Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

s3fs-fuse to HCP (Hitachi Content Platform) issue #2423

Open
HDS-nlucas opened this issue Feb 26, 2024 · 10 comments
Open

s3fs-fuse to HCP (Hitachi Content Platform) issue #2423

HDS-nlucas opened this issue Feb 26, 2024 · 10 comments

Comments

@HDS-nlucas
Copy link

HDS-nlucas commented Feb 26, 2024

Additional Information

Version of s3fs being used (s3fs --version)

[root@centos8s ~]# s3fs --version
Amazon Simple Storage Service File System V1.93 (commit:unknown) with OpenSSL

I installed via:
yum install epel-release
yum install s3fs-fuse

Version of fuse being used (pkg-config --modversion fuse, rpm -qi fuse or dpkg -s fuse)

[root@centos8s ~]# rpm -qi fuse
Name : fuse
Version : 2.9.7
Release : 17.el8
Architecture: x86_64
Install Date: Thu 22 Feb 2024 05:20:13 PM EST
Group : Unspecified
Size : 208380
License : GPL+
Signature : RSA/SHA256, Fri 28 Apr 2023 07:35:03 AM EDT, Key ID 05b555b38483c65d
Source RPM : fuse-2.9.7-17.el8.src.rpm
Build Date : Tue 18 Apr 2023 02:26:34 PM EDT
Build Host : x86-04.stream.rdu2.redhat.com
Relocations : (not relocatable)
Packager : builder@centos.org
Vendor : CentOS
URL : http://fuse.sf.net
Summary : File System in Userspace (FUSE) v2 utilities

Kernel information (uname -r)

[root@centos8s ~]# uname -r
4.18.0-540.el8.x86_64

GNU/Linux Distribution, if applicable (cat /etc/os-release)

[root@centos8s ~]# cat /etc/os-release
NAME="CentOS Stream"
VERSION="8"
ID="centos"
ID_LIKE="rhel fedora"
VERSION_ID="8"
PLATFORM_ID="platform:el8"
PRETTY_NAME="CentOS Stream 8"
ANSI_COLOR="0;31"
CPE_NAME="cpe:/o:centos:centos:8"
HOME_URL="https://centos.org/"
BUG_REPORT_URL="https://bugzilla.redhat.com/"
REDHAT_SUPPORT_PRODUCT="Red Hat Enterprise Linux 8"
REDHAT_SUPPORT_PRODUCT_VERSION="CentOS Stream"

How to run s3fs, if applicable

s3fs testns -o use_cache=/tmp -o use_path_request_style -o allow_other -o no_check_certificate -o multireq_max=5 -o passwd_file=/etc/s3fs-passwd /hcpdata -o url=https://testtenant.hcp1.demo.com

s3fs syslog messages (grep s3fs /var/log/syslog, journalctl | grep s3fs, or s3fs outputs)

Feb 26 11:47:02 centos8s s3fs[10154]: s3fs version 1.93(unknown) : s3fs -o use_cache=/tmp -o use_path_request_style -o allow_other -o no_check_certificate -o multireq_max=5 -o passwd_file= /etc/s3fs-passwd -o url=https://testtenant.hcp1.demo.com testns /hcpdata
Feb 26 11:47:02 centos8s s3fs[10154]: Loaded mime information from /etc/mime.types
Feb 26 11:47:02 centos8s s3fs[10155]: init v1.93(commit:unknown) with OpenSSL, credential-library(built-in)

Details about issue

All seems to work ok, except after mounting the bucket to /hcpdata, when I do a df -kh it shows up correctly:

[root@centos8s ~]# df -kh
Filesystem Size Used Avail Use% Mounted on
devtmpfs 1.8G 0 1.8G 0% /dev
tmpfs 1.8G 0 1.8G 0% /dev/shm
tmpfs 1.8G 11M 1.8G 1% /run
tmpfs 1.8G 0 1.8G 0% /sys/fs/cgroup
/dev/mapper/cs-root 70G 6.0G 64G 9% /
/dev/mapper/cs-home 421G 3.1G 418G 1% /home
/dev/nvme0n1p1 1014M 274M 741M 27% /boot
tmpfs 364M 32K 364M 1% /run/user/1000
s3fs 4.0G 0 4.0G 0% /hcpdata

Then I do a cd /hcpdata, I get the error:

[root@centos8s ~]# cd /hcpdata
-bash: cd: /hcpdata: Input/output error

This happens on 1.93 and 1.91 code levels. I am an expert on Hitachi Content Platform (HCP) which is S3 SIGv4 compliant storage. I can do a Teams meeting to share and display the issue if necessary.

When I mount the bucket, this is the log information from HCP indicating it mounted the namespace./bucket correctly:

192.168.1.101 - security [26/Feb/2024:11:02:26 -0500] "GET /testns/ HTTP/1.1" 200 248 testtenant@hs3 51 101 0
192.168.1.101 - security [26/Feb/2024:11:02:34 -0500] "HEAD /testns// HTTP/1.1" 200 0 testtenant@hs3 3 101 0

@HDS-nlucas
Copy link
Author

HDS-nlucas commented Feb 27, 2024

Adding this extra debug logging from this morning:

[root@centos8s hcpdata]# s3fs testns -o use_cache=/tmp -o use_path_request_style -o allow_other -o no_check_certificate -o multireq_max=5 -o passwd_file=/etc/s3fs-passwd -o dbglevel=info -f -o curldbg /hcpdata -o url=https://testtenant.hcp1.demo.com
2024-02-27T15:15:23.149Z [INF] s3fs version 1.93(unknown) : s3fs -o use_cache=/tmp -o use_path_request_style -o allow_other -o no_check_certificate -o multireq_max=5 -o passwd_file=/etc/s3fs-passwd -o dbglevel=info -f -o curldbg -o url=https://testtenant.hcp1.demo.com testns /hcpdata
2024-02-27T15:15:23.150Z [CRT] s3fs_logger.cpp:LowSetLogLevel(239): change debug level from [CRT] to [INF]
2024-02-27T15:15:23.150Z [INF] s3fs.cpp:set_mountpoint_attribute(4564): PROC(uid=0, gid=0) - MountPoint(uid=0, gid=0, mode=40777)
2024-02-27T15:15:23.152Z [INF] curl.cpp:InitMimeType(431): Loaded mime information from /etc/mime.types
2024-02-27T15:15:23.156Z [INF] s3fs.cpp:s3fs_init(4287): init v1.93(commit:unknown) with OpenSSL, credential-library(built-in)
2024-02-27T15:15:23.156Z [INF] s3fs.cpp:s3fs_check_service(4431): check services.
2024-02-27T15:15:23.156Z [INF] curl.cpp:CheckBucket(3673): check a bucket path(/).
2024-02-27T15:15:23.156Z [INF] curl_util.cpp:prepare_url(257): URL is https://testtenant.hcp1.demo.com/testns/
2024-02-27T15:15:23.156Z [INF] curl_util.cpp:prepare_url(290): URL changed is https://testtenant.hcp1.demo.com/testns/
2024-02-27T15:15:23.156Z [INF] curl.cpp:insertV4Headers(2892): computing signature [GET] [/] [] []
2024-02-27T15:15:23.156Z [INF] curl_util.cpp:url_to_host(334): url is https://testtenant.hcp1.demo.com
2024-02-27T15:15:23.161Z [CURL DBG] * Trying 192.168.1.115...
2024-02-27T15:15:23.161Z [CURL DBG] * TCP_NODELAY set
2024-02-27T15:15:23.161Z [CURL DBG] * Connected to testtenant.hcp1.demo.com (192.168.1.115) port 443 (#0)
2024-02-27T15:15:23.166Z [CURL DBG] * successfully set certificate verify locations:
2024-02-27T15:15:23.166Z [CURL DBG] * CAfile: /etc/pki/tls/certs/ca-bundle.crt
CApath: none
2024-02-27T15:15:23.166Z [CURL DBG] * TLSv1.3 (OUT), TLS handshake, Client hello (1):
2024-02-27T15:15:23.173Z [CURL DBG] * TLSv1.3 (IN), TLS handshake, Server hello (2):
2024-02-27T15:15:23.173Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Certificate (11):
2024-02-27T15:15:23.174Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Server key exchange (12):
2024-02-27T15:15:23.174Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Server finished (14):
2024-02-27T15:15:23.174Z [CURL DBG] * TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
2024-02-27T15:15:23.174Z [CURL DBG] * TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
2024-02-27T15:15:23.174Z [CURL DBG] * TLSv1.2 (OUT), TLS handshake, Finished (20):
2024-02-27T15:15:23.178Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Finished (20):
2024-02-27T15:15:23.178Z [CURL DBG] * SSL connection using TLSv1.2 / DHE-RSA-AES256-SHA
2024-02-27T15:15:23.178Z [CURL DBG] * Server certificate:
2024-02-27T15:15:23.178Z [CURL DBG] * subject: C=US; ST=Massachusetts; L=Waltham; O=Hitachi; OU=HCP; CN=*.hcp1.demo.com
2024-02-27T15:15:23.178Z [CURL DBG] * start date: Feb 23 22:32:17 2024 GMT
2024-02-27T15:15:23.178Z [CURL DBG] * expire date: Feb 22 22:32:17 2029 GMT
2024-02-27T15:15:23.178Z [CURL DBG] * common name: .hcp1.demo.com (matched)
2024-02-27T15:15:23.178Z [CURL DBG] * issuer: C=US; ST=Massachusetts; L=Waltham; O=Hitachi; OU=HCP; CN=
.hcp1.demo.com
2024-02-27T15:15:23.178Z [CURL DBG] * SSL certificate verify result: self signed certificate (18), continuing anyway.
2024-02-27T15:15:23.179Z [CURL DBG] > GET /testns/ HTTP/1.1
2024-02-27T15:15:23.179Z [CURL DBG] > Host: testtenant.hcp1.demo.com
2024-02-27T15:15:23.179Z [CURL DBG] > User-Agent: s3fs/1.93 (commit hash unknown; OpenSSL)
2024-02-27T15:15:23.179Z [CURL DBG] > Accept: /
2024-02-27T15:15:23.179Z [CURL DBG] > Authorization: AWS4-HMAC-SHA256 Credential=c2VjdXJpdHk=/20240227/us-east-1/s3/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date, Signature=c5e693387997eaac80f2237748ef3e7cd536deb0daa78197338c5c7926139c81
2024-02-27T15:15:23.179Z [CURL DBG] > x-amz-content-sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
2024-02-27T15:15:23.179Z [CURL DBG] > x-amz-date: 20240227T151523Z
2024-02-27T15:15:23.179Z [CURL DBG] >
2024-02-27T15:15:23.185Z [CURL DBG] < HTTP/1.1 200 OK
2024-02-27T15:15:23.185Z [CURL DBG] < Date: Tue, 27 Feb 2024 15:15:23 GMT
2024-02-27T15:15:23.185Z [CURL DBG] < Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; connect-src 'self'; img-src 'self'; style-src 'self' 'unsafe-inline'; object-src 'self'; frame-ancestors 'self';
2024-02-27T15:15:23.185Z [CURL DBG] < Cache-Control: no-cache,no-store,must-revalidate
2024-02-27T15:15:23.185Z [CURL DBG] < X-Download-Options: noopen
2024-02-27T15:15:23.185Z [CURL DBG] < Strict-Transport-Security: max-age=31536000; includeSubDomains
2024-02-27T15:15:23.185Z [CURL DBG] < X-Frame-Options: SAMEORIGIN
2024-02-27T15:15:23.185Z [CURL DBG] < Pragma: no-cache
2024-02-27T15:15:23.185Z [CURL DBG] < Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
2024-02-27T15:15:23.185Z [CURL DBG] < X-XSS-Protection: 1; mode=block
2024-02-27T15:15:23.185Z [CURL DBG] < Expires: Thu, 01 Jan 1970 00:00:00 GMT
2024-02-27T15:15:23.185Z [CURL DBG] < X-DNS-Prefetch-Control: off
2024-02-27T15:15:23.185Z [CURL DBG] < X-Content-Type-Options: nosniff
2024-02-27T15:15:23.185Z [CURL DBG] < Content-Type: application/xml;charset=utf-8
2024-02-27T15:15:23.185Z [CURL DBG] < Transfer-Encoding: chunked
2024-02-27T15:15:23.185Z [CURL DBG] <
2024-02-27T15:15:23.186Z [CURL DBG] * Connection #0 to host testtenant.hcp1.demo.com left intact
2024-02-27T15:15:23.186Z [INF] curl.cpp:RequestPerform(2520): HTTP response code 200
2024-02-27T15:15:23.186Z [INF] threadpoolman.cpp:StopThreads(195): Any threads are running now, then nothing to do.
2024-02-27T15:15:23.186Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:15:23.186Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:15:23.186Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:15:23.186Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:15:23.186Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:15:39.476Z [INF] s3fs.cpp:s3fs_getattr(1026): [path=/]
2024-02-27T15:15:39.476Z [INF] curl.cpp:HeadRequest(3299): [tpath=//]
2024-02-27T15:15:39.476Z [INF] curl.cpp:PreHeadRequest(3259): [tpath=//][bpath=][save=][sseckeypos=18446744073709551615]
2024-02-27T15:15:39.476Z [INF] curl_util.cpp:prepare_url(257): URL is https://testtenant.hcp1.demo.com/testns//
2024-02-27T15:15:39.476Z [INF] curl_util.cpp:prepare_url(290): URL changed is https://testtenant.hcp1.demo.com/testns//
2024-02-27T15:15:39.476Z [INF] curl.cpp:insertV4Headers(2892): computing signature [HEAD] [//] [] []
2024-02-27T15:15:39.476Z [INF] curl_util.cpp:url_to_host(334): url is https://testtenant.hcp1.demo.com
2024-02-27T15:15:39.476Z [CURL DBG] * Found bundle for host testtenant.hcp1.demo.com: 0x7f2e38001a20 [can pipeline]
2024-02-27T15:15:39.476Z [CURL DBG] * Re-using existing connection! (#0) with host testtenant.hcp1.demo.com
2024-02-27T15:15:39.476Z [CURL DBG] * Connected to testtenant.hcp1.demo.com (192.168.1.115) port 443 (#0)
2024-02-27T15:15:39.477Z [CURL DBG] > HEAD /testns// HTTP/1.1
2024-02-27T15:15:39.477Z [CURL DBG] > Host: testtenant.hcp1.demo.com
2024-02-27T15:15:39.477Z [CURL DBG] > User-Agent: s3fs/1.93 (commit hash unknown; OpenSSL)
2024-02-27T15:15:39.477Z [CURL DBG] > Accept: /
2024-02-27T15:15:39.477Z [CURL DBG] > Authorization: AWS4-HMAC-SHA256 Credential=c2VjdXJpdHk=/20240227/us-east-1/s3/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date, Signature=cf624a6dbc33fee4826328c44afd28e8f94bfbb2f394a10cb0482c27b6a8dfdb
2024-02-27T15:15:39.477Z [CURL DBG] > x-amz-content-sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
2024-02-27T15:15:39.477Z [CURL DBG] > x-amz-date: 20240227T151539Z
2024-02-27T15:15:39.477Z [CURL DBG] >
2024-02-27T15:15:39.480Z [CURL DBG] < HTTP/1.1 200 OK
2024-02-27T15:15:39.480Z [CURL DBG] < Date: Tue, 27 Feb 2024 15:15:39 GMT
2024-02-27T15:15:39.480Z [CURL DBG] < Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; connect-src 'self'; img-src 'self'; style-src 'self' 'unsafe-inline'; object-src 'self'; frame-ancestors 'self';
2024-02-27T15:15:39.480Z [CURL DBG] < Cache-Control: no-cache,no-store,must-revalidate
2024-02-27T15:15:39.480Z [CURL DBG] < X-Download-Options: noopen
2024-02-27T15:15:39.480Z [CURL DBG] < Strict-Transport-Security: max-age=31536000; includeSubDomains
2024-02-27T15:15:39.480Z [CURL DBG] < X-Frame-Options: SAMEORIGIN
2024-02-27T15:15:39.480Z [CURL DBG] < Pragma: no-cache
2024-02-27T15:15:39.480Z [CURL DBG] < Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
2024-02-27T15:15:39.480Z [CURL DBG] < X-XSS-Protection: 1; mode=block
2024-02-27T15:15:39.480Z [CURL DBG] < Expires: Thu, 01 Jan 1970 00:00:00 GMT
2024-02-27T15:15:39.480Z [CURL DBG] < X-DNS-Prefetch-Control: off
2024-02-27T15:15:39.480Z [CURL DBG] < X-Content-Type-Options: nosniff
2024-02-27T15:15:39.480Z [CURL DBG] < Content-Length: 0
2024-02-27T15:15:39.480Z [CURL DBG] <
2024-02-27T15:15:39.480Z [CURL DBG] * Connection #0 to host testtenant.hcp1.demo.com left intact
2024-02-27T15:15:39.480Z [INF] curl.cpp:RequestPerform(2520): HTTP response code 200
2024-02-27T15:15:39.480Z [INF] cache.cpp:AddStat(342): add stat cache entry[path=/]

I see these successful connection attempts in the HCP logs like it mounted the bucket fine:
(192.168.1.101 is the source CentOS8 S3FS VM - 192.168.1.115 is the HCP S3 Storage node)

192.168.1.101 - security [27/Feb/2024:10:26:06 -0500] "GET /testns/ HTTP/1.1" 200 248 testtenant@hs3 10 101 0
192.168.1.101 - security [27/Feb/2024:10:26:12 -0500] "HEAD /testns// HTTP/1.1" 200 0 testtenant@hs3 3 101 0
192.168.1.101 - security [27/Feb/2024:10:27:22 -0500] "GET /testns/ HTTP/1.1" 200 248 testtenant@hs3 7 101 0
192.168.1.101 - security [27/Feb/2024:10:27:55 -0500] "HEAD /testns// HTTP/1.1" 200 0 testtenant@hs3 2 101 0

@HDS-nlucas
Copy link
Author

I added my SSL certificate to the bundle in /etc/pki/tls/certs/ca-bundle.crt and tried again with these results:

[root@centos8s hcpdata]# s3fs testns -o use_cache=/tmp -o use_path_request_style -o allow_other -o multireq_max=5 -o passwd_file=/etc/s3fs-passwd -o dbglevel=info -f -o curldbg /hcpdata -o url=https://testtenant.hcp1.demo.com
2024-02-27T15:27:22.209Z [INF] s3fs version 1.93(unknown) : s3fs -o use_cache=/tmp -o use_path_request_style -o allow_other -o multireq_max=5 -o passwd_file=/etc/s3fs-passwd -o dbglevel=info -f -o curldbg -o url=https://testtenant.hcp1.demo.com testns /hcpdata
2024-02-27T15:27:22.210Z [CRT] s3fs_logger.cpp:LowSetLogLevel(239): change debug level from [CRT] to [INF]
2024-02-27T15:27:22.210Z [INF] s3fs.cpp:set_mountpoint_attribute(4564): PROC(uid=0, gid=0) - MountPoint(uid=0, gid=0, mode=40777)
2024-02-27T15:27:22.211Z [INF] curl.cpp:InitMimeType(431): Loaded mime information from /etc/mime.types
2024-02-27T15:27:22.214Z [INF] s3fs.cpp:s3fs_init(4287): init v1.93(commit:unknown) with OpenSSL, credential-library(built-in)
2024-02-27T15:27:22.214Z [INF] s3fs.cpp:s3fs_check_service(4431): check services.
2024-02-27T15:27:22.214Z [INF] curl.cpp:CheckBucket(3673): check a bucket path(/).
2024-02-27T15:27:22.214Z [INF] curl_util.cpp:prepare_url(257): URL is https://testtenant.hcp1.demo.com/testns/
2024-02-27T15:27:22.214Z [INF] curl_util.cpp:prepare_url(290): URL changed is https://testtenant.hcp1.demo.com/testns/
2024-02-27T15:27:22.214Z [INF] curl.cpp:insertV4Headers(2892): computing signature [GET] [/] [] []
2024-02-27T15:27:22.214Z [INF] curl_util.cpp:url_to_host(334): url is https://testtenant.hcp1.demo.com
2024-02-27T15:27:22.218Z [CURL DBG] * Trying 192.168.1.115...
2024-02-27T15:27:22.218Z [CURL DBG] * TCP_NODELAY set
2024-02-27T15:27:22.218Z [CURL DBG] * Connected to testtenant.hcp1.demo.com (192.168.1.115) port 443 (#0)
2024-02-27T15:27:22.223Z [CURL DBG] * successfully set certificate verify locations:
2024-02-27T15:27:22.223Z [CURL DBG] * CAfile: /etc/pki/tls/certs/ca-bundle.crt
CApath: none
2024-02-27T15:27:22.223Z [CURL DBG] * TLSv1.3 (OUT), TLS handshake, Client hello (1):
2024-02-27T15:27:22.230Z [CURL DBG] * TLSv1.3 (IN), TLS handshake, Server hello (2):
2024-02-27T15:27:22.230Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Certificate (11):
2024-02-27T15:27:22.230Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Server key exchange (12):
2024-02-27T15:27:22.230Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Server finished (14):
2024-02-27T15:27:22.231Z [CURL DBG] * TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
2024-02-27T15:27:22.231Z [CURL DBG] * TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
2024-02-27T15:27:22.231Z [CURL DBG] * TLSv1.2 (OUT), TLS handshake, Finished (20):
2024-02-27T15:27:22.235Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Finished (20):
2024-02-27T15:27:22.235Z [CURL DBG] * SSL connection using TLSv1.2 / DHE-RSA-AES256-SHA
2024-02-27T15:27:22.235Z [CURL DBG] * Server certificate:
2024-02-27T15:27:22.235Z [CURL DBG] * subject: C=US; ST=Massachusetts; L=Waltham; O=Hitachi; OU=HCP; CN=*.hcp1.demo.com
2024-02-27T15:27:22.235Z [CURL DBG] * start date: Feb 23 22:32:17 2024 GMT
2024-02-27T15:27:22.235Z [CURL DBG] * expire date: Feb 22 22:32:17 2029 GMT
2024-02-27T15:27:22.235Z [CURL DBG] * common name: .hcp1.demo.com (matched)
2024-02-27T15:27:22.235Z [CURL DBG] * issuer: C=US; ST=Massachusetts; L=Waltham; O=Hitachi; OU=HCP; CN=
.hcp1.demo.com
2024-02-27T15:27:22.235Z [CURL DBG] * SSL certificate verify ok.
2024-02-27T15:27:22.235Z [CURL DBG] > GET /testns/ HTTP/1.1
2024-02-27T15:27:22.235Z [CURL DBG] > Host: testtenant.hcp1.demo.com
2024-02-27T15:27:22.235Z [CURL DBG] > User-Agent: s3fs/1.93 (commit hash unknown; OpenSSL)
2024-02-27T15:27:22.235Z [CURL DBG] > Accept: /
2024-02-27T15:27:22.235Z [CURL DBG] > Authorization: AWS4-HMAC-SHA256 Credential=c2VjdXJpdHk=/20240227/us-east-1/s3/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date, Signature=a7c57ddb325efd17d7c0479c8d02c3797b8340541ec5d63950a646b4131741a0
2024-02-27T15:27:22.235Z [CURL DBG] > x-amz-content-sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
2024-02-27T15:27:22.235Z [CURL DBG] > x-amz-date: 20240227T152722Z
2024-02-27T15:27:22.235Z [CURL DBG] >
2024-02-27T15:27:22.241Z [CURL DBG] < HTTP/1.1 200 OK
2024-02-27T15:27:22.241Z [CURL DBG] < Date: Tue, 27 Feb 2024 15:27:22 GMT
2024-02-27T15:27:22.241Z [CURL DBG] < Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; connect-src 'self'; img-src 'self'; style-src 'self' 'unsafe-inline'; object-src 'self'; frame-ancestors 'self';
2024-02-27T15:27:22.241Z [CURL DBG] < Cache-Control: no-cache,no-store,must-revalidate
2024-02-27T15:27:22.241Z [CURL DBG] < X-Download-Options: noopen
2024-02-27T15:27:22.241Z [CURL DBG] < Strict-Transport-Security: max-age=31536000; includeSubDomains
2024-02-27T15:27:22.241Z [CURL DBG] < X-Frame-Options: SAMEORIGIN
2024-02-27T15:27:22.241Z [CURL DBG] < Pragma: no-cache
2024-02-27T15:27:22.241Z [CURL DBG] < Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
2024-02-27T15:27:22.241Z [CURL DBG] < X-XSS-Protection: 1; mode=block
2024-02-27T15:27:22.241Z [CURL DBG] < Expires: Thu, 01 Jan 1970 00:00:00 GMT
2024-02-27T15:27:22.241Z [CURL DBG] < X-DNS-Prefetch-Control: off
2024-02-27T15:27:22.241Z [CURL DBG] < X-Content-Type-Options: nosniff
2024-02-27T15:27:22.241Z [CURL DBG] < Content-Type: application/xml;charset=utf-8
2024-02-27T15:27:22.241Z [CURL DBG] < Transfer-Encoding: chunked
2024-02-27T15:27:22.241Z [CURL DBG] <
2024-02-27T15:27:22.242Z [CURL DBG] * Connection #0 to host testtenant.hcp1.demo.com left intact
2024-02-27T15:27:22.242Z [INF] curl.cpp:RequestPerform(2520): HTTP response code 200
2024-02-27T15:27:22.242Z [INF] threadpoolman.cpp:StopThreads(195): Any threads are running now, then nothing to do.
2024-02-27T15:27:22.242Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:27:22.242Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:27:22.242Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:27:22.242Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:27:22.242Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-02-27T15:27:55.748Z [INF] s3fs.cpp:s3fs_getattr(1026): [path=/]
2024-02-27T15:27:55.748Z [INF] curl.cpp:HeadRequest(3299): [tpath=//]
2024-02-27T15:27:55.748Z [INF] curl.cpp:PreHeadRequest(3259): [tpath=//][bpath=][save=][sseckeypos=18446744073709551615]
2024-02-27T15:27:55.748Z [INF] curl_util.cpp:prepare_url(257): URL is https://testtenant.hcp1.demo.com/testns//
2024-02-27T15:27:55.748Z [INF] curl_util.cpp:prepare_url(290): URL changed is https://testtenant.hcp1.demo.com/testns//
2024-02-27T15:27:55.748Z [INF] curl.cpp:insertV4Headers(2892): computing signature [HEAD] [//] [] []
2024-02-27T15:27:55.748Z [INF] curl_util.cpp:url_to_host(334): url is https://testtenant.hcp1.demo.com
2024-02-27T15:27:55.748Z [CURL DBG] * Found bundle for host testtenant.hcp1.demo.com: 0x7f1154001a20 [can pipeline]
2024-02-27T15:27:55.748Z [CURL DBG] * Re-using existing connection! (#0) with host testtenant.hcp1.demo.com
2024-02-27T15:27:55.748Z [CURL DBG] * Connected to testtenant.hcp1.demo.com (192.168.1.115) port 443 (#0)
2024-02-27T15:27:55.748Z [CURL DBG] > HEAD /testns// HTTP/1.1
2024-02-27T15:27:55.748Z [CURL DBG] > Host: testtenant.hcp1.demo.com
2024-02-27T15:27:55.748Z [CURL DBG] > User-Agent: s3fs/1.93 (commit hash unknown; OpenSSL)
2024-02-27T15:27:55.748Z [CURL DBG] > Accept: /
2024-02-27T15:27:55.748Z [CURL DBG] > Authorization: AWS4-HMAC-SHA256 Credential=c2VjdXJpdHk=/20240227/us-east-1/s3/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date, Signature=9975d566e82ab63be6cad08f1999e299f5648a2dc3a351ff5838379633224ba4
2024-02-27T15:27:55.748Z [CURL DBG] > x-amz-content-sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
2024-02-27T15:27:55.748Z [CURL DBG] > x-amz-date: 20240227T152755Z
2024-02-27T15:27:55.748Z [CURL DBG] >
2024-02-27T15:27:55.751Z [CURL DBG] < HTTP/1.1 200 OK
2024-02-27T15:27:55.751Z [CURL DBG] < Date: Tue, 27 Feb 2024 15:27:55 GMT
2024-02-27T15:27:55.751Z [CURL DBG] < Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; connect-src 'self'; img-src 'self'; style-src 'self' 'unsafe-inline'; object-src 'self'; frame-ancestors 'self';
2024-02-27T15:27:55.751Z [CURL DBG] < Cache-Control: no-cache,no-store,must-revalidate
2024-02-27T15:27:55.751Z [CURL DBG] < X-Download-Options: noopen
2024-02-27T15:27:55.751Z [CURL DBG] < Strict-Transport-Security: max-age=31536000; includeSubDomains
2024-02-27T15:27:55.751Z [CURL DBG] < X-Frame-Options: SAMEORIGIN
2024-02-27T15:27:55.751Z [CURL DBG] < Pragma: no-cache
2024-02-27T15:27:55.751Z [CURL DBG] < Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
2024-02-27T15:27:55.751Z [CURL DBG] < X-XSS-Protection: 1; mode=block
2024-02-27T15:27:55.751Z [CURL DBG] < Expires: Thu, 01 Jan 1970 00:00:00 GMT
2024-02-27T15:27:55.751Z [CURL DBG] < X-DNS-Prefetch-Control: off
2024-02-27T15:27:55.751Z [CURL DBG] < X-Content-Type-Options: nosniff
2024-02-27T15:27:55.751Z [CURL DBG] < Content-Length: 0
2024-02-27T15:27:55.751Z [CURL DBG] <
2024-02-27T15:27:55.751Z [CURL DBG] * Connection #0 to host testtenant.hcp1.demo.com left intact
2024-02-27T15:27:55.751Z [INF] curl.cpp:RequestPerform(2520): HTTP response code 200
2024-02-27T15:27:55.751Z [INF] cache.cpp:AddStat(342): add stat cache entry[path=/]

@HDS-nlucas
Copy link
Author

FYI, I just tested and versions 1.85, 1.87, and 1.89 work FINE with NO issue.

@HDS-nlucas
Copy link
Author

I tested the latest 1.93 against our HCP Cloudscale Product and it works with no problem, but not our HCP product. Both are SIGV4 compliant.

@ggtakec
Copy link
Member

ggtakec commented Mar 10, 2024

@HDS-nlucas
Is it only the first report part of this issue that is failing?
(Both the second and third appear to be no errors)

Below are the three s3fs execution commands you reported:

(1) s3fs testns -o use_cache=/tmp -o use_path_request_style -o allow_other -o no_check_certificate -o multireq_max=5 -o passwd_file=/etc/s3fs-passwd /hcpdata -o url=https://testtenant.hcp1.demo .com
(2) s3fs testns -o use_cache=/tmp -o use_path_request_style -o allow_other -o no_check_certificate -o multireq_max=5 -o passwd_file=/etc/s3fs-passwd -o dbglevel=info -f -o curldbg /hcpdata -o url =https://testtenant.hcp1.demo.com
(3) s3fs testns -o use_cache=/tmp -o use_path_request_style -o allow_other -o multireq_max=5 -o passwd_file=/etc/s3fs-passwd -o dbglevel=info -f -o curldbg /hcpdata -o url=https: //testtenant.hcp1.demo.com

The only difference between (1) and (2) is the presence or absence of the debug output option, but the log for (2) appears to be the result of a successful startup.
I think (3) is the result of placing the CA certificate, but this log also appears to be successful.

I don't know why it failed in (1) (I can't determine it from the logs in (2) and (3)), but what is the problem?
Also, is the error that occurred in (1) still occurring?

@HDS-nlucas
Copy link
Author

HDS-nlucas commented Mar 10, 2024

@ggtakec Correct, (2) also gave the IO error. (3) also gave the IO error.
Note that I said above "FYI, I just tested and versions 1.85, 1.87, and 1.89 work FINE with NO issue."
Also note "I tested the latest 1.93 against our HCP Cloudscale Product and it works with no problem, but not our HCP product. Both are SIGV4 compliant."

So, with that said, version 1.93 and 1.91 works fine with our newer HCP Cloudscale product.
Only versions 1.89 and older with with our HCP product.
I also learned, S3FS has a 64gb object size limitation, even with MPU(multi-part upload)

@ggtakec
Copy link
Member

ggtakec commented Mar 24, 2024

@HDS-nlucas
We recently released v1.94, will the error(problematic event) occur here as well?
Also, regarding the versions that you are having problems with, the default and behavior of the compat_dir option has changed slightly in those versions(and there were also some bugs).
If the target object(file) is an object uploaded from other tools such as aws cli, it may be affected by this.
In any case, if you can obtain the log that caused the problem in the case where it does not work, it will be helpful for analysis.

@HDS-nlucas
Copy link
Author

@ggtakec Thanks for the followup. I just tested 1.94 against our HCP platform and it still gives the error: -bash: cd: /hcpdata: Input/output error

This error is AFTER mounting the bucket successfully to the /hcpdata folder.

On the HCP, I see it mounts successfully:
192.168.1.101 - security [25/Mar/2024:15:17:22 -0400] "GET /testns/ HTTP/1.1" 200 535 testtenant@hs3 109 101 0

@ggtakec
Copy link
Member

ggtakec commented Apr 14, 2024

@HDS-nlucas

cd: /hcpdata: Input/output error

Could you get the s3fs log(started with dbglevel=info and curldbg options) when this error occurs?
If the log does not become large, it may be easier to analyze if you can obtain the log immediately after startup.
Thanks in advance for your assistance.

@HDS-nlucas
Copy link
Author

S3FS Version: 1.94-1.el9

Log from S3FS:

[root@localhost ~]# s3fs testns -o use_cache=/tmp -o use_path_request_style -o allow_other -o multireq_max=5 -o no_check_certificate -o passwd_file=/etc/passwd-s3fs -o dbglevel=info -f -o curldbg /hcpdata -o url=https://testtenant.hcp1.demo.com/
2024-04-15T18:32:49.552Z [INF] s3fs version 1.94(unknown) : s3fs -o use_cache=/tmp -o use_path_request_style -o allow_other -o multireq_max=5 -o no_check_certificate -o passwd_file=/etc/passwd-s3fs -o dbglevel=info -f -o curldbg -o url=https://testtenant.hcp1.demo.com/ testns /hcpdata
2024-04-15T18:32:49.553Z [CRT] s3fs_logger.cpp:LowSetLogLevel(232): change debug level from [CRT] to [INF]
2024-04-15T18:32:49.553Z [INF] s3fs.cpp:set_mountpoint_attribute(4603): PROC(uid=0, gid=0) - MountPoint(uid=0, gid=0, mode=40755)
2024-04-15T18:32:49.554Z [INF] curl.cpp:InitMimeType(435): Loaded mime information from /etc/mime.types
2024-04-15T18:32:49.554Z [INF] s3fs.cpp:main(5822): Free space ratio default to 10 %, ensure the available disk space is greater than 50765.600 MB
2024-04-15T18:32:49.557Z [INF] s3fs.cpp:s3fs_init(4276): init v1.94(commit:unknown) with OpenSSL, credential-library(built-in)
2024-04-15T18:32:49.557Z [INF] s3fs.cpp:s3fs_check_service(4449): check services.
2024-04-15T18:32:49.557Z [INF] curl.cpp:CheckBucket(3623): check a bucket path(/).
2024-04-15T18:32:49.558Z [INF] curl_util.cpp:prepare_url(210): URL is https://testtenant.hcp1.demo.com/testns/
2024-04-15T18:32:49.558Z [INF] curl_util.cpp:prepare_url(243): URL changed is https://testtenant.hcp1.demo.com/testns/
2024-04-15T18:32:49.558Z [INF] curl.cpp:insertV4Headers(2847): computing signature [GET] [/] [] []
2024-04-15T18:32:49.558Z [INF] curl_util.cpp:url_to_host(265): url is https://testtenant.hcp1.demo.com
2024-04-15T18:32:49.559Z [CURL DBG] * Trying 192.168.1.115:443...
2024-04-15T18:32:49.559Z [CURL DBG] * Connected to testtenant.hcp1.demo.com (192.168.1.115) port 443 (#0)
2024-04-15T18:32:49.581Z [CURL DBG] * CAfile: /etc/pki/tls/certs/ca-bundle.crt
2024-04-15T18:32:49.581Z [CURL DBG] * TLSv1.0 (OUT), TLS header, Certificate Status (22):
2024-04-15T18:32:49.581Z [CURL DBG] * TLSv1.3 (OUT), TLS handshake, Client hello (1):
2024-04-15T18:32:49.589Z [CURL DBG] * TLSv1.2 (IN), TLS header, Certificate Status (22):
2024-04-15T18:32:49.589Z [CURL DBG] * TLSv1.3 (IN), TLS handshake, Server hello (2):
2024-04-15T18:32:49.589Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Certificate (11):
2024-04-15T18:32:49.589Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Server key exchange (12):
2024-04-15T18:32:49.591Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Server finished (14):
2024-04-15T18:32:49.593Z [CURL DBG] * TLSv1.2 (OUT), TLS header, Certificate Status (22):
2024-04-15T18:32:49.593Z [CURL DBG] * TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
2024-04-15T18:32:49.593Z [CURL DBG] * TLSv1.2 (OUT), TLS header, Finished (20):
2024-04-15T18:32:49.593Z [CURL DBG] * TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
2024-04-15T18:32:49.593Z [CURL DBG] * TLSv1.2 (OUT), TLS header, Certificate Status (22):
2024-04-15T18:32:49.593Z [CURL DBG] * TLSv1.2 (OUT), TLS handshake, Finished (20):
2024-04-15T18:32:49.597Z [CURL DBG] * TLSv1.2 (IN), TLS header, Finished (20):
2024-04-15T18:32:49.597Z [CURL DBG] * TLSv1.2 (IN), TLS header, Certificate Status (22):
2024-04-15T18:32:49.597Z [CURL DBG] * TLSv1.2 (IN), TLS handshake, Finished (20):
2024-04-15T18:32:49.597Z [CURL DBG] * SSL connection using TLSv1.2 / DHE-RSA-AES256-SHA
2024-04-15T18:32:49.597Z [CURL DBG] * Server certificate:
2024-04-15T18:32:49.597Z [CURL DBG] * subject: C=US; ST=Massachusetts; L=Waltham; O=Hitachi; OU=HCP; CN=*.hcp1.demo.com
2024-04-15T18:32:49.597Z [CURL DBG] * start date: Feb 23 22:32:17 2024 GMT
2024-04-15T18:32:49.597Z [CURL DBG] * expire date: Feb 22 22:32:17 2029 GMT
2024-04-15T18:32:49.597Z [CURL DBG] * common name: .hcp1.demo.com (matched)
2024-04-15T18:32:49.597Z [CURL DBG] * issuer: C=US; ST=Massachusetts; L=Waltham; O=Hitachi; OU=HCP; CN=
.hcp1.demo.com
2024-04-15T18:32:49.597Z [CURL DBG] * SSL certificate verify ok.
2024-04-15T18:32:49.598Z [CURL DBG] * TLSv1.2 (OUT), TLS header, Unknown (23):
2024-04-15T18:32:49.598Z [CURL DBG] > GET /testns/ HTTP/1.1
2024-04-15T18:32:49.598Z [CURL DBG] > Host: testtenant.hcp1.demo.com
2024-04-15T18:32:49.598Z [CURL DBG] > User-Agent: s3fs/1.94 (commit hash unknown; OpenSSL)
2024-04-15T18:32:49.598Z [CURL DBG] > Accept: /
2024-04-15T18:32:49.598Z [CURL DBG] > Authorization: AWS4-HMAC-SHA256 Credential=c2VjdXJpdHk=/20240415/us-east-1/s3/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date, Signature=c60a2708cc9c2d6a9abd44e6a24c59120b20d69bb60ea24749451806017870aa
2024-04-15T18:32:49.598Z [CURL DBG] > x-amz-content-sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
2024-04-15T18:32:49.598Z [CURL DBG] > x-amz-date: 20240415T183249Z
2024-04-15T18:32:49.598Z [CURL DBG] >
2024-04-15T18:32:49.605Z [CURL DBG] * TLSv1.2 (IN), TLS header, Unknown (23):
2024-04-15T18:32:49.605Z [CURL DBG] * Mark bundle as not supporting multiuse
2024-04-15T18:32:49.605Z [CURL DBG] < HTTP/1.1 200 OK
2024-04-15T18:32:49.605Z [CURL DBG] < Date: Mon, 15 Apr 2024 18:32:49 GMT
2024-04-15T18:32:49.605Z [CURL DBG] < Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; connect-src 'self'; img-src 'self'; style-src 'self' 'unsafe-inline'; object-src 'self'; frame-ancestors 'self';
2024-04-15T18:32:49.605Z [CURL DBG] < Cache-Control: no-cache,no-store,must-revalidate
2024-04-15T18:32:49.605Z [CURL DBG] < X-Download-Options: noopen
2024-04-15T18:32:49.605Z [CURL DBG] < Strict-Transport-Security: max-age=31536000; includeSubDomains
2024-04-15T18:32:49.605Z [CURL DBG] < X-Frame-Options: SAMEORIGIN
2024-04-15T18:32:49.605Z [CURL DBG] < Pragma: no-cache
2024-04-15T18:32:49.605Z [CURL DBG] < Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
2024-04-15T18:32:49.605Z [CURL DBG] < X-XSS-Protection: 1; mode=block
2024-04-15T18:32:49.605Z [CURL DBG] < Expires: Thu, 01 Jan 1970 00:00:00 GMT
2024-04-15T18:32:49.605Z [CURL DBG] < X-DNS-Prefetch-Control: off
2024-04-15T18:32:49.605Z [CURL DBG] < X-Content-Type-Options: nosniff
2024-04-15T18:32:49.605Z [CURL DBG] < Content-Type: application/xml;charset=utf-8
2024-04-15T18:32:49.605Z [CURL DBG] < Transfer-Encoding: chunked
2024-04-15T18:32:49.605Z [CURL DBG] <
2024-04-15T18:32:49.605Z [CURL DBG] * TLSv1.2 (IN), TLS header, Unknown (23):
2024-04-15T18:32:49.605Z [CURL DBG] * Connection #0 to host testtenant.hcp1.demo.com left intact
2024-04-15T18:32:49.605Z [INF] curl.cpp:RequestPerform(2495): HTTP response code 200
2024-04-15T18:32:49.605Z [INF] threadpoolman.cpp:StopThreads(178): Any threads are running now, then nothing to do.
2024-04-15T18:32:49.605Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-04-15T18:32:49.606Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-04-15T18:32:49.606Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-04-15T18:32:49.606Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-04-15T18:32:49.606Z [INF] threadpoolman.cpp:Worker(76): Start worker thread in ThreadPoolMan.
2024-04-15T18:32:49.814Z [INF] s3fs.cpp:s3fs_getattr(1008): [path=/][pid=14290,uid=0,gid=0]
2024-04-15T18:32:49.814Z [INF] curl.cpp:HeadRequest(3255): [tpath=//]
2024-04-15T18:32:49.814Z [INF] curl.cpp:PreHeadRequest(3215): [tpath=//][bpath=][save=][sseckeypos=18446744073709551615]
2024-04-15T18:32:49.814Z [INF] curl_util.cpp:prepare_url(210): URL is https://testtenant.hcp1.demo.com/testns//
2024-04-15T18:32:49.814Z [INF] curl_util.cpp:prepare_url(243): URL changed is https://testtenant.hcp1.demo.com/testns//
2024-04-15T18:32:49.814Z [INF] curl.cpp:insertV4Headers(2847): computing signature [HEAD] [//] [] []
2024-04-15T18:32:49.814Z [INF] curl_util.cpp:url_to_host(265): url is https://testtenant.hcp1.demo.com
2024-04-15T18:32:49.814Z [CURL DBG] * Found bundle for host testtenant.hcp1.demo.com: 0x7fc970011fb0 [serially]
2024-04-15T18:32:49.814Z [CURL DBG] * Can not multiplex, even if we wanted to!
2024-04-15T18:32:49.814Z [CURL DBG] * Re-using existing connection! (#0) with host testtenant.hcp1.demo.com
2024-04-15T18:32:49.814Z [CURL DBG] * Connected to testtenant.hcp1.demo.com (192.168.1.115) port 443 (#0)
2024-04-15T18:32:49.814Z [CURL DBG] * TLSv1.2 (OUT), TLS header, Unknown (23):
2024-04-15T18:32:49.814Z [CURL DBG] > HEAD /testns// HTTP/1.1
2024-04-15T18:32:49.814Z [CURL DBG] > Host: testtenant.hcp1.demo.com
2024-04-15T18:32:49.814Z [CURL DBG] > User-Agent: s3fs/1.94 (commit hash unknown; OpenSSL)
2024-04-15T18:32:49.814Z [CURL DBG] > Accept: /
2024-04-15T18:32:49.814Z [CURL DBG] > Authorization: AWS4-HMAC-SHA256 Credential=c2VjdXJpdHk=/20240415/us-east-1/s3/aws4_request, SignedHeaders=host;x-amz-content-sha256;x-amz-date, Signature=456f202abe595ab57557a5200828187c7ebbe2c065f9bd6f9ebf607e6677b922
2024-04-15T18:32:49.814Z [CURL DBG] > x-amz-content-sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
2024-04-15T18:32:49.814Z [CURL DBG] > x-amz-date: 20240415T183249Z
2024-04-15T18:32:49.814Z [CURL DBG] >
2024-04-15T18:32:49.817Z [CURL DBG] * TLSv1.2 (IN), TLS header, Unknown (23):
2024-04-15T18:32:49.817Z [CURL DBG] * Mark bundle as not supporting multiuse
2024-04-15T18:32:49.817Z [CURL DBG] < HTTP/1.1 200 OK
2024-04-15T18:32:49.817Z [CURL DBG] < Date: Mon, 15 Apr 2024 18:32:49 GMT
2024-04-15T18:32:49.817Z [CURL DBG] < Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; connect-src 'self'; img-src 'self'; style-src 'self' 'unsafe-inline'; object-src 'self'; frame-ancestors 'self';
2024-04-15T18:32:49.817Z [CURL DBG] < Cache-Control: no-cache,no-store,must-revalidate
2024-04-15T18:32:49.817Z [CURL DBG] < X-Download-Options: noopen
2024-04-15T18:32:49.817Z [CURL DBG] < Strict-Transport-Security: max-age=31536000; includeSubDomains
2024-04-15T18:32:49.817Z [CURL DBG] < X-Frame-Options: SAMEORIGIN
2024-04-15T18:32:49.817Z [CURL DBG] < Pragma: no-cache
2024-04-15T18:32:49.817Z [CURL DBG] < Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
2024-04-15T18:32:49.817Z [CURL DBG] < X-XSS-Protection: 1; mode=block
2024-04-15T18:32:49.817Z [CURL DBG] < Expires: Thu, 01 Jan 1970 00:00:00 GMT
2024-04-15T18:32:49.817Z [CURL DBG] < X-DNS-Prefetch-Control: off
2024-04-15T18:32:49.817Z [CURL DBG] < X-Content-Type-Options: nosniff
2024-04-15T18:32:49.817Z [CURL DBG] < Content-Length: 0
2024-04-15T18:32:49.817Z [CURL DBG] <
2024-04-15T18:32:49.817Z [CURL DBG] * Connection #0 to host testtenant.hcp1.demo.com left intact
2024-04-15T18:32:49.817Z [INF] curl.cpp:RequestPerform(2495): HTTP response code 200
2024-04-15T18:32:49.817Z [INF] cache.cpp:AddStat(339): add stat cache entry[path=/]

Log from HCP S3 storage:

192.168.1.102 - security [15/Apr/2024:14:32:14 -0400] "GET /testns/ HTTP/1.1" 200 248 testtenant@hs3 52 101 0
192.168.1.102 - security [15/Apr/2024:14:32:15 -0400] "HEAD /testns// HTTP/1.1" 200 0 testtenant@hs3 4 101 0
192.168.1.102 - security [15/Apr/2024:14:32:49 -0400] "GET /testns/ HTTP/1.1" 200 248 testtenant@hs3 8 101 0
192.168.1.102 - security [15/Apr/2024:14:32:49 -0400] "HEAD /testns// HTTP/1.1" 200 0 testtenant@hs3 3 101 0

Log from trying to access mounted bucket:
[root@localhost ~]# cd /hcpdata
-bash: cd: /hcpdata: Input/output error
[root@localhost ~]#

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants