Activity log for bug #1819197

Date Who What changed Old value New value Message
2019-03-08 17:56:10 Michael bug added bug
2019-03-08 17:57:17 Michael description uid and gid appear to not map properly from nfsidmap in a nfsv4 with sec=krb5. UID and GID are mapping properly on CentOS server and CentOS client. Ubuntu nfs client file permissions are honored, but display is `ls -lan` command are incorrect. $ cat /var/log/syslog |grep nfsidmap Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: key: 0x24a1c64d type: uid value: siu854746381@ad.siu.edu@AD.SIU.EDU timeout 600 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@AD.SIU.EDU' domain 'XX.XX.EDU': resulting localname '(null)' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@xx.xx.EDU' does not map into domain 'AD.SIU.EDU' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: nsswitch->name_to_uid returned -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: final return value is -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid $ $ mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ su userX $ ls -la /mnt total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 22:34 .. drwxr-xr-x 2 nobody 4294967294 125 Mar 8 16:27 userX $ ProblemType: Bug DistroRelease: Ubuntu 18.04 Package: nfs-common 1:1.3.4-2.1ubuntu5 ProcVersionSignature: Ubuntu 4.15.0-46.49-generic 4.15.18 Uname: Linux 4.15.0-46-generic x86_64 ApportVersion: 2.20.9-0ubuntu7.5 Architecture: amd64 Date: Fri Mar 8 17:48:13 2019 ProcEnviron: TERM=xterm-256color PATH=(custom, no user) LANG=C.UTF-8 SHELL=/bin/bash SourcePackage: nfs-utils UpgradeStatus: No upgrade log present (probably fresh install) mtime.conffile..etc.default.nfs-common: 2019-03-07T21:45:28.468860 uid and gid appear to not map properly from nfsidmap in a nfsv4 with sec=krb5. UID and GID are mapping properly on CentOS server and CentOS client. Ubuntu nfs client file permissions are honored, but display is `ls -lan` command are incorrect. $ cat /var/log/syslog |grep nfsidmap Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: key: 0x24a1c64d type: uid value: siu854746381@ad.siu.edu@AD.SIU.EDU timeout 600 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' domain 'XX.XX.EDU': resulting localname '(null)' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' does not map into domain 'XX.XX.EDU' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: nsswitch->name_to_uid returned -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: final return value is -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid $ $ mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ su userX $ ls -la /mnt total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 22:34 .. drwxr-xr-x 2 nobody 4294967294 125 Mar 8 16:27 userX $ ProblemType: Bug DistroRelease: Ubuntu 18.04 Package: nfs-common 1:1.3.4-2.1ubuntu5 ProcVersionSignature: Ubuntu 4.15.0-46.49-generic 4.15.18 Uname: Linux 4.15.0-46-generic x86_64 ApportVersion: 2.20.9-0ubuntu7.5 Architecture: amd64 Date: Fri Mar 8 17:48:13 2019 ProcEnviron:  TERM=xterm-256color  PATH=(custom, no user)  LANG=C.UTF-8  SHELL=/bin/bash SourcePackage: nfs-utils UpgradeStatus: No upgrade log present (probably fresh install) mtime.conffile..etc.default.nfs-common: 2019-03-07T21:45:28.468860
2019-03-08 17:57:25 Michael description uid and gid appear to not map properly from nfsidmap in a nfsv4 with sec=krb5. UID and GID are mapping properly on CentOS server and CentOS client. Ubuntu nfs client file permissions are honored, but display is `ls -lan` command are incorrect. $ cat /var/log/syslog |grep nfsidmap Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: key: 0x24a1c64d type: uid value: siu854746381@ad.siu.edu@AD.SIU.EDU timeout 600 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' domain 'XX.XX.EDU': resulting localname '(null)' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' does not map into domain 'XX.XX.EDU' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: nsswitch->name_to_uid returned -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: final return value is -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid $ $ mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ su userX $ ls -la /mnt total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 22:34 .. drwxr-xr-x 2 nobody 4294967294 125 Mar 8 16:27 userX $ ProblemType: Bug DistroRelease: Ubuntu 18.04 Package: nfs-common 1:1.3.4-2.1ubuntu5 ProcVersionSignature: Ubuntu 4.15.0-46.49-generic 4.15.18 Uname: Linux 4.15.0-46-generic x86_64 ApportVersion: 2.20.9-0ubuntu7.5 Architecture: amd64 Date: Fri Mar 8 17:48:13 2019 ProcEnviron:  TERM=xterm-256color  PATH=(custom, no user)  LANG=C.UTF-8  SHELL=/bin/bash SourcePackage: nfs-utils UpgradeStatus: No upgrade log present (probably fresh install) mtime.conffile..etc.default.nfs-common: 2019-03-07T21:45:28.468860 uid and gid appear to not map properly from nfsidmap in a nfsv4 with sec=krb5. UID and GID are mapping properly on CentOS server and CentOS client. Ubuntu nfs client file permissions are honored, but display in `ls -lan` command are incorrect. $ cat /var/log/syslog |grep nfsidmap Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: key: 0x24a1c64d type: uid value: siu854746381@ad.siu.edu@AD.SIU.EDU timeout 600 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' domain 'XX.XX.EDU': resulting localname '(null)' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' does not map into domain 'XX.XX.EDU' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: nsswitch->name_to_uid returned -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: final return value is -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid $ $ mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ su userX $ ls -la /mnt total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 22:34 .. drwxr-xr-x 2 nobody 4294967294 125 Mar 8 16:27 userX $ ProblemType: Bug DistroRelease: Ubuntu 18.04 Package: nfs-common 1:1.3.4-2.1ubuntu5 ProcVersionSignature: Ubuntu 4.15.0-46.49-generic 4.15.18 Uname: Linux 4.15.0-46-generic x86_64 ApportVersion: 2.20.9-0ubuntu7.5 Architecture: amd64 Date: Fri Mar 8 17:48:13 2019 ProcEnviron:  TERM=xterm-256color  PATH=(custom, no user)  LANG=C.UTF-8  SHELL=/bin/bash SourcePackage: nfs-utils UpgradeStatus: No upgrade log present (probably fresh install) mtime.conffile..etc.default.nfs-common: 2019-03-07T21:45:28.468860
2019-03-08 18:15:29 Michael description uid and gid appear to not map properly from nfsidmap in a nfsv4 with sec=krb5. UID and GID are mapping properly on CentOS server and CentOS client. Ubuntu nfs client file permissions are honored, but display in `ls -lan` command are incorrect. $ cat /var/log/syslog |grep nfsidmap Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: key: 0x24a1c64d type: uid value: siu854746381@ad.siu.edu@AD.SIU.EDU timeout 600 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' domain 'XX.XX.EDU': resulting localname '(null)' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' does not map into domain 'XX.XX.EDU' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: nsswitch->name_to_uid returned -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: final return value is -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid $ $ mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ su userX $ ls -la /mnt total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 22:34 .. drwxr-xr-x 2 nobody 4294967294 125 Mar 8 16:27 userX $ ProblemType: Bug DistroRelease: Ubuntu 18.04 Package: nfs-common 1:1.3.4-2.1ubuntu5 ProcVersionSignature: Ubuntu 4.15.0-46.49-generic 4.15.18 Uname: Linux 4.15.0-46-generic x86_64 ApportVersion: 2.20.9-0ubuntu7.5 Architecture: amd64 Date: Fri Mar 8 17:48:13 2019 ProcEnviron:  TERM=xterm-256color  PATH=(custom, no user)  LANG=C.UTF-8  SHELL=/bin/bash SourcePackage: nfs-utils UpgradeStatus: No upgrade log present (probably fresh install) mtime.conffile..etc.default.nfs-common: 2019-03-07T21:45:28.468860 uid and gid appear to not map properly from nfsidmap in a nfsv4 with sec=krb5. UID and GID are mapping properly on CentOS server and CentOS client. Ubuntu nfs client file permissions are honored, but display in `ls -lan` command are incorrect. $ cat /var/log/syslog |grep nfsidmap Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: key: 0x24a1c64d type: uid value: siu854746381@ad.siu.edu@AD.SIU.EDU timeout 600 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' domain 'XX.XX.EDU': resulting localname '(null)' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' does not map into domain 'XX.XX.EDU' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: nsswitch->name_to_uid returned -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: final return value is -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid $ $ mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ su userX $ ls -la /mnt total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 22:34 .. drwxr-xr-x 2 nobody 4294967294 125 Mar 8 16:27 userX $ Problem: nfsmapid isn't showing proper file permissions on the ubuntu nfsv4 client with sec=krb Client: mount -v -t nfs4 -o sec=krb5 SP19SRV.AD.SIU.EDU:/export /mnt $ ls -la total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 20:58 .. drwxr-xr-x 2 nobody 4294967294 112 Mar 7 14:30 username username@xx.xx.edu@ubuntuclient:/mnt $ cat /etc/idmapd.conf [General] Verbosity = 9 Pipefs-Directory = /run/rpc_pipefs # set your own domain here, if it differs from FQDN minus hostname Domain = XX.XXX.EDU [Mapping] Nobody-User = nobody Nobody-Group = nogroup $ cat /etc/default/nfs-common STATDOPTS= # Do you want to start the gssd daemon? It is required for Kerberos mounts. NEED_GSSD="yes" NEED_IDMAPD="yes" # I've tried commenting out NEED_IDMAPD as well. My nfs server is a Centos 7. Both machines were joined to active directory with sssd. NFSv4 with krb security works on my centos server and client. The nfs server mount works on the ubuntu client and file permissions are honored. But, the ls -la command is showing the incorrect file permissions. uid and gid's appear to be in sync from sssd. Please let me know if you need any additional information, thanks, ProblemType: Bug DistroRelease: Ubuntu 18.04 Package: nfs-common 1:1.3.4-2.1ubuntu5 ProcVersionSignature: Ubuntu 4.15.0-46.49-generic 4.15.18 Uname: Linux 4.15.0-46-generic x86_64 ApportVersion: 2.20.9-0ubuntu7.5 Architecture: amd64 Date: Fri Mar 8 17:48:13 2019 ProcEnviron:  TERM=xterm-256color  PATH=(custom, no user)  LANG=C.UTF-8  SHELL=/bin/bash SourcePackage: nfs-utils UpgradeStatus: No upgrade log present (probably fresh install) mtime.conffile..etc.default.nfs-common: 2019-03-07T21:45:28.468860
2019-03-08 18:22:04 Michael description uid and gid appear to not map properly from nfsidmap in a nfsv4 with sec=krb5. UID and GID are mapping properly on CentOS server and CentOS client. Ubuntu nfs client file permissions are honored, but display in `ls -lan` command are incorrect. $ cat /var/log/syslog |grep nfsidmap Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: key: 0x24a1c64d type: uid value: siu854746381@ad.siu.edu@AD.SIU.EDU timeout 600 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' domain 'XX.XX.EDU': resulting localname '(null)' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' does not map into domain 'XX.XX.EDU' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: nsswitch->name_to_uid returned -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: final return value is -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid $ $ mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ su userX $ ls -la /mnt total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 22:34 .. drwxr-xr-x 2 nobody 4294967294 125 Mar 8 16:27 userX $ Problem: nfsmapid isn't showing proper file permissions on the ubuntu nfsv4 client with sec=krb Client: mount -v -t nfs4 -o sec=krb5 SP19SRV.AD.SIU.EDU:/export /mnt $ ls -la total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 20:58 .. drwxr-xr-x 2 nobody 4294967294 112 Mar 7 14:30 username username@xx.xx.edu@ubuntuclient:/mnt $ cat /etc/idmapd.conf [General] Verbosity = 9 Pipefs-Directory = /run/rpc_pipefs # set your own domain here, if it differs from FQDN minus hostname Domain = XX.XXX.EDU [Mapping] Nobody-User = nobody Nobody-Group = nogroup $ cat /etc/default/nfs-common STATDOPTS= # Do you want to start the gssd daemon? It is required for Kerberos mounts. NEED_GSSD="yes" NEED_IDMAPD="yes" # I've tried commenting out NEED_IDMAPD as well. My nfs server is a Centos 7. Both machines were joined to active directory with sssd. NFSv4 with krb security works on my centos server and client. The nfs server mount works on the ubuntu client and file permissions are honored. But, the ls -la command is showing the incorrect file permissions. uid and gid's appear to be in sync from sssd. Please let me know if you need any additional information, thanks, ProblemType: Bug DistroRelease: Ubuntu 18.04 Package: nfs-common 1:1.3.4-2.1ubuntu5 ProcVersionSignature: Ubuntu 4.15.0-46.49-generic 4.15.18 Uname: Linux 4.15.0-46-generic x86_64 ApportVersion: 2.20.9-0ubuntu7.5 Architecture: amd64 Date: Fri Mar 8 17:48:13 2019 ProcEnviron:  TERM=xterm-256color  PATH=(custom, no user)  LANG=C.UTF-8  SHELL=/bin/bash SourcePackage: nfs-utils UpgradeStatus: No upgrade log present (probably fresh install) mtime.conffile..etc.default.nfs-common: 2019-03-07T21:45:28.468860 uid and gid appear to not map properly from nfsidmap in a nfsv4 with sec=krb5. UID and GID are mapping properly on CentOS server and CentOS client. Ubuntu nfs client file permissions are honored, but display in `ls -lan` command are incorrect. $ cat /var/log/syslog |grep nfsidmap Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: key: 0x24a1c64d type: uid value: userY@xx.xx.edu@XX.XX.EDU timeout 600 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' domain 'XX.XX.EDU': resulting localname '(null)' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nss_getpwnam: name 'userX@xx.xx.edu@XX.XX.EDU' does not map into domain 'XX.XX.EDU' Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: nsswitch->name_to_uid returned -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: final return value is -22 Mar 8 16:38:34 ubuntuclient nfsidmap[24736]: nfs4_name_to_uid: calling nsswitch->name_to_uid $ $ mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ su userX $ ls -la /mnt total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 22:34 .. drwxr-xr-x 2 nobody 4294967294 125 Mar 8 16:27 userX $ Problem: nfsmapid isn't showing proper file permissions on the ubuntu nfsv4 client with sec=krb Client: mount -v -t nfs4 -o sec=krb5 SP19SRV.XX.XX.EDU:/export /mnt $ ls -la total 4 drwxr-xr-x 5 nobody 4294967294 50 Feb 28 18:04 . drwxr-xr-x 24 root root 4096 Mar 7 20:58 .. drwxr-xr-x 2 nobody 4294967294 112 Mar 7 14:30 username username@xx.xx.edu@ubuntuclient:/mnt $ cat /etc/idmapd.conf [General] Verbosity = 9 Pipefs-Directory = /run/rpc_pipefs # set your own domain here, if it differs from FQDN minus hostname Domain = XX.XXX.EDU [Mapping] Nobody-User = nobody Nobody-Group = nogroup $ cat /etc/default/nfs-common STATDOPTS= # Do you want to start the gssd daemon? It is required for Kerberos mounts. NEED_GSSD="yes" NEED_IDMAPD="yes" # I've tried commenting out NEED_IDMAPD as well. My nfs server is a Centos 7. Both machines were joined to active directory with sssd. NFSv4 with krb security works on my centos server and client. The nfs server mount works on the ubuntu client and file permissions are honored. But, the ls -la command is showing the incorrect file permissions. uid and gid's appear to be in sync from sssd. Note in /etc/sssd/sssd.conf ldap_id_mapping = False though I don't think that should matter since ids are the same on both client and server from the ldap attributes in AD. Centos 7 servers /var/log/messages with idmapd.conf verbosity: Mar 8 16:38:32 sp19srv rpc.idmapd[1224]: Server : (group) id "65534" -> name "nfsnobody@XX.XX.EDU" Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfsdcb: authbuf=gss/krb5 authtype=user Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: calling nsswitch->uid_to_name Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: nsswitch->uid_to_name returned 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: final return value is 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: Server : (user) id "3872" -> name "userX@xx.xx.edu@XX.XX.EDU" Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfsdcb: authbuf=gss/krb5 authtype=group Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_gid_to_name: calling nsswitch->gid_to_name Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_gid_to_name: nsswitch->gid_to_name returned 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_gid_to_name: final return value is 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: Server : (group) id "110" -> name "some group gid@xx.xx.edu@XX.XX.EDU" Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfsdcb: authbuf=gss/krb5 authtype=user Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: calling nsswitch->uid_to_name Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: nsswitch->uid_to_name returned 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: final return value is 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: Server : (user) id "0" -> name "root@XX.XX.EDU" Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfsdcb: authbuf=gss/krb5 authtype=group Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_gid_to_name: calling nsswitch->gid_to_name Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_gid_to_name: nsswitch->gid_to_name returned 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_gid_to_name: final return value is 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: Server : (group) id "0" -> name "root@XX.XX.EDU" Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfsdcb: authbuf=gss/krb5 authtype=user Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: calling nsswitch->uid_to_name Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: nsswitch->uid_to_name returned 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: nfs4_uid_to_name: final return value is 0 Mar 8 16:38:34 sp19srv rpc.idmapd[1224]: Server : (user) id "1630" -> name "userX@xx.xx.edu@XX.XX.EDU" Please let me know if you need any additional information, thanks, ProblemType: Bug DistroRelease: Ubuntu 18.04 Package: nfs-common 1:1.3.4-2.1ubuntu5 ProcVersionSignature: Ubuntu 4.15.0-46.49-generic 4.15.18 Uname: Linux 4.15.0-46-generic x86_64 ApportVersion: 2.20.9-0ubuntu7.5 Architecture: amd64 Date: Fri Mar 8 17:48:13 2019 ProcEnviron:  TERM=xterm-256color  PATH=(custom, no user)  LANG=C.UTF-8  SHELL=/bin/bash SourcePackage: nfs-utils UpgradeStatus: No upgrade log present (probably fresh install) mtime.conffile..etc.default.nfs-common: 2019-03-07T21:45:28.468860
2019-03-12 20:47:35 Michael bug task added libnfsidmap (Ubuntu)
2019-03-13 22:12:15 Andreas Hasenack bug added subscriber Andreas Hasenack
2019-03-14 12:22:33 Andreas Hasenack bug watch added https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=924425
2019-03-14 12:22:33 Andreas Hasenack bug task added libnfsidmap (Debian)
2019-03-15 12:09:47 Bug Watch Updater libnfsidmap (Debian): status Unknown New
2019-03-15 16:45:35 Michael bug watch added https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=581199
2019-03-15 20:16:39 Michael attachment added 03-nss-broken.patch https://bugs.launchpad.net/ubuntu/+source/nfs-utils/+bug/1819197/+attachment/5246594/+files/03-nss-broken.patch
2019-03-15 20:20:11 Michael attachment added 03-nss.patch https://bugs.launchpad.net/ubuntu/+source/nfs-utils/+bug/1819197/+attachment/5246595/+files/03-nss.patch
2019-03-15 20:40:03 Michael attachment added 03-nss-working.patch https://bugs.launchpad.net/ubuntu/+source/nfs-utils/+bug/1819197/+attachment/5246600/+files/03-nss-working.patch
2019-03-15 20:53:54 Michael attachment removed 03-nss-broken.patch https://bugs.launchpad.net/ubuntu/+source/nfs-utils/+bug/1819197/+attachment/5246594/+files/03-nss-broken.patch
2019-03-16 00:20:38 Ubuntu Foundations Team Bug Bot tags amd64 apport-bug bionic uec-images amd64 apport-bug bionic patch uec-images
2019-03-16 00:20:44 Ubuntu Foundations Team Bug Bot bug added subscriber Ubuntu Review Team
2019-03-21 17:27:47 Launchpad Janitor merge proposal linked https://code.launchpad.net/~ahasenack/ubuntu/+source/libnfsidmap/+git/libnfsidmap/+merge/364915
2019-03-21 18:32:10 Andreas Hasenack nfs-utils (Ubuntu): status New Invalid
2019-03-21 18:32:22 Andreas Hasenack libnfsidmap (Ubuntu): status New In Progress
2019-03-21 18:32:25 Andreas Hasenack libnfsidmap (Ubuntu): assignee Andreas Hasenack (ahasenack)
2019-03-21 21:46:33 Uli bug added subscriber Uli
2019-03-22 12:24:50 Launchpad Janitor merge proposal linked https://code.launchpad.net/~ahasenack/ubuntu/+source/libnfsidmap/+git/libnfsidmap/+merge/364953
2019-03-22 12:26:16 Launchpad Janitor merge proposal linked https://code.launchpad.net/~ahasenack/ubuntu/+source/libnfsidmap/+git/libnfsidmap/+merge/364954
2019-03-22 17:56:17 Launchpad Janitor libnfsidmap (Ubuntu): status In Progress Fix Released
2019-08-02 22:38:12 Orion-cora bug added subscriber Orion-cora
2021-03-16 03:36:54 Bug Watch Updater libnfsidmap (Debian): status New Fix Released