NFS + Kerberos: access denied by server while mounting












4














I have NFS&Kerberos configured as described here: How do I configure a Kerberos NFS server on Red Hat Enterprise Linux 7



All diagnostics operations come fine, but when I try to mount my shares on the client side, I am getting following message:



mount.nfs4: access denied by server while mounting kdc.example.com:/var/backup


Both server&client's IPs are in both /etc/hosts (server & client machines), in a first place after the IP. My configuration is:



/etc/krb5.conf



[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log

[libdefaults]
default_realm = EXAMPLE.COM
dns_lookup_realm = false
dns_lookup_kdc = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true

[realms]
EXAMPLE.COM = {
kdc = kdc.example.com
admin_server = kdc.example.com
}

[domain_realm]
.example.com = EXAMPLE.COM
example.com = EXAMPLE.COM


/etc/exports:



/var/backup client.example.com(rw,sync,no_wdelay,nohide,no_subtree_check,no_root_squash,sec=krb5)
/mnt/storage client.example.com(rw,sync,no_wdelay,nohide,no_subtree_check,no_root_squash,sec=krb5)


/var/kerberos/krb5kdc:



[kdcdefaults]
kdc_ports = 88
kdc_tcp_ports = 88

[realms]
EXAMPLE.COM = {
kdc_ports = 88
admin_keytab = /etc/kadm5.keytab
database_name = /var/kerberos/krb5kdc/principal
acl_file = /var/kerberos/krb5kdc/kadm5.acl
key_stash_file = /var/kerberos/krb5kdc/stash
max_life = 10h 0m 0s
max_renewable_life = 7d 0h 0m 0s
master_key_type = des3-hmac-sha1
supported_enctypes = arcfour-hmac:normal des3-hmac-sha1:normal des-cbc-crc:normal des:normal des:v4 des:norealm des:onlyrealm des:afs3
default_principal_flags = +preauth
}


krb5kdc & kadmin services are up and running on the server.



/etc/fstab on client:



#NFS area
kdc.example.com:/var/backup /mnt/backup nfs4 rsize=65536,wsize=65536,nolock,hard,sec=krb5
kdc.example.com:/mnt/storage /mnt/storage nfs4 rsize=65536,wsize=65536,nolock,hard,sec=krb5


When I do:



mount -vv -t nfs4 -o sec=krb5 kdc.example.com:/var/backup backup


I am getting message:



mount.nfs4: timeout set for Mon May 22 23:32:59 2017
mount.nfs4: trying text-based options 'sec=krb5,addr=95.85.33.75,clientaddr=192.168.0.2'
mount.nfs4: mount(2): Permission denied
mount.nfs4: access denied by server while mounting kdc.example.com:/var/backup


First remark - why clientaddr is 192.168.0.2 but not client.example.com which is set in the both /etc/hosts? Anyways, the same message appears when I add clientaddr=client.example.com into the -o option of mount.



Second message is in the /var/log/krb5kdc.log of server:



CLIENT_NOT_FOUND: NOUSER@EXAMPLE.COM for krbtgt/EXAMPLE.COM@EXAMPLE.COM, Client not found in Kerberos database


klist -k on server:



Keytab name: FILE:/etc/krb5.keytab
KVNO Principal
---- --------------------------------------------------------------------------
3 host/kdc.example.com@EXAMPLE.COM
3 host/kdc.example.com@EXAMPLE.COM
3 host/kdc.example.com@EXAMPLE.COM
3 nfs/kdc.example.com@EXAMPLE.COM
3 nfs/kdc.example.com@EXAMPLE.COM
3 nfs/kdc.example.com@EXAMPLE.COM


klist -k on client:



Keytab name: FILE:/etc/krb5.keytab
KVNO Principal
---- --------------------------------------------------------------------------
2 host/client.example.com@EXAMPLE.COM
2 host/client.example.com@EXAMPLE.COM
2 host/client.example.com@EXAMPLE.COM
2 nfs/client.example.com@EXAMPLE.COM
2 nfs/client.example.com@EXAMPLE.COM
2 nfs/client.example.com@EXAMPLE.COM


kadmin -p root/admin:



kadmin:  listprincs
K/M@EXAMPLE.COM
edrive@EXAMPLE.COM
host/client.example.com@EXAMPLE.COM
host/kdc.example.com@EXAMPLE.COM
kadmin/admin@EXAMPLE.COM
kadmin/changepw@EXAMPLE.COM
kadmin/example.com@EXAMPLE.COM
krbtgt/EXAMPLE.COM@EXAMPLE.COM
nfs/client.example.com@EXAMPLE.COM
nfs/kdc.example.com@EXAMPLE.COM
root/admin@EXAMPLE.COM


So, what the issue is? Why I cannot mount my NFS share?










share|improve this question



























    4














    I have NFS&Kerberos configured as described here: How do I configure a Kerberos NFS server on Red Hat Enterprise Linux 7



    All diagnostics operations come fine, but when I try to mount my shares on the client side, I am getting following message:



    mount.nfs4: access denied by server while mounting kdc.example.com:/var/backup


    Both server&client's IPs are in both /etc/hosts (server & client machines), in a first place after the IP. My configuration is:



    /etc/krb5.conf



    [logging]
    default = FILE:/var/log/krb5libs.log
    kdc = FILE:/var/log/krb5kdc.log
    admin_server = FILE:/var/log/kadmind.log

    [libdefaults]
    default_realm = EXAMPLE.COM
    dns_lookup_realm = false
    dns_lookup_kdc = false
    ticket_lifetime = 24h
    renew_lifetime = 7d
    forwardable = true

    [realms]
    EXAMPLE.COM = {
    kdc = kdc.example.com
    admin_server = kdc.example.com
    }

    [domain_realm]
    .example.com = EXAMPLE.COM
    example.com = EXAMPLE.COM


    /etc/exports:



    /var/backup client.example.com(rw,sync,no_wdelay,nohide,no_subtree_check,no_root_squash,sec=krb5)
    /mnt/storage client.example.com(rw,sync,no_wdelay,nohide,no_subtree_check,no_root_squash,sec=krb5)


    /var/kerberos/krb5kdc:



    [kdcdefaults]
    kdc_ports = 88
    kdc_tcp_ports = 88

    [realms]
    EXAMPLE.COM = {
    kdc_ports = 88
    admin_keytab = /etc/kadm5.keytab
    database_name = /var/kerberos/krb5kdc/principal
    acl_file = /var/kerberos/krb5kdc/kadm5.acl
    key_stash_file = /var/kerberos/krb5kdc/stash
    max_life = 10h 0m 0s
    max_renewable_life = 7d 0h 0m 0s
    master_key_type = des3-hmac-sha1
    supported_enctypes = arcfour-hmac:normal des3-hmac-sha1:normal des-cbc-crc:normal des:normal des:v4 des:norealm des:onlyrealm des:afs3
    default_principal_flags = +preauth
    }


    krb5kdc & kadmin services are up and running on the server.



    /etc/fstab on client:



    #NFS area
    kdc.example.com:/var/backup /mnt/backup nfs4 rsize=65536,wsize=65536,nolock,hard,sec=krb5
    kdc.example.com:/mnt/storage /mnt/storage nfs4 rsize=65536,wsize=65536,nolock,hard,sec=krb5


    When I do:



    mount -vv -t nfs4 -o sec=krb5 kdc.example.com:/var/backup backup


    I am getting message:



    mount.nfs4: timeout set for Mon May 22 23:32:59 2017
    mount.nfs4: trying text-based options 'sec=krb5,addr=95.85.33.75,clientaddr=192.168.0.2'
    mount.nfs4: mount(2): Permission denied
    mount.nfs4: access denied by server while mounting kdc.example.com:/var/backup


    First remark - why clientaddr is 192.168.0.2 but not client.example.com which is set in the both /etc/hosts? Anyways, the same message appears when I add clientaddr=client.example.com into the -o option of mount.



    Second message is in the /var/log/krb5kdc.log of server:



    CLIENT_NOT_FOUND: NOUSER@EXAMPLE.COM for krbtgt/EXAMPLE.COM@EXAMPLE.COM, Client not found in Kerberos database


    klist -k on server:



    Keytab name: FILE:/etc/krb5.keytab
    KVNO Principal
    ---- --------------------------------------------------------------------------
    3 host/kdc.example.com@EXAMPLE.COM
    3 host/kdc.example.com@EXAMPLE.COM
    3 host/kdc.example.com@EXAMPLE.COM
    3 nfs/kdc.example.com@EXAMPLE.COM
    3 nfs/kdc.example.com@EXAMPLE.COM
    3 nfs/kdc.example.com@EXAMPLE.COM


    klist -k on client:



    Keytab name: FILE:/etc/krb5.keytab
    KVNO Principal
    ---- --------------------------------------------------------------------------
    2 host/client.example.com@EXAMPLE.COM
    2 host/client.example.com@EXAMPLE.COM
    2 host/client.example.com@EXAMPLE.COM
    2 nfs/client.example.com@EXAMPLE.COM
    2 nfs/client.example.com@EXAMPLE.COM
    2 nfs/client.example.com@EXAMPLE.COM


    kadmin -p root/admin:



    kadmin:  listprincs
    K/M@EXAMPLE.COM
    edrive@EXAMPLE.COM
    host/client.example.com@EXAMPLE.COM
    host/kdc.example.com@EXAMPLE.COM
    kadmin/admin@EXAMPLE.COM
    kadmin/changepw@EXAMPLE.COM
    kadmin/example.com@EXAMPLE.COM
    krbtgt/EXAMPLE.COM@EXAMPLE.COM
    nfs/client.example.com@EXAMPLE.COM
    nfs/kdc.example.com@EXAMPLE.COM
    root/admin@EXAMPLE.COM


    So, what the issue is? Why I cannot mount my NFS share?










    share|improve this question

























      4












      4








      4


      1





      I have NFS&Kerberos configured as described here: How do I configure a Kerberos NFS server on Red Hat Enterprise Linux 7



      All diagnostics operations come fine, but when I try to mount my shares on the client side, I am getting following message:



      mount.nfs4: access denied by server while mounting kdc.example.com:/var/backup


      Both server&client's IPs are in both /etc/hosts (server & client machines), in a first place after the IP. My configuration is:



      /etc/krb5.conf



      [logging]
      default = FILE:/var/log/krb5libs.log
      kdc = FILE:/var/log/krb5kdc.log
      admin_server = FILE:/var/log/kadmind.log

      [libdefaults]
      default_realm = EXAMPLE.COM
      dns_lookup_realm = false
      dns_lookup_kdc = false
      ticket_lifetime = 24h
      renew_lifetime = 7d
      forwardable = true

      [realms]
      EXAMPLE.COM = {
      kdc = kdc.example.com
      admin_server = kdc.example.com
      }

      [domain_realm]
      .example.com = EXAMPLE.COM
      example.com = EXAMPLE.COM


      /etc/exports:



      /var/backup client.example.com(rw,sync,no_wdelay,nohide,no_subtree_check,no_root_squash,sec=krb5)
      /mnt/storage client.example.com(rw,sync,no_wdelay,nohide,no_subtree_check,no_root_squash,sec=krb5)


      /var/kerberos/krb5kdc:



      [kdcdefaults]
      kdc_ports = 88
      kdc_tcp_ports = 88

      [realms]
      EXAMPLE.COM = {
      kdc_ports = 88
      admin_keytab = /etc/kadm5.keytab
      database_name = /var/kerberos/krb5kdc/principal
      acl_file = /var/kerberos/krb5kdc/kadm5.acl
      key_stash_file = /var/kerberos/krb5kdc/stash
      max_life = 10h 0m 0s
      max_renewable_life = 7d 0h 0m 0s
      master_key_type = des3-hmac-sha1
      supported_enctypes = arcfour-hmac:normal des3-hmac-sha1:normal des-cbc-crc:normal des:normal des:v4 des:norealm des:onlyrealm des:afs3
      default_principal_flags = +preauth
      }


      krb5kdc & kadmin services are up and running on the server.



      /etc/fstab on client:



      #NFS area
      kdc.example.com:/var/backup /mnt/backup nfs4 rsize=65536,wsize=65536,nolock,hard,sec=krb5
      kdc.example.com:/mnt/storage /mnt/storage nfs4 rsize=65536,wsize=65536,nolock,hard,sec=krb5


      When I do:



      mount -vv -t nfs4 -o sec=krb5 kdc.example.com:/var/backup backup


      I am getting message:



      mount.nfs4: timeout set for Mon May 22 23:32:59 2017
      mount.nfs4: trying text-based options 'sec=krb5,addr=95.85.33.75,clientaddr=192.168.0.2'
      mount.nfs4: mount(2): Permission denied
      mount.nfs4: access denied by server while mounting kdc.example.com:/var/backup


      First remark - why clientaddr is 192.168.0.2 but not client.example.com which is set in the both /etc/hosts? Anyways, the same message appears when I add clientaddr=client.example.com into the -o option of mount.



      Second message is in the /var/log/krb5kdc.log of server:



      CLIENT_NOT_FOUND: NOUSER@EXAMPLE.COM for krbtgt/EXAMPLE.COM@EXAMPLE.COM, Client not found in Kerberos database


      klist -k on server:



      Keytab name: FILE:/etc/krb5.keytab
      KVNO Principal
      ---- --------------------------------------------------------------------------
      3 host/kdc.example.com@EXAMPLE.COM
      3 host/kdc.example.com@EXAMPLE.COM
      3 host/kdc.example.com@EXAMPLE.COM
      3 nfs/kdc.example.com@EXAMPLE.COM
      3 nfs/kdc.example.com@EXAMPLE.COM
      3 nfs/kdc.example.com@EXAMPLE.COM


      klist -k on client:



      Keytab name: FILE:/etc/krb5.keytab
      KVNO Principal
      ---- --------------------------------------------------------------------------
      2 host/client.example.com@EXAMPLE.COM
      2 host/client.example.com@EXAMPLE.COM
      2 host/client.example.com@EXAMPLE.COM
      2 nfs/client.example.com@EXAMPLE.COM
      2 nfs/client.example.com@EXAMPLE.COM
      2 nfs/client.example.com@EXAMPLE.COM


      kadmin -p root/admin:



      kadmin:  listprincs
      K/M@EXAMPLE.COM
      edrive@EXAMPLE.COM
      host/client.example.com@EXAMPLE.COM
      host/kdc.example.com@EXAMPLE.COM
      kadmin/admin@EXAMPLE.COM
      kadmin/changepw@EXAMPLE.COM
      kadmin/example.com@EXAMPLE.COM
      krbtgt/EXAMPLE.COM@EXAMPLE.COM
      nfs/client.example.com@EXAMPLE.COM
      nfs/kdc.example.com@EXAMPLE.COM
      root/admin@EXAMPLE.COM


      So, what the issue is? Why I cannot mount my NFS share?










      share|improve this question













      I have NFS&Kerberos configured as described here: How do I configure a Kerberos NFS server on Red Hat Enterprise Linux 7



      All diagnostics operations come fine, but when I try to mount my shares on the client side, I am getting following message:



      mount.nfs4: access denied by server while mounting kdc.example.com:/var/backup


      Both server&client's IPs are in both /etc/hosts (server & client machines), in a first place after the IP. My configuration is:



      /etc/krb5.conf



      [logging]
      default = FILE:/var/log/krb5libs.log
      kdc = FILE:/var/log/krb5kdc.log
      admin_server = FILE:/var/log/kadmind.log

      [libdefaults]
      default_realm = EXAMPLE.COM
      dns_lookup_realm = false
      dns_lookup_kdc = false
      ticket_lifetime = 24h
      renew_lifetime = 7d
      forwardable = true

      [realms]
      EXAMPLE.COM = {
      kdc = kdc.example.com
      admin_server = kdc.example.com
      }

      [domain_realm]
      .example.com = EXAMPLE.COM
      example.com = EXAMPLE.COM


      /etc/exports:



      /var/backup client.example.com(rw,sync,no_wdelay,nohide,no_subtree_check,no_root_squash,sec=krb5)
      /mnt/storage client.example.com(rw,sync,no_wdelay,nohide,no_subtree_check,no_root_squash,sec=krb5)


      /var/kerberos/krb5kdc:



      [kdcdefaults]
      kdc_ports = 88
      kdc_tcp_ports = 88

      [realms]
      EXAMPLE.COM = {
      kdc_ports = 88
      admin_keytab = /etc/kadm5.keytab
      database_name = /var/kerberos/krb5kdc/principal
      acl_file = /var/kerberos/krb5kdc/kadm5.acl
      key_stash_file = /var/kerberos/krb5kdc/stash
      max_life = 10h 0m 0s
      max_renewable_life = 7d 0h 0m 0s
      master_key_type = des3-hmac-sha1
      supported_enctypes = arcfour-hmac:normal des3-hmac-sha1:normal des-cbc-crc:normal des:normal des:v4 des:norealm des:onlyrealm des:afs3
      default_principal_flags = +preauth
      }


      krb5kdc & kadmin services are up and running on the server.



      /etc/fstab on client:



      #NFS area
      kdc.example.com:/var/backup /mnt/backup nfs4 rsize=65536,wsize=65536,nolock,hard,sec=krb5
      kdc.example.com:/mnt/storage /mnt/storage nfs4 rsize=65536,wsize=65536,nolock,hard,sec=krb5


      When I do:



      mount -vv -t nfs4 -o sec=krb5 kdc.example.com:/var/backup backup


      I am getting message:



      mount.nfs4: timeout set for Mon May 22 23:32:59 2017
      mount.nfs4: trying text-based options 'sec=krb5,addr=95.85.33.75,clientaddr=192.168.0.2'
      mount.nfs4: mount(2): Permission denied
      mount.nfs4: access denied by server while mounting kdc.example.com:/var/backup


      First remark - why clientaddr is 192.168.0.2 but not client.example.com which is set in the both /etc/hosts? Anyways, the same message appears when I add clientaddr=client.example.com into the -o option of mount.



      Second message is in the /var/log/krb5kdc.log of server:



      CLIENT_NOT_FOUND: NOUSER@EXAMPLE.COM for krbtgt/EXAMPLE.COM@EXAMPLE.COM, Client not found in Kerberos database


      klist -k on server:



      Keytab name: FILE:/etc/krb5.keytab
      KVNO Principal
      ---- --------------------------------------------------------------------------
      3 host/kdc.example.com@EXAMPLE.COM
      3 host/kdc.example.com@EXAMPLE.COM
      3 host/kdc.example.com@EXAMPLE.COM
      3 nfs/kdc.example.com@EXAMPLE.COM
      3 nfs/kdc.example.com@EXAMPLE.COM
      3 nfs/kdc.example.com@EXAMPLE.COM


      klist -k on client:



      Keytab name: FILE:/etc/krb5.keytab
      KVNO Principal
      ---- --------------------------------------------------------------------------
      2 host/client.example.com@EXAMPLE.COM
      2 host/client.example.com@EXAMPLE.COM
      2 host/client.example.com@EXAMPLE.COM
      2 nfs/client.example.com@EXAMPLE.COM
      2 nfs/client.example.com@EXAMPLE.COM
      2 nfs/client.example.com@EXAMPLE.COM


      kadmin -p root/admin:



      kadmin:  listprincs
      K/M@EXAMPLE.COM
      edrive@EXAMPLE.COM
      host/client.example.com@EXAMPLE.COM
      host/kdc.example.com@EXAMPLE.COM
      kadmin/admin@EXAMPLE.COM
      kadmin/changepw@EXAMPLE.COM
      kadmin/example.com@EXAMPLE.COM
      krbtgt/EXAMPLE.COM@EXAMPLE.COM
      nfs/client.example.com@EXAMPLE.COM
      nfs/kdc.example.com@EXAMPLE.COM
      root/admin@EXAMPLE.COM


      So, what the issue is? Why I cannot mount my NFS share?







      nfs kerberos






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked May 22 '17 at 20:38









      maksim2020

      14115




      14115






















          2 Answers
          2






          active

          oldest

          votes


















          0














          I know it is somewhat old, but if you're still looking for this, I've faced similar problem and got a solution myself, you can get this at my answer to my problem "Fedora 26 NFS + Kerberos “Preauthentication failed” (mount lead to no permission)", I'm pretty sure RHEL can follow those settings






          share|improve this answer





























            0














            I got the same issue. According to this smal tutorial https://www.certdepot.net/rhel7-use-kerberos-control-access-nfs-network-shares/
            you should enable nfs-secure-server service in server side and nfs-secure service in client side.
            This should solve the problem.






            share|improve this answer





















              Your Answer








              StackExchange.ready(function() {
              var channelOptions = {
              tags: "".split(" "),
              id: "106"
              };
              initTagRenderer("".split(" "), "".split(" "), channelOptions);

              StackExchange.using("externalEditor", function() {
              // Have to fire editor after snippets, if snippets enabled
              if (StackExchange.settings.snippets.snippetsEnabled) {
              StackExchange.using("snippets", function() {
              createEditor();
              });
              }
              else {
              createEditor();
              }
              });

              function createEditor() {
              StackExchange.prepareEditor({
              heartbeatType: 'answer',
              autoActivateHeartbeat: false,
              convertImagesToLinks: false,
              noModals: true,
              showLowRepImageUploadWarning: true,
              reputationToPostImages: null,
              bindNavPrevention: true,
              postfix: "",
              imageUploader: {
              brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
              contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
              allowUrls: true
              },
              onDemand: true,
              discardSelector: ".discard-answer"
              ,immediatelyShowMarkdownHelp:true
              });


              }
              });














              draft saved

              draft discarded


















              StackExchange.ready(
              function () {
              StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f366636%2fnfs-kerberos-access-denied-by-server-while-mounting%23new-answer', 'question_page');
              }
              );

              Post as a guest















              Required, but never shown

























              2 Answers
              2






              active

              oldest

              votes








              2 Answers
              2






              active

              oldest

              votes









              active

              oldest

              votes






              active

              oldest

              votes









              0














              I know it is somewhat old, but if you're still looking for this, I've faced similar problem and got a solution myself, you can get this at my answer to my problem "Fedora 26 NFS + Kerberos “Preauthentication failed” (mount lead to no permission)", I'm pretty sure RHEL can follow those settings






              share|improve this answer


























                0














                I know it is somewhat old, but if you're still looking for this, I've faced similar problem and got a solution myself, you can get this at my answer to my problem "Fedora 26 NFS + Kerberos “Preauthentication failed” (mount lead to no permission)", I'm pretty sure RHEL can follow those settings






                share|improve this answer
























                  0












                  0








                  0






                  I know it is somewhat old, but if you're still looking for this, I've faced similar problem and got a solution myself, you can get this at my answer to my problem "Fedora 26 NFS + Kerberos “Preauthentication failed” (mount lead to no permission)", I'm pretty sure RHEL can follow those settings






                  share|improve this answer












                  I know it is somewhat old, but if you're still looking for this, I've faced similar problem and got a solution myself, you can get this at my answer to my problem "Fedora 26 NFS + Kerberos “Preauthentication failed” (mount lead to no permission)", I'm pretty sure RHEL can follow those settings







                  share|improve this answer












                  share|improve this answer



                  share|improve this answer










                  answered Oct 18 '17 at 19:30









                  RomuloPBenedetti

                  367212




                  367212

























                      0














                      I got the same issue. According to this smal tutorial https://www.certdepot.net/rhel7-use-kerberos-control-access-nfs-network-shares/
                      you should enable nfs-secure-server service in server side and nfs-secure service in client side.
                      This should solve the problem.






                      share|improve this answer


























                        0














                        I got the same issue. According to this smal tutorial https://www.certdepot.net/rhel7-use-kerberos-control-access-nfs-network-shares/
                        you should enable nfs-secure-server service in server side and nfs-secure service in client side.
                        This should solve the problem.






                        share|improve this answer
























                          0












                          0








                          0






                          I got the same issue. According to this smal tutorial https://www.certdepot.net/rhel7-use-kerberos-control-access-nfs-network-shares/
                          you should enable nfs-secure-server service in server side and nfs-secure service in client side.
                          This should solve the problem.






                          share|improve this answer












                          I got the same issue. According to this smal tutorial https://www.certdepot.net/rhel7-use-kerberos-control-access-nfs-network-shares/
                          you should enable nfs-secure-server service in server side and nfs-secure service in client side.
                          This should solve the problem.







                          share|improve this answer












                          share|improve this answer



                          share|improve this answer










                          answered May 20 at 10:46









                          aniskh

                          112




                          112






























                              draft saved

                              draft discarded




















































                              Thanks for contributing an answer to Unix & Linux Stack Exchange!


                              • Please be sure to answer the question. Provide details and share your research!

                              But avoid



                              • Asking for help, clarification, or responding to other answers.

                              • Making statements based on opinion; back them up with references or personal experience.


                              To learn more, see our tips on writing great answers.





                              Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


                              Please pay close attention to the following guidance:


                              • Please be sure to answer the question. Provide details and share your research!

                              But avoid



                              • Asking for help, clarification, or responding to other answers.

                              • Making statements based on opinion; back them up with references or personal experience.


                              To learn more, see our tips on writing great answers.




                              draft saved


                              draft discarded














                              StackExchange.ready(
                              function () {
                              StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f366636%2fnfs-kerberos-access-denied-by-server-while-mounting%23new-answer', 'question_page');
                              }
                              );

                              Post as a guest















                              Required, but never shown





















































                              Required, but never shown














                              Required, but never shown












                              Required, but never shown







                              Required, but never shown

































                              Required, but never shown














                              Required, but never shown












                              Required, but never shown







                              Required, but never shown







                              Popular posts from this blog

                              Morgemoulin

                              Scott Moir

                              Souastre