obergt / Isilon_Tools

The script utilizing Isilon Platform API interface to back up shares, exports and quotas for use cases such as: DRP and backup necessaryconfiguration for DR.
24 stars 11 forks source link

empty backup files #7

Open umataro opened 7 years ago

umataro commented 7 years ago

When I run the script as: ./isi_tools.py backup -u admin -pw asdf -n asdf.example.com -t exports

I end up with an empty exports_xxxxx.bck file and log file that doesn't indicate anything wrong. When I run the backup script with a verbose option, I still get empty .bck file but the log file is populated with all the info about my exports (in json format).

I am using

this is what i get when running the script without -v:

root@rancid:/opt/Isilon_Tools# ./isi_tools.py backup -u admin -pw xxxxx -n xxxxxx.xxx -t exports
/usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
  InsecureRequestWarning)
/usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
  InsecureRequestWarning)
/usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
  InsecureRequestWarning)
/usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
  InsecureRequestWarning)
/usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
  InsecureRequestWarning)
/usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
  InsecureRequestWarning)
/usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
  InsecureRequestWarning)
/usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
  InsecureRequestWarning)
INFO:logger_agent:Total objects: 0
INFO:logger_agent:Closing backup file ./archive/exports_20_7_11_33.bck
INFO:logger_agent:review exports.log for more information.

root@xxx:/opt/Isilon_Tools# cat exports.log
INFO 2017-07-20 11:33:35,822 --> ------------------------------------- Isilon Tools -------------------------------------
INFO 2017-07-20 11:33:35,823 --> Backup operation started on Isilon...
INFO 2017-07-20 11:33:35,823 --> Opening backup file ./archive/exports_20_7_11_33.bck.
INFO 2017-07-20 11:33:37,396 --> Total objects: 0
INFO 2017-07-20 11:33:37,396 --> Closing backup file ./archive/exports_20_7_11_33.bck
INFO 2017-07-20 11:33:37,397 --> review exports.log for more information.
obergt commented 7 years ago

Hi,

Please send me the message with the verbose flag. I suspect the user you are using does not have sufficient privileges to get exports from the API.

Thanks, Tamir

On 20 Jul 2017, at 14:56, umataro notifications@github.com wrote:

When I run the script as: ./isi_tools.py backup -u admin -pw asdf -n asdf.example.com -t exports

I end up with an empty exports_xxxxx.bck file and log file that doesn't indicate anything wrong. When I run the backup script with a verbose option, I still get empty .bck file but the log file is populated with all the info about my exports (in json format).

I am using

python 2.7.12 requests 2.18.1 OneFS Version: 7.2.1.4 (with an expired ssl certificate; running the backup script warns me about this with: /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) this is what i get when running the script without -v:

root@rancid:/opt/Isilon_Tools# ./isi_tools.py backup -u admin -pw xxxxx -n xxxxxx.xxx -t exports /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) /usr/local/lib/python2.7/dist-packages/urllib3/connectionpool.py:852: InsecureRequestWarning: Unverified HTTPS request is being made. Adding certificate verification is strongly advised. See: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings InsecureRequestWarning) INFO:logger_agent:Total objects: 0 INFO:logger_agent:Closing backup file ./archive/exports_20_7_11_33.bck INFO:logger_agent:review exports.log for more information.

root@xxx:/opt/Isilon_Tools# cat exports.log INFO 2017-07-20 11:33:35,822 --> ------------------------------------- Isilon Tools ------------------------------------- INFO 2017-07-20 11:33:35,823 --> Backup operation started on Isilon... INFO 2017-07-20 11:33:35,823 --> Opening backup file ./archive/exports_20_7_11_33.bck. INFO 2017-07-20 11:33:37,396 --> Total objects: 0 INFO 2017-07-20 11:33:37,396 --> Closing backup file ./archive/exports_20_7_11_33.bck INFO 2017-07-20 11:33:37,397 --> review exports.log for more information. — You are receiving this because you are subscribed to this thread. Reply to this email directly, view it on GitHub, or mute the thread.