Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[BUG]: PowerScale : Driver failing to re-authenticate if session cookies are expired #1134

Closed
nitesh3108 opened this issue Feb 8, 2024 · 0 comments
Assignees
Labels
area/csi-powerscale Issue pertains to the CSI Driver for Dell EMC PowerScale type/bug Something isn't working. This is the default label associated with a bug issue.
Milestone

Comments

@nitesh3108
Copy link
Collaborator

nitesh3108 commented Feb 8, 2024

Bug Description

CSI Driver for PowerScale was failing to re-authenticate after session got expired. This defect is found while Driver is pointed to OneFS version > 9.5
There are no such issues seen with OneFS version < 9.5

Logs

    [DEBUG] 
    -------------------------- GOISILON HTTP RESPONSE -------------------------
    HTTP/1.1 401 Unauthorized
    Content-Length: 486
    Accept-Ranges: bytes
    Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval' data:; script-src 'self' 'unsafe-eval'; style-src 'unsafe-inline' 'self';
    Content-Type: text/html
    Date: Thu, 21 Dec 2023 08:05:34 GMT
    Etag: "1e6-5efe861188000"
    Last-Modified: Fri, 16 Dec 2022 02:03:44 GMT
    Server: Apache
    Strict-Transport-Security: max-age=31536000;
    X-Content-Type-Options: nosniff
    X-Frame-Options: sameorigin
    X-Xss-Protection: 1; mode=block
    
[ERROR] Error is not a type of "*JSONError". Error:%!(EXTRA *json.SyntaxError=invalid character '<' looking for beginning of value)

Screenshots

No response

Additional Environment Information

No response

Steps to Reproduce

  1. Install CSI PowerScale driver pointing to OneFS > 9.5
  2. Create some workload
  3. Try to delete the workload created in step-2 (after max session age, ideally i.e. 4H), driver will fail to do that as it logs "401 unauthorized"

Expected Behavior

  1. Install CSI PowerScale driver pointing to OneFS > 9.5
  2. Create some workload
  3. Try to delete the workload created in step-2 (after max session age, ideally i.e. 4H), driver will re-authenticate and job will be succeeded

CSM Driver(s)

All versions of CSI Driver for PowerScale since session authenticate was supported in Driver.

Installation Type

Helm and Operator

Container Storage Modules Enabled

No response

Container Orchestrator

Irrespective of Orchestrator

Operating System

Irrespective of OS

@nitesh3108 nitesh3108 added needs-triage Issue requires triage. type/bug Something isn't working. This is the default label associated with a bug issue. labels Feb 8, 2024
@nitesh3108 nitesh3108 added this to the v1.10.0 milestone Feb 8, 2024
@nitesh3108 nitesh3108 self-assigned this Feb 8, 2024
@nitesh3108 nitesh3108 added area/csi-powerscale Issue pertains to the CSI Driver for Dell EMC PowerScale and removed needs-triage Issue requires triage. labels Feb 8, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
area/csi-powerscale Issue pertains to the CSI Driver for Dell EMC PowerScale type/bug Something isn't working. This is the default label associated with a bug issue.
Projects
None yet
Development

No branches or pull requests

2 participants