NFS - IP bind

 
Thread Tools Search this Thread
Operating Systems Linux Red Hat NFS - IP bind
# 1  
Old 09-08-2009
NFS - IP bind

Hello,

Our production linux server have multiple network interface.
Recently we installed and started NFS. Now the client server cannot mount to the server running NFS.

Later it was discovered that the port being used for NFS is only bound to one IP address, which is not the IP address I want.

Is it possible to have NFS listen on the IP that I want or listen on all IP addresses?

Thanks,
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Solaris

NFS write error on host xyz: Stale NFS file handle - Solaris 10

Oct 13 12:19:15 xyz nfs: NFS write error on host xyz: Stale NFS file handle. Oct 13 12:19:15 xyz nfs: (file handle: 68000000 1bc5492e 20000000 377c5e 1ce9395c 720a6203 40000000 bdfb0400) Oct 13 12:19:15 xyz nfs: NFS write error on host zyz: Stale NFS file handle. Oct 13 12:19:15 xyz nfs: ... (5 Replies)
Discussion started by: psychocandy
5 Replies

2. UNIX for Advanced & Expert Users

Bind

Hi All I need to do bind of exiting filesystem to new storage allocated mount --bind /prod/OpenCSS /var/lib/test echo "/prod/OpenCSS /var/lib/pgsql bind bind 0 0" >> /etc/fstab will this command just work ? (2 Replies)
Discussion started by: anil529
2 Replies

3. Shell Programming and Scripting

Mount NFS Share On NFS Client via bash script.

I need a help of good people with effective bash script to mount nfs shared, By the way I did the searches, since i haven't found that someone wrote a script like this in the past, I'm sure it will serve more people. The scenario as follow: An NFS Client with Daily CRON , running bash script... (4 Replies)
Discussion started by: Brian.t
4 Replies

4. AIX

AIX NFS Server and NFS Client

Hi 2 ALL, try to run NFS Server in AIX 7.1 : 1. Step by step on NFS Server node mkdir /tmp/test chgrp staff /tmp/test chmod 775 /tmp/test-- create export directory (fs) mknfsexp -d /tmp/test -t ro exportfs -va show mount -e :/# exportfs -av exports: 1831-187 re-exported /tmp/test... (4 Replies)
Discussion started by: penchev
4 Replies

5. Solaris

Window NFS VS Solaris NFS

Hi all, currently i wish to build a NFS server (windows based), is it the I/O speed will slower than the NFS server in Solaris? any impact, i using the NFS in windows? (2 Replies)
Discussion started by: SmartAntz
2 Replies

6. Solaris

Solaris 9 as a nfs client -- centos as a nfs server.

Hello, I have a centos as nfs server, its name is centos_A. After I finish the setup of the nfs server, the other linux can access this nfs server immediately via /net/centos_A/* But, My solaris 9 can not access /net/centos_A/* immediately. I have to leave /net/centos_A, and wait for about... (1 Reply)
Discussion started by: bruceharbin
1 Replies

7. Solaris

All dependicies of nfs service is online but nfs is offline

Hi all in my server all nfs dependices are online but nfs client is offline root@BIWAPP1 # svcs -a|grep nfs disabled Sep_05 svc:/network/nfs/server:default online Sep_05 svc:/network/nfs/rquota:default online Sep_05 svc:/network/nfs/mapid:default online ... (9 Replies)
Discussion started by: spandhan
9 Replies

8. Red Hat

bind nfs service to nic

Hello everyone, I am running a RHEL4 server. We have 4 nics, which are paired to create bond0 and bond1. BOND0 is on a vlan which can see our storage system. BOND1 cannot see the storage system. I would like to lock down the system, so that NFS share can only mounted via BOND0. Has anyone done... (2 Replies)
Discussion started by: vada010
2 Replies

9. Solaris

NFS write error on host : Stale NFS file handle

:confused:Hi all When i see in the /var/adm/messages, i saw the following error unix: NFS write error on host : Stale NFS file handle. unix: (file handle: 45ca415 3e7 a0000 2c7f6 3ebfc25f a0000 2 3e49) It is using sunOS 5.7. Is anybody know what is this error? Is is related to any network... (2 Replies)
Discussion started by: AirWalker83
2 Replies
Login or Register to Ask a Question
nfssec(5)							File Formats Manual							 nfssec(5)

NAME
nfssec - overview of NFS security modes DESCRIPTION
The mount_nfs(1M) and share_nfs(1M) commands each provide a way to specify the security mode to be used on an NFS filesystem through the option. mode can be either or These security modes may also be added to the automount maps. Note that mount_nfs(1M) and automount(1M) do not support at this time. The option on the share_nfs(1M) command line establishes the security mode of NFS servers. If the NFS connection uses the NFS Version 3 protocol, the NFS clients must query the server for the appropriate mode to use. If the NFS connection uses the NFS Version 2 protocol, then the NFS client uses the default security mode, which is currently NFS clients may force the use of a specific security mode by speci- fying the option on the command line. However, if the filesystem on the server is not shared with that security mode, the client may be denied access. If the NFS client wants to authenticate the NFS server using a particular (stronger) security mode, the client wants to specify the secu- rity mode to be used, even if the connection uses the NFS Version 3 protocol. This guarantees that an attacker masquerading as the server does not compromise the client. The NFS security modes are described below. Of these, the modes use the Kerberos V5 protocol for authenticating and protecting the shared filesystems. Before these can be used, the system must be configured to be part of a Kerberos realm. Use authentication. The user's UNIX user-id and group-ids are passed in the clear on the network, unauthenticated by the NFS server . This is the simplest security method and requires no additional administration. It is the default used by HP-UX NFS Version 2 clients and HP-UX NFS servers. Use a Diffie-Hellman public key system which is referred to as in the forthcoming Internet RFC). Use Kerberos V5 protocol to authenticate users before granting access to the shared filesystem. Use Kerberos V5 authentication with integrity checking (checksums) to verify that the data has not been tampered with. User Kerberos V5 authentication, integrity checksums, and privacy protection (encryption) on the shared filesystem. This provides the most secure filesystem sharing, as all traffic is encrypted. It should be noted that performance might suffer on some systems when using depending on the computational intensity of the encryption algorithm and the amount of data being transferred. Use null authentication NFS clients using have no identity and are mapped to the anonymous user by NFS servers. A client using a security mode other than the one with which an HP-UX NFS server shares the filesystem has its security mode mapped to In this case, if the filesystem is shared with users from the client are mapped to the anonymous user. WARNINGS
lists the NFS security services. Do not edit this file. It is not intended to be user-configurable. FILES
NFS security service configuration file SEE ALSO
automount(1M), mount_nfs(1M), share_nfs(1M), rpc_clnt_auth(3N), secure_rpc(3N), nfssec.conf(4). nfssec(5)