From owner-freebsd-current@FreeBSD.ORG Tue Feb 12 15:38:19 2013 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by hub.freebsd.org (Postfix) with ESMTP id 48203BB0 for ; Tue, 12 Feb 2013 15:38:19 +0000 (UTC) (envelope-from lokedhs@gmail.com) Received: from mail-lb0-f175.google.com (mail-lb0-f175.google.com [209.85.217.175]) by mx1.freebsd.org (Postfix) with ESMTP id 4723DC01 for ; Tue, 12 Feb 2013 15:38:17 +0000 (UTC) Received: by mail-lb0-f175.google.com with SMTP id n3so214986lbo.6 for ; Tue, 12 Feb 2013 07:38:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=CKoiy3SPgQTtrsvRoB4qg91tnryDd8tNrR23vz86E40=; b=FvinHoh9JWYqmK/MlLdYUFocRl93qZnMVZpX6WGAUgHeRROKDOIcyd/I7wyMEd0tbU Ox+FCxU6PFT5ryVoGFPf21lcQdI6aJfukNT/vV8gsi4/qarpVX2ZuP48CaEwdBmiRIbM dRZqXk52m+WzkJrtOQpNGeH9X6jL6tMx8BPJ3qSPSvnBhXwPsXe2fO5iHKnphglV6yyP 75rEKyLspmk2YO3T7+VcD6vtlkroUepJtKUaJhtYpzs+tm5hfyw96NJVCgGLX84Q2Ev4 y676GcyFw6913Di+i2gJH1LXQ6lFCWts5XSL0Pl6CdByo7dxK68/Sxnr9mn6KPxmQceU wPyw== MIME-Version: 1.0 X-Received: by 10.152.144.103 with SMTP id sl7mr16853652lab.23.1360683490881; Tue, 12 Feb 2013 07:38:10 -0800 (PST) Received: by 10.112.41.68 with HTTP; Tue, 12 Feb 2013 07:38:10 -0800 (PST) In-Reply-To: <1940678110.2931784.1360682456331.JavaMail.root@erie.cs.uoguelph.ca> References: <1940678110.2931784.1360682456331.JavaMail.root@erie.cs.uoguelph.ca> Date: Tue, 12 Feb 2013 23:38:10 +0800 Message-ID: Subject: Re: Possible bug in NFSv4 with krb5p security? From: =?ISO-8859-1?Q?Elias_M=E5rtenson?= To: Rick Macklem Content-Type: text/plain; charset=ISO-8859-1 X-Content-Filtered-By: Mailman/MimeDel 2.1.14 Cc: freebsd-current@freebsd.org X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.14 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 12 Feb 2013 15:38:19 -0000 On 12 February 2013 23:20, Rick Macklem wrote: There is (in case you missed it on google): > http://code.google.com/p/macnfsv4/wiki/FreeBSD8KerberizedNFSSetup > (Nothing much has changed since FreeBSD8, except the name of the client > side patch for host based initiator credentials in the keytab file.) > I was hoping others would add/update the wiki and it would eventually > become FreeBSD doc, but that hasn't happened. > > Thank you for the link. I have indeed found that, and I have followed it to the letter. I have up the exact same thing from Ubuntu machines as well as from Solaris, and I do have a fairly good understanding of Kerberos. FreeBSD however, is pretty new to me. > Other than that, the various discussions in the archive on this list > may help. Unfortunately, I don't know of an easy way to figure out > what is busted. I always suggest looking at the packets in wireshark, > but for some reason, I get the impression that folk don't like > doing this? It is what I do first when I run into NFS issues. > I've been looking at the dumps using Wireshark. Well, I had to drop down the security since everything is encrypted when using keb5p. I do get the same errors using sec=krb5. When looking at this trace, I see a normal OPEN request followed by a NFS4ERR_ACCESS as a reply. The Kerberos credentials are of course encrypted, so I can't really say anything about that part. Note that NFS4 with Kerberos security never uses the user ID numbers. They purely use the Kerberos principals for authorisation. This is different from the default "sys" security model that blindly uses user ID's. > > nfscbd_enable="YES" > Needed for client side only, and only if delegations are > enabled at the server and you want the client to acquire > delegations. (Delegations are not enabled by default on the > FreeBSD NFSv4 server.) > Noted. Thank you. I will change this. > > rpc_lockd_enable="YES" > > rpc_statd_enable="YES" > You shouldn't need rpc_lockd or rpc_statd for NFSv4, > since they are only used for NFSv3. > Good point. I'll disable those too. > I don't know why a Linux client would mix NFSv3 RPCs with NFSv4 ones, > I was suggested to set vfs.nfsd.server_min_nfsvers to 4 in order to completely disable NFS version below 4. I did this and got rid of the stray NFS3 requests. It didn't solve the original problem though. > > If anyone is able to confirm whether or not this actually has been > > tested > > in 9.1-CURRENT, I'd appreciate it. Also, if not, then I'd love to know > > where I should start looking for a solution. I'm experienced in system > > level programming (having worked on Solaris at Sun in a previous > > life), but > > a pointer where to start would be helpful. > > > Usually, when everything is being done by "nobody", it indicates that > the mapping between <-> name@domain isn't working correctly. > (Looking at the packets in wireshark, you need to look at the attributes > called Owner and Owner_Group to see what they are being set to.) > I actually doubt this. First of all, I have the correct idmapd setup working from FreeBSD to Ubuntu (I can see that since I can see the correct user names in "ls" even though the user ID's differ). On OSX I haven't got it to work yet. But, the behaviour is the same on both systems. This is actually expected, as the permission checks are orthogonal to the ID mapping. > The most common problem (since you do have nfsuserd running on the server) > is for the "domain" spec to be different between client and server. > FreeBSD's nfsuserd defaults to the domain part of the machine's hostname. > Linux's rpc.idmapd sets the domain from /etc/idmapd.conf (at least I think > that's what it is called) and many distros ship with it set to "my.domain" > or something like that. > Correct. I have set this correctly. I know this, since once I did, "ls" started giving me the correct user names. > As such, I'd start by checking the Linux client and seeing what it has for > the domain spec. in /etc/idmapd.conf. > > If you want to override the default for FreeBSD, there is a command line > option for nfsuserd to do this. I can't remember what it is, but "man > nfsuserd" > will give you the answer and it can be set in /etc/rc.conf using > nfsuserd_flags. > Thank you. I'm definitely willing to double-check this and I am not going to claim to know exactly what's going on in the realms of NFS security. :-) > If this is configured correctly, then looking at the packets in wireshark > is > the best starting point w.r.t. figuring out what is broken. I do limited > testing of this and it works for me. I don't know how many others use it, > although some definitely have fun getting it working. (Usually it is the > Kerberos part on the client side that causes the most grief.) > It certainly is fun. But it gets frustrating when one fights a single problem for weeks on end. Far too few shops use Kerberos though. Regards, Elias