Bug 1044181

Summary: report unindexed internal searches
Product: Red Hat Enterprise Linux 7 Reporter: Nathan Kinder <nkinder>
Component: 389-ds-baseAssignee: Rich Megginson <rmeggins>
Status: CLOSED ERRATA QA Contact: Viktor Ashirov <vashirov>
Severity: unspecified Docs Contact:
Priority: low    
Version: 7.0CC: amsharma, mreynolds, nhosoi
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: 389-ds-base-1.3.3.1-1.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-03-05 09:32:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nathan Kinder 2013-12-17 21:44:47 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/47401

We need to have a way to report unindexed internal searches, even if the user has not enabled access logging of internal searches.  For example, misconfiguration of the attribute uniqueness plugin or referential integrity could cause very expensive unindexed internal searches which would not be reported.  Perhaps some way to periodically log a warning in the errors log?

Comment 4 Amita Sharma 2014-12-30 07:53:14 UTC
[root@dhcp201-126 export]# ldapmodify -x -D "cn=directory manager" -w Secret123 -p 389 -h localhost << EOF
dn: cn=config
> replace: nsslapd-plugin-logging
> nsslapd-plugin-logging: on
> -
> replace: nsslapd-accesslog-level
> nsslapd-accesslog-level: 4
> EOF
modifying entry "cn=config"

[root@dhcp201-126 export]# ldapmodify -x -D "cn=directory manager" -w Secret123 -p 389 -h localhost << EOF
> dn: cn=attribute uniqueness,cn=plugins,cn=config
> changetype: modify
> replace: nsslapd-pluginEnabled
> nsslapd-pluginEnabled: on
> -
> replace: uniqueness-attribute-name
> uniqueness-attribute-name: description
> EOF
modifying entry "cn=attribute uniqueness,cn=plugins,cn=config"


[root@dhcp201-126 export]# ldapmodify -a -D "cn=directory manager" -w Secret123 -p 389 -h localhost << EOF
> dn: cn=group,dc=example,dc=com
> objectclass: top
> objectclass: groupofuniquenames
> cn: group
> description: 0
> EOF
adding new entry "cn=group,dc=example,dc=com"

[root@dhcp201-126 export]# grep -i "Unindexed search" /var/log/dirsrv/slapd-dhcp201-126/errors

[root@dhcp201-126 export]# tail -f /var/log/dirsrv/slapd-dhcp201-126/errors
[30/Dec/2014:13:20:40 +051800] - slapd shutting down - waiting for 27 threads to terminate
[30/Dec/2014:13:20:40 +051800] - slapd shutting down - closing down internal subsystems and plugins
[30/Dec/2014:13:20:40 +051800] - Waiting for 4 database threads to stop
[30/Dec/2014:13:20:40 +051800] - All database threads now stopped
[30/Dec/2014:13:20:40 +051800] - slapd shutting down - freed 1 work q stack objects - freed 1 op stack objects
[30/Dec/2014:13:20:40 +051800] - slapd stopped.
[30/Dec/2014:13:20:41 +051800] - 389-Directory/1.3.3.1 B2014.351.2355 starting up
[30/Dec/2014:13:20:42 +051800] - I'm resizing my cache now...cache was 5120000 and is now 4096000
[30/Dec/2014:13:20:42 +051800] - slapd started.  Listening on All Interfaces port 389 for LDAP requests

Hence VERIFIED.

Comment 6 errata-xmlrpc 2015-03-05 09:32:31 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-0416.html