Issue 6626 - NDB Backend with Syncrepl failure
Summary: NDB Backend with Syncrepl failure
Status: VERIFIED FIXED
Alias: None
Product: OpenLDAP
Classification: Unclassified
Component: slapd (show other issues)
Version: 2.4.23
Hardware: All All
: --- normal
Target Milestone: ---
Assignee: OpenLDAP project
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2010-08-20 13:24 UTC by gtzanetis@pylones.gr
Modified: 2017-04-07 17:55 UTC (History)
0 users

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this issue.
Description gtzanetis@pylones.gr 2010-08-20 13:24:10 UTC
Full_Name: George Tzanetis
Version: 2.4.23
OS: Red Hat Enterprise 5
URL: (I've attached outputs from slapd in the above box)
Submission from: (NULL) (62.169.213.126)


Your e-mail address:	 

Subject:	 

Your full name:	 

OpenLDAP version:	 

OS you are using:	 

Major Security Issue?	 yes   no





I� ve configured Openldap-2.4.23, which I downloaded from openldap.org,  with
only back_ndb support (using /configure --enable-ndb --disable-hdb --disable-bdb
--prefix=/usr/local/openldap )
And the binaries of MySQL Cluster 7.1.5 (the latest)

With the following slapd.conf the slapd worked perfectly:

include  /usr/local/openldap/etc/openldap/schema/core.schema

pidfile		/usr/local/openldap/var/run/slapd.pid
argsfile	/usr/local/openldap/var/run/slapd.args


#######################################################################
# NDB database definitions
#######################################################################
#NDB database defintions
database ndb
suffix "dc=test,dc=org"
rootdn "cn=root,dc=test,dc=org"
rootpw secret1
dbconnect 192.168.2.175
dbhost 192.168.2.174
dbname openldap
dbuser root
dbpass ""
dbconnections 1
dbsocket /tmp/mysql.sock


i.e. I was able to ldapadd, slapadd ldapsearch etc.

I then tried to configure this instance of openldap as the PROVIDER of a
SYNCREPL replication by adding 
overlay syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 100 
in the slapd.conf, bellow the database configurations.

When I tried to start the slapd service I get: 
<<< dnNormalize: <cn=root,dc=test,dc=org>
*** glibc detected *** slapd: free(): invalid pointer: 0x000000000506c938 ***
======= Backtrace: =========
/lib64/libc.so.6[0x314a27230f]
/lib64/libc.so.6(cfree+0x4b)[0x314a27276b]
slapd(ber_bvarray_free_x+0x58)[0x4f4be8]
slapd(ndb_entry_get+0x1d5)[0x4ad475]
slapd(overlay_entry_get_ov+0xfa)[0x49414a]
slapd[0x4bf1bf]
slapd[0x493ec7]
slapd(backend_startup_one+0xb9)[0x441039]
slapd(backend_startup+0x1eb)[0x4412fb]
slapd(main+0xf13)[0x41bb53]
/lib64/libc.so.6(__libc_start_main+0xf4)[0x314a21d994]
slapd[0x41a7a9]
======= Memory map: ========
00400000-00569000 r-xp 00000000 fd:00 1998969                           
/usr/local/openldap/libexec/slapd
00768000-00771000 rw-p 00168000 fd:00 1998969                           
/usr/local/openldap/libexec/slapd
00771000-007d6000 rw-p 00771000 00:00 0 
04f08000-051b2000 rw-p 04f08000 00:00 0                                  [heap]
40fd4000-40fd5000 ---p 40fd4000 00:00 0 
40fd5000-419d5000 rw-p 40fd5000 00:00 0 
419d5000-419d6000 ---p 419d5000 00:00 0 
419d6000-419f6000 rw-p 419d6000 00:00 0 
419f6000-419f7000 ---p 419f6000 00:00 0 
419f7000-41a17000 rw-p 419f7000 00:00 0 
41a17000-41a18000 ---p 41a17000 00:00 0 
41a18000-41a38000 rw-p 41a18000 00:00 0 
41a38000-41a39000 ---p 41a38000 00:00 0 
41a39000-41a59000 rw-p 41a39000 00:00 0 
41a59000-41a5a000 ---p 41a59000 00:00 0 
41a5a000-41a7a000 rw-p 41a5a000 00:00 0 
3149e00000-3149e1c000 r-xp 00000000 fd:00 1212420                       
/lib64/ld-2.5.so
314a01b000-314a01c000 r--p 0001b000 fd:00 1212420                       
/lib64/ld-2.5.so
314a01c000-314a01d000 rw-p 0001c000 fd:00 1212420                       
/lib64/ld-2.5.so
314a200000-314a34e000 r-xp 00000000 fd:00 1212427                       
/lib64/libc-2.5.so
314a34e000-314a54d000 ---p 0014e000 fd:00 1212427                       
/lib64/libc-2.5.so
314a54d000-314a551000 r--p 0014d000 fd:00 1212427                       
/lib64/libc-2.5.so
314a551000-314a552000 rw-p 00151000 fd:00 1212427                       
/lib64/libc-2.5.so
314a552000-314a557000 rw-p 314a552000 00:00 0 
314a600000-314a682000 r-xp 00000000 fd:00 1212453                       
/lib64/libm-2.5.so
314a682000-314a881000 ---p 00082000 fd:00 1212453                       
/lib64/libm-2.5.so
314a881000-314a882000 r--p 00081000 fd:00 1212453                       
/lib64/libm-2.5.so
314a882000-314a883000 rw-p 00082000 fd:00 1212453                       
/lib64/libm-2.5.so
314aa00000-314aa02000 r-xp 00000000 fd:00 1212433                       
/lib64/libdl-2.5.so
314aa02000-314ac02000 ---p 00002000 fd:00 1212433                       
/lib64/libdl-2.5.so
314ac02000-314ac03000 r--p 00002000 fd:00 1212433                       
/lib64/libdl-2.5.so
314ac03000-314ac04000 rw-p 00003000 fd:00 1212433                       
/lib64/libdl-2.5.so
314ae00000-314ae16000 r-xp 00000000 fd:00 1212435                       
/lib64/libpthread-2.5.so
314ae16000-314b015000 ---p 00016000 fd:00 1212435                       
/lib64/libpthread-2.5.so
314b015000-314b016000 r--p 00015000 fd:00 1212435                       
/lib64/libpthread-2.5.so
314b016000-314b017000 rw-p 00016000 fd:00 1212435                       
/lib64/libpthread-2.5.so
314b017000-314b01b000 rw-p 314b017000 00:00 0 
314b200000-314b214000 r-xp 00000000 fd:00 461719                        
/usr/lib64/libz.so.1.2.3
314b214000-314b413000 ---p 00014000 fd:00 461719                        
/usr/lib64/libz.so.1.2.3
314b413000-314b414000 rw-p 00013000 fd:00 461719                        
/usr/lib64/libz.so.1.2.3
314ba00000-314ba3b000 r-xp 00000000 fd:0Aborted

If I delete the database from the mysql cluster and restart the opendap it
starts fine but if I use LdapAdd I get:
ndb_modify_internal: replace contextCSN 
Segmentation fault
Comment 1 gtzanetis@pylones.gr 2010-08-23 09:42:14 UTC
I forgot to state that the operating system is Red Hat 5 Enterprise 64 bit




-----Original Message-----
From: openldap-its@OpenLDAP.org [mailto:openldap-its@OpenLDAP.org] 
Sent: Friday, August 20, 2010 4:24 PM
To: George Tzanetis
Subject: Re: (ITS#6626) NDB Backend with Syncrepl failure


*** THIS IS AN AUTOMATICALLY GENERATED REPLY ***

Thanks for your report to the OpenLDAP Issue Tracking System.  Your
report has been assigned the tracking number ITS#6626.

One of our support engineers will look at your report in due course.
Note that this may take some time because our support engineers
are volunteers.  They only work on OpenLDAP when they have spare
time.

If you need to provide additional information in regards to your
issue report, you may do so by replying to this message.  Note that
any mail sent to openldap-its@openldap.org with (ITS#6626)
in the subject will automatically be attached to the issue report.

	mailto:openldap-its@openldap.org?subject=(ITS#6626)

You may follow the progress of this report by loading the following
URL in a web browser:
    http://www.OpenLDAP.org/its/index.cgi?findid=6626

Please remember to retain your issue tracking number (ITS#6626)
on any further messages you send to us regarding this report.  If
you don't then you'll just waste our time and yours because we
won't be able to properly track the report.

Please note that the Issue Tracking System is not intended to
be used to seek help in the proper use of OpenLDAP Software.
Such requests will be closed.

OpenLDAP Software is user supported.
	http://www.OpenLDAP.org/support/

--------------
Copyright 1998-2007 The OpenLDAP Foundation, All Rights Reserved.

Comment 2 gtzanetis@pylones.gr 2010-08-24 06:13:01 UTC
I've received a confirmation from Symas, which is the back_ndb developer that replication does not apply to this backend. They explained that by design each slapd instance is intended to connect directly to the NDB cluster by way of back-ndb. High availability is handled by the cluster.

Comment 3 Matthew Hardin 2010-08-24 16:48:51 UTC
This was an error on my part and I was promptly corrected by Howard Chu (Thanks, Howard!). syncrepl is supported for back-ndb and did work when the code was contributed. We don't know what's happened in the intervening time, though. Perhaps George will open an ITS?

Sorry for any confusion this may have caused.

Cheers,

-Matt

Matthew Hardin
Symas Corporation - The LDAP Guys
http://www.symas.com



On Aug 24, 2010, at 12:13 AM, gtzanetis@pylones.gr wrote:

> I've received a confirmation from Symas, which is the back_ndb developer th=
> at replication does not apply to this backend. They explained that by desig=
> n each slapd instance is intended to connect directly to the NDB cluster by=
> way of back-ndb. High availability is handled by the cluster.
> 
> 

Comment 4 gtzanetis@pylones.gr 2010-09-30 08:02:30 UTC
I wanted to add that I do not find the contextCSN attribute anywhere inside the database schema that the slapd-ndb backend creates.

Maybe that is the reason I get the segmentation fault every time the slapd process tries to update this attribute?

Comment 5 ando@openldap.org 2010-09-30 12:32:02 UTC
changed notes
Comment 6 OpenLDAP project 2017-04-07 17:55:14 UTC
back-ndb is dead
Comment 7 Quanah Gibson-Mount 2017-04-07 17:55:14 UTC
changed notes
changed state Open to Closed