LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 11-18-2010, 06:51 AM   #31
Pencils
LQ Newbie
 
Registered: Nov 2010
Posts: 14

Rep: Reputation: 8

Thank you for your reply. I indeed had read your solution before posting (although not before working out my own) but decided mine was superior for the following reasons:

1) You add an unnecessary number of rules to the RH-Firewall-1-INPUT chain; I use a new chain (which is tidier, and allows it to be linked in and out as necessary) and specify multiple ports per rule, which, with the added comments, makes for better readability and possibly less effort.
2) Your use of "-m tcp -p tcp"/"-m udp -p udp" is confusing and unnecessary (the tcp/udp modules are loaded automatically when the protocol is specified, as you can read in the man page).
3) You do not specify source-based rules for access, so that your NFS/lockd/mountd/statd/portmap ports are now open to the world (assuming no other firewalls are in place beyond this one; they may be for you, but that is an unreasonable assumption to make when giving advice to others). When a vulnerability is found in one of these programs---which it will be---your server will be exposed; mine won't. This also helps to protect against easily-made mistakes in /etc/exports, such as leaving a space between the client address and the options, which has the effect of specifying those options for all clients rather than the one given (and therefore potentially allowing full access---and maybe even root mapping---to the world).

If you had read the whole post you might have realized this.

I hope you can see now that my post was carefully considered and not meant as a blanket denigration of previous efforts; indeed, I gave credit to you in it for describing /etc/sysconfig/nfs earlier on in the thread.
 
3 members found this post helpful.
Click here to see the post LQ members have rated as the most helpful post in this thread.
Old 11-18-2010, 07:43 AM   #32
JZL240I-U
Senior Member
 
Registered: Apr 2003
Location: Germany
Distribution: openSuSE Tumbleweed-KDE, Mint 21, MX-21, Manjaro
Posts: 4,631

Rep: Reputation: Disabled
Quote:
Originally Posted by Pencils View Post
...If you found this interesting and want to learn more, read the iptables(8) man page and the RHEL 5 Deployment Guide.
There is also this:

http://iptables.rlworkman.net/iptables-tutorial.html
http://www.linuxguruz.com/iptables/

HTH.
 
Old 09-13-2012, 11:25 AM   #33
rubyjxing
LQ Newbie
 
Registered: Sep 2012
Posts: 1

Rep: Reputation: Disabled
Works for me. Disabled iptables.

Works for me. Disabled iptables.
 
Old 09-13-2012, 12:54 PM   #34
MensaWater
LQ Guru
 
Registered: May 2005
Location: Atlanta Georgia USA
Distribution: Redhat (RHEL), CentOS, Fedora, CoreOS, Debian, FreeBSD, HP-UX, Solaris, SCO
Posts: 7,831
Blog Entries: 15

Rep: Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669
Quote:
Originally Posted by rubyjxing View Post
Works for me. Disabled iptables.
Disabling iptables is NOT a solution because it opens your system up to all sorts of other things. Disabling iptables is certainly something to try to verify iptables is your issue but once you prove it is then you should try to determine specifically what needs to be opened in iptables rather than leaving it entirely disabled.

It is much like saying you solved your sudo problem by allowing root login without requiring a password. Sure you don't have to muck with sudo any longer but the consequences of allowing root to login without a password will be far worse than the problem you think you solved.

The thread that wouldn't die. This is the 4th time its come back and we're still waiting for Jesus' 2nd coming.

Last edited by MensaWater; 09-13-2012 at 12:55 PM.
 
Old 06-17-2021, 01:29 AM   #35
muhammadsaeed1136
LQ Newbie
 
Registered: Jun 2021
Posts: 1

Rep: Reputation: Disabled
NFS No route to host

Quote:
Originally Posted by DanielTan View Post
Hi, i noticed u have solved the problem. Would u mind tell me how to solve it ? I'm also having it. Been cracking my head but still no answer. Thanks

Regards
Daniel

Try these :

firewall-cmd --permanent --add-service mountd
firewall-cmd --permanent --add-service rpc-bind
firewall-cmd --permanent --add-service nfs
firewall-cmd --reload

if it still shows no route to host then

iptables -F

iptables -L -n -V

on Ubuntu/Debain

sudo ufw allow from <your client IP> to any port nfs

sudo ufw enable
$ sudo ufw status

Then on the NFS server run

exportfs -r -v -a
 
  


Reply

Tags
awesomeness



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Sendmail Error - No Route To Host mindfrost82 Linux - Software 3 11-17-2009 04:07 AM
No route to host error... alwaysrookie Programming 2 11-04-2005 12:33 PM
Error: No route to host! CRB314 Linux - Newbie 1 03-22-2004 03:37 AM
nfs setup on slack 9.1 - no route to host daceo Slackware 2 02-19-2004 05:04 PM
unexplanable 'no route to host' error, can anyone help? f1uke Linux - Newbie 0 04-10-2003 09:35 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 02:27 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration