LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Slackware (https://www.linuxquestions.org/questions/slackware-14/)
-   -   NFS access denied (https://www.linuxquestions.org/questions/slackware-14/nfs-access-denied-4175488717/)

bmarley83 12-20-2013 03:19 PM

NFS access denied
 
Hi fellas, I'm having big trouble with nfs. My desktop (sLACKWARE 14.1 64BIT MULTI-LIB) has an nfs share and i have been using it regularly through my laptop running arch linux, where it mounted and worked just fine. I wasn't entirely happy with arch so I uninstalled it and replaced it with Slackware 14.1 64bit multi-lib because it has always been so pleasant to use. However with the same settings I had on arch I cant seem to get my shares to mount on the laptop? I keep getting this error --> "mount.nfs: access denied by server while mounting 192.168.1.16:/share". I have added lines to my hosts.allow to let any client on the network access the share. Even though this wasnt necessary to allow arch linux on the laptop to connect. I dont know what the heck i'm doin wrong here. Can anyone please help me.

kikinovak 12-20-2013 03:37 PM

Did you forget this?

Code:

# chmod +x /etc/rc.d/rc.rpc
# /etc/rc.d/rc.rpc start


bmarley83 12-20-2013 04:00 PM

yes i have done this already. thanks for the reply.

bmarley83 12-20-2013 04:06 PM

but now for some reason showmount -e says --> clnt_create: RPC: Port mapper failure - RPC: Unable to receive i can ping the server. Wth is that?

Z038 12-20-2013 04:20 PM

Can you post your /etc/exports, /etc/hosts.deny, and /etc/hosts.allow on the server system (192.168.1.16)?

bmarley83 12-20-2013 04:24 PM

requested files
 
# See exports(5) for a description.
# This file contains a list of all directories exported to other computers.
# It is used by rpc.nfsd and rpc.mountd.

/nfs4 192.168.1.1/24(rw,no_subtree_check,fsid=root)

/nfs4/share 192.168.1.1/24(rw,no_subtree_check)

/nfs4/packages 192.168.1.1/24(rw,no_subtree_check)



#
# hosts.allow This file describes the names of the hosts which are
# allowed to use the local INET services, as decided by
# the '/usr/sbin/tcpd' server.
#
# Version: @(#)/etc/hosts.allow 1.00 05/28/93
#
# Author: Fred N. van Kempen, <waltje@uwalt.nl.mugnet.org
#
#
# For NFS mount from LAN
portmap: 192.168.1.1/255
lockd: 192.168.1.1/255
rquotd: 192.168.1.1/255
mountd: 192.168.1.1/255
statd: 192.168.1.1/255

# End of hosts.allow.





#
# hosts.deny This file describes the names of the hosts which are
# *not* allowed to use the local INET services, as decided
# by the '/usr/sbin/tcpd' server.
#
# Version: @(#)/etc/hosts.deny 1.00 05/28/93
#
# Author: Fred N. van Kempen, <waltje@uwalt.nl.mugnet.org
#
#

# End of hosts.deny.



thanks for your time, :D

bmarley83 12-20-2013 04:27 PM

and this is from client

bash-4.2# showmount -e 192.168.1.16
Export list for 192.168.1.16:
/nfs4/packages 192.168.1.1/24
/nfs4/share 192.168.1.1/24
/nfs4 192.168.1.1/24

bmarley83 12-20-2013 04:46 PM

OOPS!
 
:redface: solved... I wasn't specifing the full mount path LOL! Freakin arch linux. In arch you dont have to specify the full path so I had mount 192.168.1.16:/share /mnt/share but it should have been mount 192.168.1.16:/nfs4/share /mnt/share :facepalm: thanks for everyones help. And also I'd like to add Fu*$ ARCH LINUX!!!!

Z038 12-20-2013 04:52 PM

Glad you got it working.

I was thinking perhaps your network/netmask format was wrong in hosts.allow, and I was going to suggest that you try this:

Code:

portmap: 192.168.1.
lockd: 192.168.1.
rquotd: 192.168.1.
mountd: 192.168.1.
statd: 192.168.1.

But the way you have it must be OK, so forget that.


All times are GMT -5. The time now is 08:13 AM.