[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6652) accesslog anomaly in db drop/re-import



--00504502c82c9d7fc8049b363033
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

Hi,
the (same?) problem arises again.

I downloaded the upgraded source, created a new accesslog and today tried t=
o
slapcat/drop/slapadd.
This is the error that I'm encountering:

[ldap@ldap03 db_log]$ time /usr/local/openldap/sbin/slapadd -b "cn=3Dlog03,=
dc=3D
mycorp.it" -l dump_ldap_dblog_20110201.ldif
.###                   17.14% eta 01h17m elapsed          15m56s spd 443.0
k/s str2entry: invalid value for attributeType reqAttr #1 (syntax
1.3.6.1.4.1.1466.115.121.1.15)
slapadd: could not parse entry (line=3D13502606)
_###                   17.14% eta 01h17m elapsed          15m56s spd 330.0
k/s
Closing DB...

The corrupted entry is:

dn: reqStart=3D20110128141509.000004Z,cn=3Dlog03,dc=3Dmycorp.it
objectClass: auditSearch
structuralObjectClass: auditSearch
reqStart: 20110128141509.000004Z
reqEnd: 20110128141510.000000Z
reqType: search
reqSession: 6521
reqAuthzID: cn=3DManager,dc=3Dmyregion,dc=3Dmycorp.it
reqDN: uid=3Dpe1748,ou=3DPeople,dc=3Dmyregion,dc=3Dmycorp.it
reqResult: 0
reqScope: base
reqDerefAliases: never
reqAttrsOnly: FALSE
reqFilter: (&(objectClass=3D*))
reqAttr: *
reqAttr:
reqEntries: 1
reqTimeLimit: -1
reqSizeLimit: 500
entryUUID: c18cf535-bbbd-4a0c-b5bb-848da7e39dbf
creatorsName: cn=3DManager,cn=3Dlog03,dc=3Dmycorp.it
createTimestamp: 20110128141510Z
entryCSN: 20110128141510.000116Z#000000#003#000000
modifiersName: cn=3DManager,cn=3Dlog03,dc=3Dmycorp.it
modifyTimestamp: 20110128141510Z


Thanks
       Marco Pizzoli




On Sun, Jan 2, 2011 at 4:01 PM, <masarati@aero.polimi.it> wrote:

> > Full_Name: Marco Pizzoli
> > Version: 2.4.23
> > OS: Linux x86_64
> > URL: ftp://ftp.openldap.org/incoming/
> > Submission from: (NULL) (193.41.84.11)
> >
> >
> > Hi,
> > I had a problem with my Accesslog database.
> > I was investigating an anomaly that I had and, in doing this, I tried t=
o:
> > - backup (slapcat) my accesslog db
> > - drop the entire db (rm -f alock, *.bdb, log.*, __db*)
> > - slapadd the db
> >
> > In slapadd I obtained this error:
> >
> > --- BEGIN
> > /usr/sbin/slapadd -b "cn=3Dlog,dc=3Dmycorp.it" -l
> > /srv/bck/dump_db_log.ldif.20100916
> > .                       0.00% eta 08h35m elapsed                 spd
>  90.2
> > k/s
> > str2entry: invalid value for attributeType reqControls #0 (syntax
> > 1.3.6.1.4.1.4203.666.11.5.3.1)
> > slapadd2.4: could not parse entry (line=3D4907)
> > -                       0.01% eta 05h58m elapsed                 spd
> 205.7
> > k/s
> > Closing DB...
> > --- END
> >
> > I went to that line and found this entry:
> >
> > --- BEGIN
> > dn: reqStart=3D20100913065628.000008Z,cn=3Dlog,dc=3Dmycorp.it
> > objectClass: auditSearch
> > structuralObjectClass: auditSearch
> > reqStart: 20100913065628.000008Z
> > reqEnd: 20100913065628.000009Z
> > reqType: search
> > reqSession: 1129
> > reqAuthzID:
> > cn=3Dsyncrepl-ldap04,ou=3Dutenze_tecniche_openldap,ou=3DGestori,dc=3Dmy=
corp.it
> > reqControls: {0}{1.3.6.1.4.1.4203.1.9.1.1 controlValue
> > "30440K0103043M7269643N
> >
>  3030332M7369643N3030342M63736O3N32303130303931333036353130362O3932343735=
355K2
> >  330303030303023303033233030303030300001PP"}
> > reqControls: {1}{2.16.840.1.113730.3.4.2 criticality TRUE}
> > reqDN: dc=3Dmycorp.it
> > reqResult: 0
> > reqScope: base
> > reqDerefAliases: never
> > reqAttrsOnly: TRUE
> > reqFilter: (objectclass=3D*)
> > reqAttr: 1.1
> > reqEntries: 0
> > reqTimeLimit: -1
> > reqSizeLimit: 1
> > entryUUID: 2beb0bd0-ba32-4a00-93da-748ef2177cc7
> > creatorsName: cn=3DManager,cn=3Dlog,dc=3Dmycorp.it
> > createTimestamp: 20100913065628Z
> > entryCSN: 20100913065628.167225Z#000000#003#000000
> > modifiersName: cn=3DManager,cn=3Dlog,dc=3Dmycorp.it
> > modifyTimestamp: 20100913065628Z
> > --- END
> >
> > Having produced this ldif using slapcat and not having "touched" the
> > environment
> > in between could I assume this to be a bug?
> > The entry showed is related to an access made by another OL server of m=
y
> > deployment, which is in mirrormode(=3Dtrue).
> > This OL is 2.4.23 with BDB4.8.30. Other OLs are 2.4.22 with BDB4.8.26
> >
> >
> > I deleted this entry and retried the import.
> > Now I have the following error:
> > --- BEGIN
> > /usr/sbin/slapadd2.4 -b "cn=3Dlog,dc=3Dmycorp.it" -l
> > /tmp/dump_db_log.ldif.20100916_Corrected
> > "                       4.69% eta 01h07m elapsed          03m19s spd
> 542.3
> > k/s
> > str2entry: invalid value for attributeType reqRespControls #0 (syntax
> > 1.3.6.1.4.1.4203.666.11.5.3.1)
> > slapadd2.4: could not parse entry (line=3D3099715)
> > *                       4.70% eta 01h07m elapsed          03m20s spd
> 979.8
> > k/s
> > Closing DB...
> > --- END
> >
> > The "corrupted" entry is this one:
> >
> > --- BEGIN
> > dn: reqStart=3D20100913093021.000000Z,cn=3Dlog,dc=3Dmycorp.it
> > objectClass: auditBind
> > structuralObjectClass: auditBind
> > reqStart: 20100913093021.000000Z
> > reqEnd: 20100913093021.000001Z
> > reqType: bind
> > reqSession: 2746
> > reqAuthzID:
> > reqControls: {0}{1.3.6.1.4.1.42.2.27.8.5.1}
> > reqRespControls: {0}{1.3.6.1.4.1.42.2.27.8.5.1 controlValue "3000"}
> > reqDN: uid=3Dpe1597,ou=3DPeople,dc=3Dmycorp.it
> > reqResult: 0
> > reqVersion: 3
> > reqMethod: SIMPLE
> > entryUUID: 192cbddf-4b5c-431d-a92e-c2f84fa4b7be
> > creatorsName: cn=3DManager,cn=3Dlog,dc=3Dmycorp.it
> > createTimestamp: 20100913093021Z
> > entryCSN: 20100913093021.411398Z#000000#003#000000
> > modifiersName: cn=3DManager,cn=3Dlog,dc=3Dmycorp.it
> > modifyTimestamp: 20100913093021Z
> > --- END
> >
> > Is this a software bug?
> >
> > If yes, do I need to produce other infos related to my environment?
>
> Hi, I have fixed a couple of bugs in reqControls validation.  However a
> problem remains: the validator expects control values to consist in
> hexadecimal digits (0-9, a-f), while your values in some cases aren't.
> This could be related to interoperation issues between different slapd
> versions, although I couldn't go back to the point where this change in
> syntax occurred, if any.
>
> p.
>
>


--=20
_________________________________________
Non =E8 forte chi non cade, ma chi cadendo ha la forza di rialzarsi.
                    Jim Morrison

--00504502c82c9d7fc8049b363033
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

Hi,<br>the (same?) problem arises again.<br><br>I downloaded the upgraded s=
ource, created a new accesslog and today tried to slapcat/drop/slapadd.<br>=
This is the error that I&#39;m encountering:<br><br>[ldap@ldap03 db_log]$ t=
ime /usr/local/openldap/sbin/slapadd -b &quot;cn=3Dlog03,dc=3D<a href=3D"ht=
tp://mycorp.it">mycorp.it</a>&quot; -l dump_ldap_dblog_20110201.ldif<br>

.###=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0 17.14% eta 01h17=
m elapsed=A0=A0=A0=A0=A0=A0=A0=A0=A0 15m56s spd 443.0 k/s str2entry: invali=
d value for attributeType reqAttr #1 (syntax 1.3.6.1.4.1.1466.115.121.1.15)=
<br>slapadd: could not parse entry (line=3D13502606)<br>

_###=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0 17.14% eta 01h17=
m elapsed=A0=A0=A0=A0=A0=A0=A0=A0=A0 15m56s spd 330.0 k/s<br>Closing DB...<=
br><br>The corrupted entry is:<br><br>dn: reqStart=3D20110128141509.000004Z=
,cn=3Dlog03,dc=3D<a href=3D"http://mycorp.it";>mycorp.it</a><br>

objectClass: auditSearch<br>structuralObjectClass: auditSearch<br>reqStart:=
 20110128141509.000004Z<br>reqEnd: 20110128141510.000000Z<br>reqType: searc=
h<br>reqSession: 6521<br>reqAuthzID: cn=3DManager,dc=3Dmyregion,dc=3D<a hre=
f=3D"http://mycorp.it";>mycorp.it</a><br>

reqDN: uid=3Dpe1748,ou=3DPeople,dc=3Dmyregion,dc=3D<a href=3D"http://mycorp=
.it">mycorp.it</a><br>reqResult: 0<br>reqScope: base<br>reqDerefAliases: ne=
ver<br>reqAttrsOnly: FALSE<br>reqFilter: (&amp;(objectClass=3D*))<br>reqAtt=
r: *<br>

reqAttr:<br>reqEntries: 1<br>reqTimeLimit: -1<br>reqSizeLimit: 500<br>entry=
UUID: c18cf535-bbbd-4a0c-b5bb-848da7e39dbf<br>creatorsName: cn=3DManager,cn=
=3Dlog03,dc=3D<a href=3D"http://mycorp.it";>mycorp.it</a><br>createTimestamp=
: 20110128141510Z<br>

entryCSN: 20110128141510.000116Z#000000#003#000000<br>modifiersName: cn=3DM=
anager,cn=3Dlog03,dc=3D<a href=3D"http://mycorp.it";>mycorp.it</a><br>modify=
Timestamp: 20110128141510Z<br><br><br>Thanks<br>=A0=A0=A0=A0=A0=A0 Marco Pi=
zzoli<br><br><br>

<br><br><div class=3D"gmail_quote">On Sun, Jan 2, 2011 at 4:01 PM,  <span d=
ir=3D"ltr">&lt;<a href=3D"mailto:masarati@aero.polimi.it";>masarati@aero.pol=
imi.it</a>&gt;</span> wrote:<br><blockquote class=3D"gmail_quote" style=3D"=
margin: 0pt 0pt 0pt 0.8ex; border-left: 1px solid rgb(204, 204, 204); paddi=
ng-left: 1ex;">

&gt; Full_Name: Marco Pizzoli<br>
&gt; Version: 2.4.23<br>
&gt; OS: Linux x86_64<br>
&gt; URL: <a href=3D"ftp://ftp.openldap.org/incoming/"; target=3D"_blank">ft=
p://ftp.openldap.org/incoming/</a><br>
&gt; Submission from: (NULL) (193.41.84.11)<br>
&gt;<br>
&gt;<br>
&gt; Hi,<br>
&gt; I had a problem with my Accesslog database.<br>
&gt; I was investigating an anomaly that I had and, in doing this, I tried =
to:<br>
&gt; - backup (slapcat) my accesslog db<br>
&gt; - drop the entire db (rm -f alock, *.bdb, log.*, __db*)<br>
&gt; - slapadd the db<br>
&gt;<br>
&gt; In slapadd I obtained this error:<br>
&gt;<br>
&gt; --- BEGIN<br>
&gt; /usr/sbin/slapadd -b &quot;cn=3Dlog,dc=3D<a href=3D"http://mycorp.it"; =
target=3D"_blank">mycorp.it</a>&quot; -l<br>
&gt; /srv/bck/dump_db_log.ldif.20100916<br>
&gt; . =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 0.00% eta 08h35m elapsed=
 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 spd =A090.2<br>
&gt; k/s<br>
&gt; str2entry: invalid value for attributeType reqControls #0 (syntax<br>
&gt; 1.3.6.1.4.1.4203.666.11.5.3.1)<br>
&gt; slapadd2.4: could not parse entry (line=3D4907)<br>
&gt; - =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 0.01% eta 05h58m elapsed=
 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 spd 205.7<br>
&gt; k/s<br>
&gt; Closing DB...<br>
&gt; --- END<br>
&gt;<br>
&gt; I went to that line and found this entry:<br>
&gt;<br>
&gt; --- BEGIN<br>
&gt; dn: reqStart=3D20100913065628.000008Z,cn=3Dlog,dc=3D<a href=3D"http://=
mycorp.it" target=3D"_blank">mycorp.it</a><br>
&gt; objectClass: auditSearch<br>
&gt; structuralObjectClass: auditSearch<br>
&gt; reqStart: 20100913065628.000008Z<br>
&gt; reqEnd: 20100913065628.000009Z<br>
&gt; reqType: search<br>
&gt; reqSession: 1129<br>
&gt; reqAuthzID:<br>
&gt; cn=3Dsyncrepl-ldap04,ou=3Dutenze_tecniche_openldap,ou=3DGestori,dc=3D<=
a href=3D"http://mycorp.it"; target=3D"_blank">mycorp.it</a><br>
&gt; reqControls: {0}{1.3.6.1.4.1.4203.1.9.1.1 controlValue<br>
&gt; &quot;30440K0103043M7269643N<br>
&gt; =A03030332M7369643N3030342M63736O3N32303130303931333036353130362O39323=
43735355K2<br>
&gt; =A0330303030303023303033233030303030300001PP&quot;}<br>
&gt; reqControls: {1}{2.16.840.1.113730.3.4.2 criticality TRUE}<br>
&gt; reqDN: dc=3D<a href=3D"http://mycorp.it"; target=3D"_blank">mycorp.it</=
a><br>
&gt; reqResult: 0<br>
&gt; reqScope: base<br>
&gt; reqDerefAliases: never<br>
&gt; reqAttrsOnly: TRUE<br>
&gt; reqFilter: (objectclass=3D*)<br>
&gt; reqAttr: 1.1<br>
&gt; reqEntries: 0<br>
&gt; reqTimeLimit: -1<br>
&gt; reqSizeLimit: 1<br>
&gt; entryUUID: 2beb0bd0-ba32-4a00-93da-748ef2177cc7<br>
&gt; creatorsName: cn=3DManager,cn=3Dlog,dc=3D<a href=3D"http://mycorp.it"; =
target=3D"_blank">mycorp.it</a><br>
&gt; createTimestamp: 20100913065628Z<br>
&gt; entryCSN: 20100913065628.167225Z#000000#003#000000<br>
&gt; modifiersName: cn=3DManager,cn=3Dlog,dc=3D<a href=3D"http://mycorp.it"=
 target=3D"_blank">mycorp.it</a><br>
&gt; modifyTimestamp: 20100913065628Z<br>
&gt; --- END<br>
&gt;<br>
&gt; Having produced this ldif using slapcat and not having &quot;touched&q=
uot; the<br>
&gt; environment<br>
&gt; in between could I assume this to be a bug?<br>
&gt; The entry showed is related to an access made by another OL server of =
my<br>
&gt; deployment, which is in mirrormode(=3Dtrue).<br>
&gt; This OL is 2.4.23 with BDB4.8.30. Other OLs are 2.4.22 with BDB4.8.26<=
br>
&gt;<br>
&gt;<br>
&gt; I deleted this entry and retried the import.<br>
&gt; Now I have the following error:<br>
&gt; --- BEGIN<br>
&gt; /usr/sbin/slapadd2.4 -b &quot;cn=3Dlog,dc=3D<a href=3D"http://mycorp.i=
t" target=3D"_blank">mycorp.it</a>&quot; -l<br>
&gt; /tmp/dump_db_log.ldif.20100916_Corrected<br>
&gt; &quot; =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 4.69% eta 01h07m el=
apsed =A0 =A0 =A0 =A0 =A003m19s spd 542.3<br>
&gt; k/s<br>
&gt; str2entry: invalid value for attributeType reqRespControls #0 (syntax<=
br>
&gt; 1.3.6.1.4.1.4203.666.11.5.3.1)<br>
&gt; slapadd2.4: could not parse entry (line=3D3099715)<br>
&gt; * =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 4.70% eta 01h07m elapsed=
 =A0 =A0 =A0 =A0 =A003m20s spd 979.8<br>
&gt; k/s<br>
&gt; Closing DB...<br>
&gt; --- END<br>
&gt;<br>
&gt; The &quot;corrupted&quot; entry is this one:<br>
&gt;<br>
&gt; --- BEGIN<br>
&gt; dn: reqStart=3D20100913093021.000000Z,cn=3Dlog,dc=3D<a href=3D"http://=
mycorp.it" target=3D"_blank">mycorp.it</a><br>
&gt; objectClass: auditBind<br>
&gt; structuralObjectClass: auditBind<br>
&gt; reqStart: 20100913093021.000000Z<br>
&gt; reqEnd: 20100913093021.000001Z<br>
&gt; reqType: bind<br>
&gt; reqSession: 2746<br>
&gt; reqAuthzID:<br>
&gt; reqControls: {0}{1.3.6.1.4.1.42.2.27.8.5.1}<br>
&gt; reqRespControls: {0}{1.3.6.1.4.1.42.2.27.8.5.1 controlValue &quot;3000=
&quot;}<br>
&gt; reqDN: uid=3Dpe1597,ou=3DPeople,dc=3D<a href=3D"http://mycorp.it"; targ=
et=3D"_blank">mycorp.it</a><br>
&gt; reqResult: 0<br>
&gt; reqVersion: 3<br>
&gt; reqMethod: SIMPLE<br>
&gt; entryUUID: 192cbddf-4b5c-431d-a92e-c2f84fa4b7be<br>
&gt; creatorsName: cn=3DManager,cn=3Dlog,dc=3D<a href=3D"http://mycorp.it"; =
target=3D"_blank">mycorp.it</a><br>
&gt; createTimestamp: 20100913093021Z<br>
&gt; entryCSN: 20100913093021.411398Z#000000#003#000000<br>
&gt; modifiersName: cn=3DManager,cn=3Dlog,dc=3D<a href=3D"http://mycorp.it"=
 target=3D"_blank">mycorp.it</a><br>
&gt; modifyTimestamp: 20100913093021Z<br>
&gt; --- END<br>
&gt;<br>
&gt; Is this a software bug?<br>
&gt;<br>
&gt; If yes, do I need to produce other infos related to my environment?<br=
>
<br>
Hi, I have fixed a couple of bugs in reqControls validation. =A0However a<b=
r>
problem remains: the validator expects control values to consist in<br>
hexadecimal digits (0-9, a-f), while your values in some cases aren&#39;t.<=
br>
This could be related to interoperation issues between different slapd<br>
versions, although I couldn&#39;t go back to the point where this change in=
<br>
syntax occurred, if any.<br>
<br>
p.<br>
<br>
</blockquote></div><br><br clear=3D"all"><br>-- <br>_______________________=
__________________<br>Non =E8 forte chi non cade, ma chi cadendo ha la forz=
a di rialzarsi.<br>=A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 =A0 Jim Morrison<br>
<div style=3D"visibility: hidden; left: -5000px; position: absolute; z-inde=
x: 9999; padding: 0px; margin-left: 0px; margin-top: 0px; overflow: hidden;=
 word-wrap: break-word; color: black; font-size: 10px; text-align: left; li=
ne-height: 130%;" id=3D"avg_ls_inline_popup">

</div>

--00504502c82c9d7fc8049b363033--