d6000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=128944, ...}) = 0
mmap(NULL, 131096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16596000
mmap(0x7f0a16598000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0a16598000
mmap(0x7f0a1659c000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f0a1659c000
mmap(0x7f0a165b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f0a165b5000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300 \1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1574952, ...}) = 0
mmap(NULL, 1579272, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16414000
mmap(0x7f0a16425000, 217088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f0a16425000
mmap(0x7f0a1645a000, 1273856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f0a1645a000
mmap(0x7f0a16591000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17c000) = 0x7f0a16591000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2203\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=83968, ...}) = 0
mmap(NULL, 86568, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a163fe000
mprotect(0x7f0a16401000, 69632, PROT_NONE) = 0
mmap(0x7f0a16401000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a16401000
mmap(0x7f0a1640d000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f0a1640d000
mmap(0x7f0a16412000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f0a16412000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnettle.so.8", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\314\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=290416, ...}) = 0
mmap(NULL, 292416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a163b6000
mprotect(0x7f0a163c2000, 233472, PROT_NONE) = 0
mmap(0x7f0a163c2000, 139264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f0a163c2000
mmap(0x7f0a163e4000, 90112, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f0a163e4000
mmap(0x7f0a163fb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x44000) = 0x7f0a163fb000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libhogweed.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\236\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=294832, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a163b4000
mmap(NULL, 296832, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a1636b000
mprotect(0x7f0a16374000, 253952, PROT_NONE) = 0
mmap(0x7f0a16374000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f0a16374000
mmap(0x7f0a16387000, 172032, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f0a16387000
mmap(0x7f0a163b2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f0a163b2000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\306\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=525152, ...}) = 0
mmap(NULL, 527304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a162ea000
mprotect(0x7f0a162f5000, 475136, PROT_NONE) = 0
mmap(0x7f0a162f5000, 376832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f0a162f5000
mmap(0x7f0a16351000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x67000) = 0x7f0a16351000
mmap(0x7f0a16369000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7e000) = 0x7f0a16369000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtirpc.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\221\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=190928, ...}) = 0
mmap(NULL, 196208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a162ba000
mmap(0x7f0a162c2000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f0a162c2000
mmap(0x7f0a162de000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f0a162de000
mmap(0x7f0a162e7000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7f0a162e7000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libffi.so.7", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=43496, ...}) = 0
mmap(NULL, 46728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a162ae000
mmap(0x7f0a162b0000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0a162b0000
mmap(0x7f0a162b6000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f0a162b6000
mmap(0x7f0a162b8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f0a162b8000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\325\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=334616, ...}) = 0
mmap(NULL, 337184, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a1625b000
mprotect(0x7f0a16267000, 274432, PROT_NONE) = 0
mmap(0x7f0a16267000, 217088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f0a16267000
mmap(0x7f0a1629c000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x7f0a1629c000
mmap(0x7f0a162aa000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e000) = 0x7f0a162aa000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20X\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=888448, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a16259000
mmap(NULL, 891168, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a1617f000
mmap(0x7f0a161a2000, 385024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f0a161a2000
mmap(0x7f0a16200000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000) = 0x7f0a16200000
mmap(0x7f0a16248000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc8000) = 0x7f0a16248000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220E\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=187288, ...}) = 0
mmap(NULL, 193072, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a1614f000
mprotect(0x7f0a16153000, 167936, PROT_NONE) = 0
mmap(0x7f0a16153000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f0a16153000
mmap(0x7f0a1616e000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f0a1616e000
mmap(0x7f0a1617c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7f0a1617c000
mmap(0x7f0a1617e000, 560, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a1617e000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=18344, ...}) = 0
mmap(NULL, 20648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16149000
mmap(0x7f0a1614b000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0a1614b000
mmap(0x7f0a1614c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a1614c000
mmap(0x7f0a1614d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a1614d000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@6\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=56352, ...}) = 0
mmap(NULL, 58760, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a1613a000
mmap(0x7f0a1613d000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a1613d000
mmap(0x7f0a16144000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f0a16144000
mmap(0x7f0a16147000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f0a16147000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=22448, ...}) = 0
mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16133000
mmap(0x7f0a16135000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0a16135000
mmap(0x7f0a16137000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f0a16137000
mmap(0x7f0a16138000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f0a16138000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a16131000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a1612f000
arch_prctl(ARCH_SET_FS, 0x7f0a16130440) = 0
mprotect(0x7f0a16af2000, 16384, PROT_READ) = 0
mprotect(0x7f0a16138000, 4096, PROT_READ) = 0
mprotect(0x7f0a1670c000, 4096, PROT_READ) = 0
mprotect(0x7f0a16147000, 4096, PROT_READ) = 0
mprotect(0x7f0a16b18000, 4096, PROT_READ) = 0
mprotect(0x7f0a1614d000, 4096, PROT_READ) = 0
mprotect(0x7f0a1617c000, 4096, PROT_READ) = 0
mprotect(0x7f0a16924000, 4096, PROT_READ) = 0
mprotect(0x7f0a16248000, 57344, PROT_READ) = 0
mprotect(0x7f0a162aa000, 8192, PROT_READ) = 0
mprotect(0x7f0a162b8000, 4096, PROT_READ) = 0
mprotect(0x7f0a162e7000, 8192, PROT_READ) = 0
mprotect(0x7f0a16369000, 4096, PROT_READ) = 0
mprotect(0x7f0a163fb000, 8192, PROT_READ) = 0
mprotect(0x7f0a163b2000, 4096, PROT_READ) = 0
mprotect(0x7f0a16412000, 4096, PROT_READ) = 0
mprotect(0x7f0a16591000, 16384, PROT_READ) = 0
mprotect(0x7f0a165b5000, 4096, PROT_READ) = 0
mprotect(0x7f0a166d6000, 45056, PROT_READ) = 0
mprotect(0x7f0a16702000, 4096, PROT_READ) = 0
mprotect(0x7f0a168f9000, 69632, PROT_READ) = 0
mprotect(0x7f0a16b28000, 4096, PROT_READ) = 0
mprotect(0x7f0a16b35000, 4096, PROT_READ) = 0
mprotect(0x7f0a16b57000, 4096, PROT_READ) = 0
mprotect(0x7f0a16b8a000, 4096, PROT_READ) = 0
mprotect(0x7f0a16baf000, 4096, PROT_READ) = 0
mprotect(0x7f0a16bc0000, 4096, PROT_READ) = 0
mprotect(0x7f0a16c13000, 8192, PROT_READ) = 0
mprotect(0x5633e0957000, 16384, PROT_READ) = 0
mprotect(0x7f0a16c59000, 4096, PROT_READ) = 0
munmap(0x7f0a16c1a000, 84602)           = 0
set_tid_address(0x7f0a16130710)         = 3113710
set_robust_list(0x7f0a16130720, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f0a16b02690, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f0a16b0f140}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f0a16b02730, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a16b0f140}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL)                               = 0x5633e0ecf000
brk(0x5633e0ef0000)                     = 0x5633e0ef0000
getrandom("\xd5", 1, GRND_NONBLOCK)     = 1
stat("/etc/gnutls/config", 0x7ffe9257d740) = -1 ENOENT (No such file or directory)
uname({sysname="Linux", nodename="domain.tld", ...}) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0
sendto(3, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18
poll([{fd=3, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=3, revents=POLLIN|POLLHUP}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=6}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0
close(3)                                = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0
sendto(3, "\2\0\0\0\16\0\0\0\n\0\0\0domain.tld\0", 22, MSG_NOSIGNAL, NULL, 0) = 22
poll([{fd=3, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=3, revents=POLLIN|POLLHUP}])
read(3, "", 24)                         = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=375, ...}) = 0
read(3, "# /etc/nsswitch.conf\n\npasswd:   "..., 4096) = 375
read(3, "", 4096)                       = 0
close(3)                                = 0
stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=296, ...}) = 0
openat(AT_FDCWD, "/etc/host.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0
read(3, "multi on\n", 4096)             = 9
read(3, "", 4096)                       = 0
close(3)                                = 0
futex(0x7f0a16afac2c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=296, ...}) = 0
read(3, "# Dynamic resolv.conf(5) file fo"..., 4096) = 296
read(3, "", 4096)                       = 0
close(3)                                = 0
uname({sysname="Linux", nodename="domain.tld", ...}) = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=84602, ...}) = 0
mmap(NULL, 84602, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0a16c1a000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=51696, ...}) = 0
mmap(NULL, 79672, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a1611b000
mmap(0x7f0a1611e000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a1611e000
mmap(0x7f0a16125000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f0a16125000
mmap(0x7f0a16127000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f0a16127000
mmap(0x7f0a16129000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a16129000
close(3)                                = 0
mprotect(0x7f0a16127000, 4096, PROT_READ) = 0
munmap(0x7f0a16c1a000, 84602)           = 0
openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=3696, ...}) = 0
read(3, "################################"..., 4096) = 3696
lseek(3, 0, SEEK_CUR)                   = 3696
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=84602, ...}) = 0
mmap(NULL, 84602, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0a16c1a000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_myhostname.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2004\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=104584, ...}) = 0
mmap(NULL, 108832, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0a16100000
mmap(0x7f0a16103000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0a16103000
mmap(0x7f0a1610e000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f0a1610e000
mmap(0x7f0a16116000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f0a16116000
close(3)                                = 0
mprotect(0x7f0a16116000, 16384, PROT_READ) = 0
munmap(0x7f0a16c1a000, 84602)           = 0
rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
uname({sysname="Linux", nodename="domain.tld", ...}) = 0
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC|SOCK_NONBLOCK, NETLINK_ROUTE) = 3
getpid()                                = 3113710
getsockopt(3, SOL_SOCKET, SO_PROTOCOL, [0], [4]) = 0
setsockopt(3, SOL_NETLINK, NETLINK_EXT_ACK, [1], 4) = 0
setsockopt(3, SOL_NETLINK, NETLINK_PKTINFO, [1], 4) = 0
bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 16) = 0
getsockname(3, {sa_family=AF_NETLINK, nl_pid=3113710, nl_groups=00000000}, [16->12]) = 0
getsockopt(3, SOL_NETLINK, NETLINK_LIST_MEMBERSHIPS, NULL, [0]) = 0
sendto(3, {{len=24, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_DUMP, seq=1, pid=0}, {ifa_family=AF_UNSPEC, ifa_prefixlen=0, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=0}}, 24, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 16) = 24
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=NULL, iov_len=0}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=MSG_TRUNC}, MSG_PEEK|MSG_TRUNC) = 164
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.0.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp2s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=504, tstamp=504}}]}], iov_len=328}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=0}, MSG_TRUNC) = 164
ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=24, tv_nsec=999703000}, NULL, 8) = 1 ([{fd=3, revents=POLLIN}], left {tv_sec=24, tv_nsec=999701764})
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=NULL, iov_len=0}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=MSG_TRUNC}, MSG_PEEK|MSG_TRUNC) = 144
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=878, tstamp=878}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=328}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=0}, MSG_TRUNC) = 144
ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=24, tv_nsec=999489000}, NULL, 8) = 1 ([{fd=3, revents=POLLIN}], left {tv_sec=24, tv_nsec=999487910})
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=NULL, iov_len=0}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=MSG_TRUNC}, MSG_PEEK|MSG_TRUNC) = 20
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1, pid=3113710}, 0}, iov_len=328}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=0}, MSG_TRUNC) = 20
close(3)                                = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
read(3, "# Configuration for getaddrinfo("..., 4096) = 2584
read(3, "", 4096)                       = 0
close(3)                                = 0
futex(0x7f0a16af99a4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 3
bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
getsockname(3, {sa_family=AF_NETLINK, nl_pid=3113710, nl_groups=00000000}, [12]) = 0
sendto(3, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1722236991, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.0.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp2s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=504, tstamp=504}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=878, tstamp=878}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
close(3)                                = 0
socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 3
connect(3, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("192.168.0.4")}, 16) = 0
getsockname(3, {sa_family=AF_INET, sin_port=htons(54402), sin_addr=inet_addr("192.168.0.4")}, [28->16]) = 0
close(3)                                = 0
socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 3
connect(3, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e", &sin6_addr), sin6_scope_id=if_nametoindex("enp2s0")}, 28) = 0
getsockname(3, {sa_family=AF_INET6, sin6_port=htons(44807), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e", &sin6_addr), sin6_scope_id=if_nametoindex("enp2s0")}, [28]) = 0
close(3)                                = 0
getuid()                                = 0
geteuid()                               = 0
getgid()                                = 0
getegid()                               = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
brk(0x5633e0f18000)                     = 0x5633e0f18000
getdents64(3, 0x5633e0eefe40 /* 23 entries */, 32768) = 864
futex(0x7f0a1670d0c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2/libcrammd5.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\22\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=22752, ...}) = 0
mmap(NULL, 24816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a16c28000
mmap(0x7f0a16c29000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f0a16c29000
mmap(0x7f0a16c2c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7f0a16c2c000
mmap(0x7f0a16c2d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7f0a16c2d000
close(4)                                = 0
mprotect(0x7f0a16c2d000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2/libplain.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=18656, ...}) = 0
mmap(NULL, 20720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a16c22000
mmap(0x7f0a16c23000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f0a16c23000
mmap(0x7f0a16c25000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f0a16c25000
mmap(0x7f0a16c26000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f0a16c26000
close(4)                                = 0
mprotect(0x7f0a16c26000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2/libsasldb.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=30632, ...}) = 0
mmap(NULL, 32856, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a160f7000
mmap(0x7f0a160f9000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f0a160f9000
mmap(0x7f0a160fc000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x5000) = 0x7f0a160fc000
mmap(0x7f0a160fe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6000) = 0x7f0a160fe000
close(4)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=84602, ...}) = 0
mmap(NULL, 84602, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f0a160e2000
close(4)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdb-5.3.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\364\2\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=1831536, ...}) = 0
mmap(NULL, 1833576, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a15f22000
mprotect(0x7f0a15f4c000, 1622016, PROT_NONE) = 0
mmap(0x7f0a15f4c000, 1331200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2a000) = 0x7f0a15f4c000
mmap(0x7f0a16091000, 286720, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x16f000) = 0x7f0a16091000
mmap(0x7f0a160d8000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1b5000) = 0x7f0a160d8000
close(4)                                = 0
mprotect(0x7f0a160d8000, 28672, PROT_READ) = 0
mprotect(0x7f0a160fe000, 4096, PROT_READ) = 0
munmap(0x7f0a160e2000, 84602)           = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2/libntlm.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p#\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=39136, ...}) = 0
mmap(NULL, 41200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a160ec000
mmap(0x7f0a160ee000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f0a160ee000
mmap(0x7f0a160f3000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x7f0a160f3000
mmap(0x7f0a160f5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000) = 0x7f0a160f5000
close(4)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=84602, ...}) = 0
mmap(NULL, 84602, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f0a15f0d000
close(4)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\t\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=3076992, ...}) = 0
mmap(NULL, 3096528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a15c19000
mmap(0x7f0a15c9f000, 1732608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x86000) = 0x7f0a15c9f000
mmap(0x7f0a15e46000, 593920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x22d000) = 0x7f0a15e46000
mmap(0x7f0a15ed7000, 204800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2bd000) = 0x7f0a15ed7000
mmap(0x7f0a15f09000, 16336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0a15f09000
close(4)                                = 0
mprotect(0x7f0a15ed7000, 196608, PROT_READ) = 0
mprotect(0x7f0a160f5000, 4096, PROT_READ) = 0
munmap(0x7f0a15f0d000, 84602)           = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2/libanonymous.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\21\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=18656, ...}) = 0
mmap(NULL, 20720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a16c1c000
mmap(0x7f0a16c1d000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f0a16c1d000
mmap(0x7f0a16c1f000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f0a16c1f000
mmap(0x7f0a16c20000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f0a16c20000
close(4)                                = 0
mprotect(0x7f0a16c20000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2/liblogin.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\21\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=18656, ...}) = 0
mmap(NULL, 20720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a160e6000
mmap(0x7f0a160e7000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f0a160e7000
mmap(0x7f0a160e9000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f0a160e9000
mmap(0x7f0a160ea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f0a160ea000
close(4)                                = 0
mprotect(0x7f0a160ea000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2/libdigestmd5.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0#\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0644, st_size=60008, ...}) = 0
mmap(NULL, 62088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0a15f12000
mmap(0x7f0a15f14000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f0a15f14000
mmap(0x7f0a15f1d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x7f0a15f1d000
mmap(0x7f0a15f20000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xd000) = 0x7f0a15f20000
close(4)                                = 0
mprotect(0x7f0a15f20000, 4096, PROT_READ) = 0
getdents64(3, 0x5633e0eefe40 /* 0 entries */, 32768) = 0
close(3)                                = 0
write(2, "ldap_url_parse_ext(ldap://localh"..., 38ldap_url_parse_ext(ldap://localhost/)
) = 38
write(2, "ldap_init: trying /etc/ldap/ldap"..., 38ldap_init: trying /etc/ldap/ldap.conf
) = 38
openat(AT_FDCWD, "/etc/ldap/ldap.conf", O_RDONLY) = 3
write(2, "ldap_init: using /etc/ldap/ldap."..., 37ldap_init: using /etc/ldap/ldap.conf
) = 37
fstat(3, {st_mode=S_IFREG|0644, st_size=340, ...}) = 0
read(3, "#\n# LDAP Defaults\n#\n\n# See ldap."..., 4096) = 340
write(2, "ldap_url_parse_ext(ldap://localh"..., 41ldap_url_parse_ext(ldap://localhost:389)
) = 41
read(3, "", 4096)                       = 0
close(3)                                = 0
geteuid()                               = 0
getuid()                                = 0
write(2, "ldap_init: HOME env is /root\n", 29ldap_init: HOME env is /root
) = 29
write(2, "ldap_init: trying /root/ldaprc\n", 31ldap_init: trying /root/ldaprc
) = 31
openat(AT_FDCWD, "/root/ldaprc", O_RDONLY) = -1 ENOENT (No such file or directory)
write(2, "ldap_init: trying /root/.ldaprc\n", 32ldap_init: trying /root/.ldaprc
) = 32
openat(AT_FDCWD, "/root/.ldaprc", O_RDONLY) = -1 ENOENT (No such file or directory)
write(2, "ldap_init: trying ldaprc\n", 25ldap_init: trying ldaprc
) = 25
openat(AT_FDCWD, "ldaprc", O_RDONLY)    = -1 ENOENT (No such file or directory)
write(2, "ldap_init: LDAPCONF env is NULL\n", 32ldap_init: LDAPCONF env is NULL
) = 32
write(2, "ldap_init: LDAPRC env is NULL\n", 30ldap_init: LDAPRC env is NULL
) = 30
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
write(2, "66a7403f @(#) $OpenLDAP: slapd 2"..., 15266a7403f @(#) $OpenLDAP: slapd 2.4.57+dfsg-3+deb11u1 (May 14 2022 18:32:57) $
        Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
) = 152
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=2852, ...}) = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=2852, ...}) = 0
read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\6\0\0\0\0"..., 4096) = 2852
lseek(4, -1810, SEEK_CUR)               = 1042
read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\6\0\0\0\0"..., 4096) = 1810
close(4)                                = 0
getpid()                                = 3113710
sendto(3, "<167>Jul 29 00:09:51 slapd[31137"..., 180, MSG_NOSIGNAL, NULL, 0) = 180
uname({sysname="Linux", nodename="domain.tld", ...}) = 0
stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=296, ...}) = 0
openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 4
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=3696, ...}) = 0
read(4, "################################"..., 4096) = 3696
lseek(4, 0, SEEK_CUR)                   = 3696
read(4, "", 4096)                       = 0
close(4)                                = 0
rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
uname({sysname="Linux", nodename="domain.tld", ...}) = 0
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC|SOCK_NONBLOCK, NETLINK_ROUTE) = 4
getsockopt(4, SOL_SOCKET, SO_PROTOCOL, [0], [4]) = 0
setsockopt(4, SOL_NETLINK, NETLINK_EXT_ACK, [1], 4) = 0
setsockopt(4, SOL_NETLINK, NETLINK_PKTINFO, [1], 4) = 0
bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 16) = 0
getsockname(4, {sa_family=AF_NETLINK, nl_pid=3113710, nl_groups=00000000}, [16->12]) = 0
getsockopt(4, SOL_NETLINK, NETLINK_LIST_MEMBERSHIPS, NULL, [0]) = 0
sendto(4, {{len=24, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_DUMP, seq=1, pid=0}, {ifa_family=AF_UNSPEC, ifa_prefixlen=0, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=0}}, 24, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 16) = 24
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=NULL, iov_len=0}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=MSG_TRUNC}, MSG_PEEK|MSG_TRUNC) = 164
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.0.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp2s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=504, tstamp=504}}]}], iov_len=328}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=0}, MSG_TRUNC) = 164
ppoll([{fd=4, events=POLLIN}], 1, {tv_sec=24, tv_nsec=999850000}, NULL, 8) = 1 ([{fd=4, revents=POLLIN}], left {tv_sec=24, tv_nsec=999848888})
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=NULL, iov_len=0}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=MSG_TRUNC}, MSG_PEEK|MSG_TRUNC) = 144
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=878, tstamp=878}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=328}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=0}, MSG_TRUNC) = 144
ppoll([{fd=4, events=POLLIN}], 1, {tv_sec=24, tv_nsec=999699000}, NULL, 8) = 1 ([{fd=4, revents=POLLIN}], left {tv_sec=24, tv_nsec=999698120})
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base=NULL, iov_len=0}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=MSG_TRUNC}, MSG_PEEK|MSG_TRUNC) = 20
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=128->12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1, pid=3113710}, 0}, iov_len=328}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_NETLINK, cmsg_type=0x3}], msg_controllen=24, msg_flags=0}, MSG_TRUNC) = 20
close(4)                                = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4
bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
getsockname(4, {sa_family=AF_NETLINK, nl_pid=3113710, nl_groups=00000000}, [12]) = 0
sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1722236991, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.0.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp2s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=504, tstamp=504}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=878, tstamp=878}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144
recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
close(4)                                = 0
socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4
connect(4, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("192.168.0.4")}, 16) = 0
getsockname(4, {sa_family=AF_INET, sin_port=htons(60472), sin_addr=inet_addr("192.168.0.4")}, [28->16]) = 0
close(4)                                = 0
socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4
connect(4, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e", &sin6_addr), sin6_scope_id=if_nametoindex("enp2s0")}, 28) = 0
getsockname(4, {sa_family=AF_INET6, sin6_port=htons(34185), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e", &sin6_addr), sin6_scope_id=if_nametoindex("enp2s0")}, [28]) = 0
close(4)                                = 0
write(2, "66a7403f daemon_init: ldap://loc"..., 4466a7403f daemon_init: ldap://localhost:387/
) = 44
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=1024*1024}) = 0
pipe([4, 5])                            = 0
fcntl(5, F_GETFL)                       = 0x1 (flags O_WRONLY)
fcntl(5, F_SETFL, O_WRONLY|O_NONBLOCK)  = 0
epoll_create(1024)                      = 6
write(2, "66a7403f daemon_init: listen on "..., 5466a7403f daemon_init: listen on ldap://localhost:387/
) = 54
write(2, "66a7403f daemon_init: 1 listener"..., 4566a7403f daemon_init: 1 listeners to open...
) = 45
write(2, "ldap_url_parse_ext(ldap://localh"..., 42ldap_url_parse_ext(ldap://localhost:387/)
) = 42
stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=296, ...}) = 0
openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 7
lseek(7, 0, SEEK_CUR)                   = 0
fstat(7, {st_mode=S_IFREG|0644, st_size=3696, ...}) = 0
read(7, "################################"..., 4096) = 3696
lseek(7, 0, SEEK_CUR)                   = 3696
read(7, "", 4096)                       = 0
close(7)                                = 0
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 7
bind(7, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
getsockname(7, {sa_family=AF_NETLINK, nl_pid=3113710, nl_groups=00000000}, [12]) = 0
sendto(7, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1722236991, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.0.4")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.0.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp2s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=504, tstamp=504}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=392, tstamp=392}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp2s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::be5f:f4ff:fe56:a95e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=878, tstamp=878}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144
recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1722236991, pid=3113710}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
close(7)                                = 0
socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 7
connect(7, {sa_family=AF_INET, sin_port=htons(387), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
getsockname(7, {sa_family=AF_INET, sin_port=htons(44996), sin_addr=inet_addr("127.0.0.1")}, [28->16]) = 0
close(7)                                = 0
socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 7
connect(7, {sa_family=AF_INET6, sin6_port=htons(387), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28) = 0
getsockname(7, {sa_family=AF_INET6, sin6_port=htons(56980), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0
close(7)                                = 0
socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 7
setsockopt(7, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
setsockopt(7, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
bind(7, {sa_family=AF_INET6, sin6_port=htons(387), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28) = 0
socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 8
setsockopt(8, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
setsockopt(8, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
bind(8, {sa_family=AF_INET6, sin6_port=htons(387), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28) = 0
socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 9
setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
bind(9, {sa_family=AF_INET, sin_port=htons(387), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
write(2, "66a7403f daemon: listener initia"..., 6066a7403f daemon: listener initialized ldap://localhost:387/
) = 60
write(2, "66a7403f daemon_init: 3 listener"..., 4166a7403f daemon_init: 3 listeners opened
) = 41
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 10
connect(10, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0
sendto(10, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19
poll([{fd=10, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=10, revents=POLLIN|POLLHUP}])
recvmsg(10, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0
close(10)                               = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 10
connect(10, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0
sendto(10, "\2\0\0\0\0\0\0\0\t\0\0\0openldap\0", 21, MSG_NOSIGNAL, NULL, 0) = 21
poll([{fd=10, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=10, revents=POLLIN|POLLHUP}])
read(10, "\2\0\0\0\1\0\0\0\t\0\0\0\2\0\0\0w\0\0\0~\0\0\0\33\0\0\0\16\0\0\0"..., 36) = 36
read(10, "openldap\0x\0OpenLDAP Server Accou"..., 63) = 63
close(10)                               = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 10
connect(10, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0
sendto(10, "\2\0\0\0\f\0\0\0\6\0\0\0group\0", 18, MSG_NOSIGNAL, NULL, 0) = 18
poll([{fd=10, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=10, revents=POLLIN|POLLHUP}])
recvmsg(10, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=6}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0
close(10)                               = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 10
connect(10, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0
sendto(10, "\2\0\0\0\2\0\0\0\t\0\0\0openldap\0", 21, MSG_NOSIGNAL, NULL, 0) = 21
poll([{fd=10, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=10, revents=POLLIN|POLLHUP}])
read(10, "\2\0\0\0\1\0\0\0\t\0\0\0\2\0\0\0~\0\0\0\0\0\0\0", 24) = 24
read(10, "openldap\0x\0", 11)           = 11
close(10)                               = 0
getuid()                                = 0
openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 10
read(10, "65536\n", 31)                 = 6
close(10)                               = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 10
connect(10, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0
sendto(10, "\2\0\0\0\17\0\0\0\t\0\0\0openldap\0", 21, MSG_NOSIGNAL, NULL, 0) = 21
poll([{fd=10, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=10, revents=POLLIN|POLLHUP}])
read(10, "\2\0\0\0\1\0\0\0\2\0\0\0", 12) = 12
read(10, "~\0\0\0p\0\0\0", 8)           = 8
close(10)                               = 0
setgroups(2, [126, 112])                = 0
setgid(126)                             = 0
setresgid(-1, 126, -1)                  = 0
setuid(119)                             = 0
setresuid(-1, 119, -1)                  = 0
write(2, "ldap_create\n", 12ldap_create
)           = 12
brk(0x5633e0f39000)                     = 0x5633e0f39000
write(2, "66a7403f slapd init: initiated s"..., 3966a7403f slapd init: initiated server.
) = 39
openat(AT_FDCWD, "/etc/ldap/sasl2/slapd.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sasl2/slapd.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/sasl2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 10
fstat(10, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents64(10, 0x5633e0f19d00 /* 23 entries */, 32768) = 864
getdents64(10, 0x5633e0f19d00 /* 0 entries */, 32768) = 0
close(10)                               = 0
write(2, "66a7403f slap_sasl_init: initial"..., 3866a7403f slap_sasl_init: initialized!
) = 38
stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=12288, ...}) = 0
stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=12288, ...}) = 0
write(2, "66a7403f backend_startup_one: st"..., 5166a7403f backend_startup_one: starting "cn=config"
) = 51
stat("/tmp/slapd.conf", {st_mode=S_IFREG|0644, st_size=1856, ...}) = 0
openat(AT_FDCWD, "/tmp/slapd.conf", O_RDONLY) = 10
write(2, "66a7403f reading config file /tm"..., 4566a7403f reading config file /tmp/slapd.conf
) = 45
fstat(10, {st_mode=S_IFREG|0644, st_size=1856, ...}) = 0
read(10, "# Default location of the slapd."..., 4096) = 1856
write(2, "66a7403f /tmp/slapd.conf: line 4"..., 4766a7403f /tmp/slapd.conf: line 4 (SLAPD_CONF=)
) = 47
write(2, "66a7403f /tmp/slapd.conf: line 4"..., 11366a7403f /tmp/slapd.conf: line 4: unknown directive <SLAPD_CONF=> outside backend info and database definitions.
) = 113
brk(0x5633e0f5b000)                     = 0x5633e0f5b000
getpid()                                = 3113710
brk(0x5633e0f59000)                     = 0x5633e0f59000
sendto(3, "<167>Jul 29 00:09:51 slapd[31137"..., 141, MSG_NOSIGNAL, NULL, 0) = 141
close(10)                               = 0
write(2, "66a7403f slapd destroy: freeing "..., 5066a7403f slapd destroy: freeing system resources.
) = 50
getpid()                                = 3113710
sendto(3, "<39>Jul 29 00:09:51 slapd[311371"..., 63, MSG_NOSIGNAL, NULL, 0) = 63
getpid()                                = 3113710
sendto(3, "<39>Jul 29 00:09:51 slapd[311371"..., 63, MSG_NOSIGNAL, NULL, 0) = 63
munmap(0x7f0a15f12000, 62088)           = 0
munmap(0x7f0a160e6000, 20720)           = 0
munmap(0x7f0a16c1c000, 20720)           = 0
munmap(0x7f0a160ec000, 41200)           = 0
munmap(0x7f0a160f7000, 32856)           = 0
munmap(0x7f0a15f22000, 1833576)         = 0
munmap(0x7f0a16c22000, 20720)           = 0
munmap(0x7f0a16c28000, 24816)           = 0
write(2, "66a7403f slapd stopped.\n", 2466a7403f slapd stopped.
) = 24
getpid()                                = 3113710
sendto(3, "<167>Jul 29 00:09:51 slapd[31137"..., 52, MSG_NOSIGNAL, NULL, 0) = 52
close(3)                                = 0
write(2, "66a7403f connections_destroy: no"..., 5066a7403f connections_destroy: nothing to destroy.
) = 50
getpid()                                = 3113710
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(3, "<167>Jul 29 00:09:51 slapd[31137"..., 78, MSG_NOSIGNAL, NULL, 0) = 78
shutdown(5, SHUT_RDWR)                  = -1 ENOTSOCK (Socket operation on non-socket)
close(5)                                = 0
shutdown(4, SHUT_RDWR)                  = -1 ENOTSOCK (Socket operation on non-socket)
close(4)                                = 0
close(6)                                = 0
exit_group(1)                           = ?
+++ exited with 1 +++
╰┄⛈️┄┄2024-07-29┄00:09:51┄🌿┄domain.tld┄┄┄━━┄┄╮
╭┄/home/clover┄ಠ_ಠ>

Hello,

Thanks for the answer.

I think I found your issue. It’s probably linked to the fact that you have 2 duplicate entry in your /etc/hosts file with this content:

::1           localhost

The issue is that, slapd try to resolve localhost from the host file and this return theses entries: 127.0.0.1, ::1, ::1. And so slapd don’t detect the duplicate and try 2 time to bind on ::1. The first time this will work but the second time this will fail with the error Address already in use.

So, what I suggest you is to remove one of your entry in your host file which map ::1 with localhost. Than you can restore the change that you did in /etc/default/slapd. And try systemctl restart slapd than systemctl status slapd and this should work.

Yep, that solved it. I removed the “localhost” hostname from the second instance (in the ipv6 section of my hosts file), switched back to the old dpkg version of /etc/default/slapd by doing yunohost tools regen-conf slapd --with-diff --force (to be sure I got the correct slapd config from dpkg) and restarted slapd. As you surmised it would, it came up normally.

Updating to the newest yunohost package also went without incident after making the needed changes to the hosts file.

I’ll probably remove the entire ipv6 section soon as I doubt I’ll have ipv6 support on my fiber connection for decades at the rate things are going here. It’s bizarre to me slapd tries to attach to the same socket on the same device and to the same address without complaining (other than dying outright), though. (For context, I have that same hosts file on dozens of devices running different OSes and daemons, and it’s never been a problem before. :slight_smile: )

It’s not what I would expect a “sane” daemon to do in such a case, in any rate, I’m glad you saw what I had done to mess things up.

Thanks for all your help, @Josue!

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.