Project

General

Profile

Bug #38758 » rgw_1.log

php log - Konstantin Shalygin, 03/15/2019 09:19 AM

 
2019-03-15 15:38:56.446166 7fb784b95700 20 CONTENT_LENGTH=213
2019-03-15 15:38:56.446185 7fb784b95700 20 CONTENT_TYPE=application/xml
2019-03-15 15:38:56.446187 7fb784b95700 20 HTTP_AUTHORIZATION=AWS4-HMAC-SHA256 Credential=<snip>/20190315/us-east-1/s3/aws4_request, SignedHeaders=content-md5;host;x-amz-content-sha256;x-amz-date, Signature=c744348a91f471096203061165ffa85341568d5a6502971eaa2d65952a3166da
2019-03-15 15:38:56.446192 7fb784b95700 20 HTTP_AWS_SDK_INVOCATION_ID=5926e8f742ae1880612c014aafa3efa6
2019-03-15 15:38:56.446194 7fb784b95700 20 HTTP_AWS_SDK_RETRY=0/0
2019-03-15 15:38:56.446195 7fb784b95700 20 HTTP_CONTENT_MD5=YrMwEypfMtAXGq2ofuPEWw==
2019-03-15 15:38:56.446196 7fb784b95700 20 HTTP_HOST=s3.e2e4.ru
2019-03-15 15:38:56.446198 7fb784b95700 20 HTTP_USER_AGENT=aws-sdk-php/3.69.16 GuzzleHttp/6.3.3 curl/7.64.0 PHP/7.3.3
2019-03-15 15:38:56.446199 7fb784b95700 20 HTTP_VERSION=1.1
2019-03-15 15:38:56.446200 7fb784b95700 20 HTTP_X_AMZ_CONTENT_SHA256=b787f44f2ce04f082e417cfb262c1a1b657c881b21ef5f1761b7829d0abda8f7
2019-03-15 15:38:56.446202 7fb784b95700 20 HTTP_X_AMZ_DATE=20190315T083856Z
2019-03-15 15:38:56.446203 7fb784b95700 20 QUERY_STRING=lifecycle
2019-03-15 15:38:56.446207 7fb784b95700 20 REMOTE_ADDR=109.202.30.156
2019-03-15 15:38:56.446208 7fb784b95700 20 REQUEST_METHOD=PUT
2019-03-15 15:38:56.446209 7fb784b95700 20 REQUEST_URI=/k0ste2
2019-03-15 15:38:56.446210 7fb784b95700 20 SCRIPT_URI=/k0ste2
2019-03-15 15:38:56.446211 7fb784b95700 20 SERVER_PORT=443
2019-03-15 15:38:56.446211 7fb784b95700 20 SERVER_PORT_SECURE=443
2019-03-15 15:38:56.446217 7fb784b95700 1 ====== starting new request req=0x7fb784b8ef90 =====
2019-03-15 15:38:56.446246 7fb784b95700 2 req 445463:0.000032::PUT /k0ste2::initializing for trans_id = tx00000000000000006cc17-005c8b64a0-11c56a56-default
2019-03-15 15:38:56.446269 7fb784b95700 10 rgw api priority: s3=2 s3website=-1
2019-03-15 15:38:56.446271 7fb784b95700 10 host=s3.e2e4.ru
2019-03-15 15:38:56.446273 7fb784b95700 20 subdomain= domain=s3.e2e4.ru in_hosted_domain=1 in_hosted_domain_s3website=0
2019-03-15 15:38:56.446278 7fb784b95700 20 final domain/bucket subdomain= domain=s3.e2e4.ru in_hosted_domain=1 in_hosted_domain_s3website=0 s->info.domain=s3.e2e4.ru s->info.request_uri=/k0ste2
2019-03-15 15:38:56.446290 7fb784b95700 10 meta>> HTTP_X_AMZ_CONTENT_SHA256
2019-03-15 15:38:56.446303 7fb784b95700 10 meta>> HTTP_X_AMZ_DATE
2019-03-15 15:38:56.446307 7fb784b95700 10 x>> x-amz-content-sha256:b787f44f2ce04f082e417cfb262c1a1b657c881b21ef5f1761b7829d0abda8f7
2019-03-15 15:38:56.446312 7fb784b95700 10 x>> x-amz-date:20190315T083856Z
2019-03-15 15:38:56.446332 7fb784b95700 20 get_handler handler=25RGWHandler_REST_Bucket_S3
2019-03-15 15:38:56.446356 7fb784b95700 10 handler=25RGWHandler_REST_Bucket_S3
2019-03-15 15:38:56.446361 7fb784b95700 2 req 445463:0.000148:s3:PUT /k0ste2::getting op 1
2019-03-15 15:38:56.446386 7fb784b95700 10 op=20RGWPutLC_ObjStore_S3
2019-03-15 15:38:56.446393 7fb784b95700 2 req 445463:0.000180:s3:PUT /k0ste2:put_lifecycle:verifying requester
2019-03-15 15:38:56.446396 7fb784b95700 20 rgw::auth::StrategyRegistry::s3_main_strategy_t: trying rgw::auth::s3::AWSAuthStrategy
2019-03-15 15:38:56.446399 7fb784b95700 20 rgw::auth::s3::AWSAuthStrategy: trying rgw::auth::s3::S3AnonymousEngine
2019-03-15 15:38:56.446402 7fb784b95700 20 rgw::auth::s3::S3AnonymousEngine denied with reason=-1
2019-03-15 15:38:56.446405 7fb784b95700 20 rgw::auth::s3::AWSAuthStrategy: trying rgw::auth::s3::LocalEngine
2019-03-15 15:38:56.446414 7fb784b95700 10 v4 signature format = c744348a91f471096203061165ffa85341568d5a6502971eaa2d65952a3166da
2019-03-15 15:38:56.446419 7fb784b95700 10 v4 credential format = <snip>/20190315/us-east-1/s3/aws4_request
2019-03-15 15:38:56.446421 7fb784b95700 10 access key id = <snip>
2019-03-15 15:38:56.446422 7fb784b95700 10 credential scope = 20190315/us-east-1/s3/aws4_request
2019-03-15 15:38:56.446455 7fb784b95700 10 canonical headers format = content-md5:YrMwEypfMtAXGq2ofuPEWw==
host:s3.e2e4.ru
x-amz-content-sha256:b787f44f2ce04f082e417cfb262c1a1b657c881b21ef5f1761b7829d0abda8f7
x-amz-date:20190315T083856Z

2019-03-15 15:38:56.446479 7fb784b95700 10 payload request hash = b787f44f2ce04f082e417cfb262c1a1b657c881b21ef5f1761b7829d0abda8f7
2019-03-15 15:38:56.446535 7fb784b95700 10 canonical request = PUT
/k0ste2
lifecycle=
content-md5:YrMwEypfMtAXGq2ofuPEWw==
host:s3.e2e4.ru
x-amz-content-sha256:b787f44f2ce04f082e417cfb262c1a1b657c881b21ef5f1761b7829d0abda8f7
x-amz-date:20190315T083856Z

content-md5;host;x-amz-content-sha256;x-amz-date
b787f44f2ce04f082e417cfb262c1a1b657c881b21ef5f1761b7829d0abda8f7
2019-03-15 15:38:56.446572 7fb784b95700 10 canonical request hash = bf0ab99b0d227ab5d53bd003ac5668e228df6253d9aa47a3a6ee1e2e667dfae9
2019-03-15 15:38:56.446583 7fb784b95700 10 string to sign = AWS4-HMAC-SHA256
20190315T083856Z
20190315/us-east-1/s3/aws4_request
bf0ab99b0d227ab5d53bd003ac5668e228df6253d9aa47a3a6ee1e2e667dfae9
2019-03-15 15:38:56.446597 7fb784b95700 10 delaying v4 auth
2019-03-15 15:38:56.446608 7fb784b95700 20 get_system_obj_state: rctx=0x7fb784b8d500 obj=default.rgw.meta:users.keys:<snip> state=0x55f43832e860 s->prefetch_data=0
2019-03-15 15:38:56.446628 7fb784b95700 10 cache get: name=default.rgw.meta+users.keys+<snip> : expiry miss
2019-03-15 15:38:56.447350 7fb784b95700 10 cache put: name=default.rgw.meta+users.keys+<snip> info.flags=0x6
2019-03-15 15:38:56.447361 7fb784b95700 10 adding default.rgw.meta+users.keys+<snip> to cache LRU end
2019-03-15 15:38:56.447364 7fb784b95700 20 get_system_obj_state: s->obj_tag was set empty
2019-03-15 15:38:56.447368 7fb784b95700 10 cache get: name=default.rgw.meta+users.keys+<snip> : type miss (requested=0x1, cached=0x6)
2019-03-15 15:38:56.447370 7fb784b95700 20 rados->read ofs=0 len=524288
2019-03-15 15:38:56.447752 7fb784b95700 20 rados->read r=0 bl.length=9
2019-03-15 15:38:56.447761 7fb784b95700 10 cache put: name=default.rgw.meta+users.keys+<snip> info.flags=0x1
2019-03-15 15:38:56.447770 7fb784b95700 10 moving default.rgw.meta+users.keys+<snip> to cache LRU end
2019-03-15 15:38:56.447808 7fb784b95700 20 get_system_obj_state: rctx=0x7fb784b8d130 obj=default.rgw.meta:users.uid:k0ste state=0x55f43763d8a0 s->prefetch_data=0
2019-03-15 15:38:56.447825 7fb784b95700 10 cache get: name=default.rgw.meta+users.uid+k0ste : expiry miss
2019-03-15 15:38:56.448523 7fb784b95700 10 cache put: name=default.rgw.meta+users.uid+k0ste info.flags=0x16
2019-03-15 15:38:56.448535 7fb784b95700 10 adding default.rgw.meta+users.uid+k0ste to cache LRU end
2019-03-15 15:38:56.448539 7fb784b95700 20 get_system_obj_state: s->obj_tag was set empty
2019-03-15 15:38:56.448541 7fb784b95700 10 cache get: name=default.rgw.meta+users.uid+k0ste : type miss (requested=0x11, cached=0x16)
2019-03-15 15:38:56.448569 7fb784b95700 20 rados->read ofs=0 len=524288
2019-03-15 15:38:56.448996 7fb784b95700 20 rados->read r=0 bl.length=368
2019-03-15 15:38:56.449007 7fb784b95700 10 cache put: name=default.rgw.meta+users.uid+k0ste info.flags=0x11
2019-03-15 15:38:56.449011 7fb784b95700 10 moving default.rgw.meta+users.uid+k0ste to cache LRU end
2019-03-15 15:38:56.449024 7fb784b95700 10 chain_cache_entry: cache_locator=default.rgw.meta+users.uid+k0ste
2019-03-15 15:38:56.449099 7fb784b95700 10 date_k = d2cfe5da9c42d24726149ed98e975223129f429169742715192f76f9873765e9
2019-03-15 15:38:56.449112 7fb784b95700 10 region_k = 387143a0f1191b3ea3cfd12119d3a8282d7ca4be873ded1d616057751c56b1d1
2019-03-15 15:38:56.449117 7fb784b95700 10 service_k = c79c7759cfd8ed76e6ac5a23dc829baa9f7518608e641886ff1766c48c2faca8
2019-03-15 15:38:56.449121 7fb784b95700 10 signing_k = ca598c42ef4b88dc2e0e4fd5a4ee9672dd47345e265ef9feb6a43f9a7049c1c2
2019-03-15 15:38:56.449145 7fb784b95700 10 generated signature = c744348a91f471096203061165ffa85341568d5a6502971eaa2d65952a3166da
2019-03-15 15:38:56.449149 7fb784b95700 15 string_to_sign=AWS4-HMAC-SHA256
20190315T083856Z
20190315/us-east-1/s3/aws4_request
bf0ab99b0d227ab5d53bd003ac5668e228df6253d9aa47a3a6ee1e2e667dfae9
2019-03-15 15:38:56.449163 7fb784b95700 15 server signature=c744348a91f471096203061165ffa85341568d5a6502971eaa2d65952a3166da
2019-03-15 15:38:56.449164 7fb784b95700 15 client signature=c744348a91f471096203061165ffa85341568d5a6502971eaa2d65952a3166da
2019-03-15 15:38:56.449165 7fb784b95700 15 compare=0
2019-03-15 15:38:56.449185 7fb784b95700 20 rgw::auth::s3::LocalEngine granted access
2019-03-15 15:38:56.449189 7fb784b95700 20 rgw::auth::s3::AWSAuthStrategy granted access
2019-03-15 15:38:56.449193 7fb784b95700 2 req 445463:0.002979:s3:PUT /k0ste2:put_lifecycle:normalizing buckets and tenants
2019-03-15 15:38:56.449196 7fb784b95700 10 s->object=<NULL> s->bucket=k0ste2
2019-03-15 15:38:56.449201 7fb784b95700 2 req 445463:0.002986:s3:PUT /k0ste2:put_lifecycle:init permissions
2019-03-15 15:38:56.449236 7fb784b95700 15 decode_policy Read AccessControlPolicy<AccessControlPolicy xmlns="http://s3.amazonaws.com/doc/2006-03-01/"><Owner><ID>k0ste</ID><DisplayName>Konstantin Shalygin</DisplayName></Owner><AccessControlList><Grant><Grantee xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="CanonicalUser"><ID>k0ste</ID><DisplayName>Konstantin Shalygin</DisplayName></Grantee><Permission>FULL_CONTROL</Permission></Grant></AccessControlList></AccessControlPolicy>
2019-03-15 15:38:56.449291 7fb784b95700 2 req 445463:0.003078:s3:PUT /k0ste2:put_lifecycle:recalculating target
2019-03-15 15:38:56.449316 7fb784b95700 2 req 445463:0.003103:s3:PUT /k0ste2:put_lifecycle:reading permissions
2019-03-15 15:38:56.449322 7fb784b95700 2 req 445463:0.003108:s3:PUT /k0ste2:put_lifecycle:init op
2019-03-15 15:38:56.449324 7fb784b95700 2 req 445463:0.003111:s3:PUT /k0ste2:put_lifecycle:verifying op mask
2019-03-15 15:38:56.449327 7fb784b95700 20 required_mask= 2 user.op_mask=7
2019-03-15 15:38:56.449328 7fb784b95700 2 req 445463:0.003115:s3:PUT /k0ste2:put_lifecycle:verifying op permissions
2019-03-15 15:38:56.449332 7fb784b95700 20 -- Getting permissions begin with perm_mask=56
2019-03-15 15:38:56.449334 7fb784b95700 5 Searching permissions for identity=rgw::auth::SysReqApplier -> rgw::auth::LocalApplier(acct_user=k0ste, acct_name=Konstantin Shalygin, subuser=, perm_mask=15, is_admin=0) mask=56
2019-03-15 15:38:56.449337 7fb784b95700 5 Searching permissions for uid=k0ste
2019-03-15 15:38:56.449338 7fb784b95700 5 Found permission: 15
2019-03-15 15:38:56.449339 7fb784b95700 5 Searching permissions for group=1 mask=56
2019-03-15 15:38:56.449340 7fb784b95700 5 Permissions for group not found
2019-03-15 15:38:56.449342 7fb784b95700 5 Searching permissions for group=2 mask=56
2019-03-15 15:38:56.449343 7fb784b95700 5 Permissions for group not found
2019-03-15 15:38:56.449343 7fb784b95700 5 -- Getting permissions done for identity=rgw::auth::SysReqApplier -> rgw::auth::LocalApplier(acct_user=k0ste, acct_name=Konstantin Shalygin, subuser=, perm_mask=15, is_admin=0), owner=k0ste, perm=8
2019-03-15 15:38:56.449346 7fb784b95700 10 identity=rgw::auth::SysReqApplier -> rgw::auth::LocalApplier(acct_user=k0ste, acct_name=Konstantin Shalygin, subuser=, perm_mask=15, is_admin=0) requested perm (type)=8, policy perm=8, user_perm_mask=8, acl perm=8
2019-03-15 15:38:56.449348 7fb784b95700 2 req 445463:0.003134:s3:PUT /k0ste2:put_lifecycle:verifying op params
2019-03-15 15:38:56.449349 7fb784b95700 2 req 445463:0.003136:s3:PUT /k0ste2:put_lifecycle:pre-executing
2019-03-15 15:38:56.449351 7fb784b95700 2 req 445463:0.003138:s3:PUT /k0ste2:put_lifecycle:executing
2019-03-15 15:38:56.449374 7fb784b95700 15 read len=213 data=<?xml version="1.0" encoding="UTF-8"?>
<LifecycleConfiguration xmlns="http://s3.amazonaws.com/doc/2006-03-01/"><Rule><Expiration><Days>2</Days></Expiration><Status>Enabled</Status></Rule></LifecycleConfiguration>

2019-03-15 15:38:56.449476 7fb784b95700 2 req 445463:0.003261:s3:PUT /k0ste2:put_lifecycle:completing
2019-03-15 15:38:56.449568 7fb784b95700 2 req 445463:0.003355:s3:PUT /k0ste2:put_lifecycle:op status=-2029
2019-03-15 15:38:56.449575 7fb784b95700 2 req 445463:0.003362:s3:PUT /k0ste2:put_lifecycle:http status=400
2019-03-15 15:38:56.449578 7f4b95700 1 ====== req done req=0x7fb784b8ef90 op status=-2029 http_status=400 ======
2019-03-15 15:38:56.449590 7fb784b95700 20 process_request() returned -2029
2019-03-15 15:38:56.449634 7fb784b95700 1 civetweb: 0x55f437b88000: 109.202.30.156 - - [15/Mar/2019:15:38:56 +0700] "PUT /k0ste2?lifecycle HTTP/1.1" 400 0 - aws-sdk-php/3.69.16 GuzzleHttp/6.3.3 curl/7.64.0 PHP/7.3.3
(1-1/4)