Can't mount nfs4 filesystem with kerberos auth (sec=krb5)

Bug #1724820 reported by Elena Grandi
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
Raspbian
New
Undecided
Unassigned

Bug Description

Under raspbian jessie trying to mount a nfs4 filesystem with kerberos auth results in "mount.nfs4: an incorrect mount option was specified":

  # mount -v -t nfs4 -o sec=krb5 192.168.0.1:/home /mnt
  mount.nfs4: timeout set for Thu Oct 19 14:29:12 2017
  mount.nfs4: trying text-based options 'sec=krb5,addr=192.168.0.1,clientaddr=192.168.0.72'
  mount.nfs4: mount(2): Invalid argument
  mount.nfs4: an incorrect mount option was specified

The same command works on a regular debian jessie (amd64 and i386) with a similar client configuration, so I'm quite confident in the server configuration and I expect that any difference in the required client configuration should be caused by a raspbian/debian difference.

I've checked dmesg, /var/log/daemon.log and journalctl for more hints, but nothing was printed after the mount command, so I have no hint to what could be missing.

The following is the kernel in use, including what I believe are the relevant modules, that seem to be correctly loaded / present.

  # uname -a
  Linux raspberrypi 4.9.35-v7+ #1014 SMP Fri Jun 30 14:47:43 BST 2017 armv7l GNU/Linux
  # lsmod | grep krb
  rpcsec_gss_krb5 23752 0
  # grep nfs /lib/modules/4.9.35-v7+/modules.builtin
  kernel/fs/nfs/nfs.ko
  kernel/fs/nfs/nfsv2.ko
  kernel/fs/nfs/nfsv3.ko
  kernel/fs/nfs/nfsv4.ko
  kernel/fs/nfs_common/nfs_acl.ko
  kernel/fs/nfs_common/grace.ko

Please let me know if you need any other information that can help to find the issue.

Revision history for this message
Elena Grandi (valhalla-d) wrote :

Apparently the issue is no longer present in raspbian stretch, where mounting works as expected.

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.