systemd does not start rpc.svcgssd with options given in /etc/default/nfs-kernel-server

Bug #1785062 reported by James Dingwall
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
nfs-utils (Ubuntu)
New
Undecided
Unassigned

Bug Description

/etc/default/nfs-kernel-server invites you to pass additional arguments to rpc.svcgssd by populating RPCSVCGSSDOPTS, e.g.:

RPCSVCGSSDOPTS="-n"

/lib/systemd/system/rpc-svcgssd.service passes additional arguments to rpc.svcgssd from the variable $SVCGSSDARGS with the environment file set as /run/sysconfig/nfs-utils. The content of the environment file is:

PIPEFS_MOUNTPOINT=/run/rpc_pipefs
RPCNFSDARGS=" 12"
RPCMOUNTDARGS="--manage-gids --no-nfs-version 3 --no-nfs-version 2"
STATDARGS=""
RPCSVCGSSDARGS="-n"

As -n is not passed to rpc.svcgssd it does not start as my keytab does not contain an nfs/<fqdn> principal:

Aug 2 15:03:32 zombie rpc.svcgssd[24635]: ERROR: GSS-API: error in gss_acquire_cred(): GSS_S_FAILURE (Unspecified GSS failure. Minor code may provide more information) - No key table entry found matching nfs/@
Aug 2 15:03:32 zombie rpc.svcgssd[24635]: unable to obtain root (machine) credentials
Aug 2 15:03:32 zombie rpc.svcgssd[24635]: do you have a keytab entry for nfs/<your.host>@<YOUR.REALM> in /etc/krb5.keytab?
Aug 2 15:03:32 zombie systemd[1]: rpc-svcgssd.service: Control process exited, code=exited status=1
Aug 2 15:03:32 zombie systemd[1]: rpc-svcgssd.service: Failed with result 'exit-code'.
Aug 2 15:03:32 zombie systemd[1]: Failed to start RPC security service for NFS server.

# lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description: Ubuntu 18.04.1 LTS
Release: 18.04
Codename: bionic

# apt-cache policy nfs-kernel-server
nfs-kernel-server:
  Installed: 1:1.3.4-2.1ubuntu5
  Candidate: 1:1.3.4-2.1ubuntu5
  Version table:
 *** 1:1.3.4-2.1ubuntu5 500
        500 http://gb.archive.ubuntu.com/ubuntu bionic/main amd64 Packages
        100 /var/lib/dpkg/status

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.