RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 800781 - iSCSI login fails when portal has multiple targets and iSNS is running.
Summary: iSCSI login fails when portal has multiple targets and iSNS is running.
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: scsi-target-utils
Version: 6.3
Hardware: Unspecified
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Andy Grover
QA Contact: Martin Hoyer
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-07 08:43 UTC by Bruno Goncalves
Modified: 2017-12-06 12:58 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-06 12:58:07 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
log from Bruno (4.10 KB, text/plain)
2012-03-07 18:50 UTC, Andy Grover
no flags Details

Description Bruno Goncalves 2012-03-07 08:43:27 UTC
Description of problem:
Trying to do iSCSI login to server that has more than 1 target and isnsd running causes the login to fail.

Ex: login to localhost that has 2 targets with 1 LUN each:
iscsiadm -m discoverydb -t isns -p 127.0.0.1 --discover
127.0.0.1:3260,1 iqn.1994-05.com.redhat:tgtd-1
127.0.0.1:3260,1 iqn.1994-05.com.redhat:tgtd-2

iscsiadm -m node -l 
iscsiadm: Could not login to [iface: isns_iface, target: iqn.1994-05.com.redhat:tgtd-1, portal: 127.0.0.1,3260].
iscsiadm: initiator reported error (8 - connection timed out)
iscsiadm: Could not login to [iface: isns_iface, target: iqn.1994-05.com.redhat:tgtd-2, portal: 127.0.0.1,3260].
iscsiadm: initiator reported error (8 - connection timed out)
iscsiadm: Could not log into all portals
Logging in to [iface: isns_iface, target: iqn.1994-05.com.redhat:tgtd-1, portal: 127.0.0.1,3260] (multiple)
Logging in to [iface: isns_iface, target: iqn.1994-05.com.redhat:tgtd-2, portal: 127.0.0.1,3260] (multiple)


Version-Release number of selected component (if applicable):
scsi-target-utils-1.0.14-4.el6.x86_64
isns-utils-0.93-1.0.el6.x86_64
iscsi-initiator-utils-6.2.0.872-34.el6.x86_64
Kernel: 2.6.32-244.el6.x86_64

How reproducible:
100%

Steps to Reproduce:
1. Install need packages
yum install iscsi-initiator-utils scsi-target-utils isns-utils

2. Configure tgtd to use isns
at /etc/tgt/targets.conf change isns settings to:
iSNSServerIP 127.0.0.1
iSNSServerPort 3205
#iSNSAccessControl On
iSNS On 

service tgtd start
service isnsd start

3. Create 2 targets with 1 LUN in each
dd if=/dev/zero of=/tmp/disk.RKDijP bs=1M count=0 seek=100
tgtadm --lld iscsi --op new --mode target --tid 1 -T iqn.1994-05.com.redhat:tgtd-1
tgtadm --lld iscsi --op bind --mode target --tid 1 -I ALL
tgtadm --lld iscsi --op new --mode logicalunit --tid 1 --lun 1 -b /tmp/disk.RKDijP

dd if=/dev/zero of=/tmp/disk.xjrB2l bs=1M count=0 seek=100
tgtadm --lld iscsi --op new --mode target --tid 2 -T iqn.1994-05.com.redhat:tgtd-2
tgtadm --lld iscsi --op bind --mode target --tid 2 -I ALL
tgtadm --lld iscsi --op new --mode logicalunit --tid 2 --lun 1 -b /tmp/disk.xjrB2l

4. Discover targets
iscsiadm -m discoverydb -t isns -p 127.0.0.1 --discover

5. Login to targets
iscsiadm -m node -l

---------
It also can be reproduced with automated test:
/mnt/tests/kernel/storage/iscsi/isns-discovery-many-luns

Actual results:
Login fails

Expected results:
Login should work

Additional info:

Comment 1 Andy Grover 2012-03-07 18:50:50 UTC
Created attachment 568390 [details]
log from Bruno

Comment 2 RHEL Program Management 2012-05-03 05:44:28 UTC
Since RHEL 6.3 External Beta has begun, and this bug remains
unresolved, it has been rejected as it is not proposed as
exception or blocker.

Red Hat invites you to ask your support representative to
propose this request, if appropriate and relevant, in the
next release of Red Hat Enterprise Linux.

Comment 5 Jan Kurik 2017-12-06 12:58:07 UTC
Red Hat Enterprise Linux 6 is in the Production 3 Phase. During the Production 3 Phase, Critical impact Security Advisories (RHSAs) and selected Urgent Priority Bug Fix Advisories (RHBAs) may be released as they become available.

The official life cycle policy can be reviewed here:

http://redhat.com/rhel/lifecycle

This issue does not meet the inclusion criteria for the Production 3 Phase and will be marked as CLOSED/WONTFIX. If this remains a critical requirement, please contact Red Hat Customer Support to request a re-evaluation of the issue, citing a clear business justification. Note that a strong business justification will be required for re-evaluation. Red Hat Customer Support can be contacted via the Red Hat Customer Portal at the following URL:

https://access.redhat.com/


Note You need to log in before you can comment on or make changes to this bug.