[ale] showmount and mount do nothing....

Jonathan Glass (IBB) jonathan.glass at ibb.gatech.edu
Sat Oct 26 20:29:20 EDT 2002


Check out the ssh man page at
http://cspry.co.uk/computing/Indy_admin/sshd_man_page.html 

Especially these options:

-L port:host:hostport 
Specifies that the given port on the local (client)host is to be
forwarded to the given host and port on the remote side. This works by
allocating a socket to listen to port on the local side, and whenever a
connection is made to this port, the connection is forwarded over the
secure channel, and a connection is made to host:hostport from the
remote machine. Port forwardings can also be specified in the
configuration file. Only root can forward privileged ports.

-R port:host:hostport 
Specifies that the given port on the remote (server)host is to be
forwarded to the given host and port on the local side. This works by
allocating a socket to listen to port on the remote side, and whenever a
connection is made to this port, the connection is forwarded over the
secure channel, and a connection is made to host:hostport from the local
machine. Port forwardings can also be specified in the configuration
file. Privileged ports can be forwarded only when logging in as root on
the remote machine.

And for network access to this ssh/nfs tunnel:

-g  Allows remote hosts to connect local port forwarding ports. The
default is that only localhost may connect to locally binded ports

Jonathan Glass
RHCE, A+, Network+, Linux+, MCP
478-474-2417
478-737-7742



-----Original Message-----
From: John Wells [mailto:jb at sourceillustrated.com] 
To: ale at ale.org
Sent: Saturday, October 26, 2002 8:17 PM
To: ale at ale.org
Subject: Re: [ale] showmount and mount do nothing....


Hmm...I'm starting to think this is a firewall issue.  The box I'm
trying to mount is on my DMZ (don't ask), and after running showmount I
can see a bunch of ICMP host not reachable messages being sent from
firewall to dmz machine.

Is there a way to use ssh to create a pipe of sorts?  I'd like to have
access transparently to one specific directory on the dmz machine.

Thanks!
John





John Wells said:
> Trying to get a mounted directory going from one of my internal 
> machines.  Started nfsd and portmap on the remote machine, and ran 
> showmount -e thatmachine.  showmount just hangs.  Running a dump shows

> my client machine continually sending out "V2 GETPORT Call XID 
> 0x30f26604 dup XID 0x30f26604", but nothing at all back.  It finally 
> times out with: mount clntudp_create: RPC: Port mapper failure - RPC: 
> Timed out
>
> Is there something else I need to start up here?  Am I missing some 
> permission settings somewhere?  hosts.allow has wide open permissions 
> for the client.
>
> Thanks,
> John
>
>
>
>
> ---
> This message has been sent through the ALE general discussion list. 
> See http://www.ale.org/mailing-lists.shtml for more info. Problems 
> should be  sent to listmaster at ale dot org.




---
This message has been sent through the ALE general discussion list. See
http://www.ale.org/mailing-lists.shtml for more info. Problems should be

sent to listmaster at ale dot org.


---
This message has been sent through the ALE general discussion list.
See http://www.ale.org/mailing-lists.shtml for more info. Problems should be 
sent to listmaster at ale dot org.






More information about the Ale mailing list