RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1283335 - NFSv4 server cannot use sec=krb5 with Microsoft AD as KDC
Summary: NFSv4 server cannot use sec=krb5 with Microsoft AD as KDC
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: gssproxy
Version: 7.1
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Robbie Harwood
QA Contact: Filesystem QE
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-18 18:12 UTC by James Ralston
Modified: 2016-01-06 14:31 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-06 14:31:19 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1213852 1 None None None 2021-01-20 06:05:38 UTC

Description James Ralston 2015-11-18 18:12:29 UTC
Description of problem:

We are setting up a RHEL7 NFSv4 server and a RHEL7 NFSv4 client. We wish to use sec=krb5 for the exports. Our organization uses Microsoft Active Directory, so we have configured sssd on our hosts to use the "ad" backend, and Kerberos (/etc/krb5.conf) to use the Microsoft AD servers as KDCs.

On the NFSv4 server, we run rpc.idmapd, gssproxy, and rpc.mountd.

On the NFSv4 client, we run rpc.idmapd, gssproxy, and rpc.gssd.

When the client attempts to mount a filesystem that is exported from the server, and the client uses sec=krb5, the server responds to the client's AP-REQ attempts by simply closing the TCP connection, and gssproxy logs this debugging output:

Nov 13 15:00:08 server gssproxy: gp_rpc_execute: executing 9 (GSSX_ACCEPT_SEC_CONTEXT) for service "nfs-server", euid: 0, socket: /run/gssproxy.sock

No other log messages appear.

I asked about this issue on the gssproxy mailing list, in this thread:

https://lists.fedorahosted.org/archives/list/gss-proxy%40lists.fedorahosted.org/thread/5QDEETK7XFYZDD2QTHUV46ZU5ND6L53O/

Simo's suggestion was that I am encountering bug 1213852: there is a bug in the NFS server kernel code that breaks the kernel's interaction with gssproxy. The bug is not fixed yet, but later versions of gssproxy work around this bug.

This suggestion appears to be correct, because when I rebuilt gssproxy-0.4.1-2.fc23.src.rpm for RHEL7 and upgraded to it on the NFS server, the NFS client was able to mount the export from the server with sec=krb5.

Simo indicated that this is a known issue, and a fix is in the works for RHEL7. I am mostly creating this Bugzilla because I could not find any public tracking bug for this issue, and if Simo had not helped me out on the gssproxy mailing list, I doubt I would've figure out the issue.

Version-Release number of selected component (if applicable):

0:gssproxy-0.3.0-10.el7.x86_64
0:kernel-3.10.0-229.20.1.el7.x86_64

Comment 2 Kodiak Firesmith 2015-11-18 20:15:40 UTC
I have lodged the following paid support case with Red Hat to track developments on this bug as our licensed organization is affected:  https://access.redhat.com/support/cases/#/case/01541609

Comment 3 James Ralston 2015-11-20 05:18:30 UTC
I can confirm that gssproxy-0.4.1-7.el7.x86_64 (in RHEL 7.2) contains the workaround for the kernel bug.

Simo, unless you want to leave this bug open until the upstream kernel bug is fixed, feel free to close.

Comment 4 Robbie Harwood 2016-01-06 14:31:19 UTC
This was a public tracking bug for an issue that has been fixed.

https://rhn.redhat.com/errata/RHBA-2015-2298.html


Note You need to log in before you can comment on or make changes to this bug.