summaryrefslogtreecommitdiffstats
path: root/fs/nfsd/nfs4callback.c
diff options
context:
space:
mode:
authorJ. Bruce Fields <bfields@redhat.com>2015-11-20 10:48:02 -0500
committerJ. Bruce Fields <bfields@redhat.com>2015-11-24 11:36:31 -0700
commit414ca017a54d26c3a58ed1504884e51448d22ae1 (patch)
treee76eb79e0573b50eed71b8fe5a20696f702fde82 /fs/nfsd/nfs4callback.c
parent920dd9bb7d7cf9ae339e15240326a28a22f08a74 (diff)
downloadop-kernel-dev-414ca017a54d26c3a58ed1504884e51448d22ae1.zip
op-kernel-dev-414ca017a54d26c3a58ed1504884e51448d22ae1.tar.gz
nfsd4: fix gss-proxy 4.1 mounts for some AD principals
The principal name on a gss cred is used to setup the NFSv4.0 callback, which has to have a client principal name to authenticate to. That code wants the name to be in the form servicetype@hostname. rpc.svcgssd passes down such names (and passes down no principal name at all in the case the principal isn't a service principal). gss-proxy always passes down the principal name, and passes it down in the form servicetype/hostname@REALM. So we've been munging the name gss-proxy passes down into the format the NFSv4.0 callback code expects, or throwing away the name if we can't. Since the introduction of the MACH_CRED enforcement in NFSv4.1, we've also been using the principal name to verify that certain operations are done as the same principal as was used on the original EXCHANGE_ID call. For that application, the original name passed down by gss-proxy is also useful. Lack of that name in some cases was causing some kerberized NFSv4.1 mount failures in an Active Directory environment. This fix only works in the gss-proxy case. The fix for legacy rpc.svcgssd would be more involved, and rpc.svcgssd already has other problems in the AD case. Reported-and-tested-by: James Ralston <ralston@pobox.com> Acked-by: Simo Sorce <simo@redhat.com> Signed-off-by: J. Bruce Fields <bfields@redhat.com>
Diffstat (limited to 'fs/nfsd/nfs4callback.c')
0 files changed, 0 insertions, 0 deletions
OpenPOWER on IntegriCloud