NFS Server Fault Analysis and Resolution

Source: Internet
Author: User
Tags nfsd

Any protocol, service, or program may inevitably encounter faults. Here we will analyze the troubleshooting of NFS Server. We have listed some common problems for your analysis.

1. NFSD is not started.

First, check whether the NFS output list exists. Otherwise, nfsd will not start. You can use the exportfs command to check whether the exportfs command returns the result or the result is incorrect. Check the/etc/exports file.

2. the mountd process is not started.

The mountd process is a Remote Procedure Call (RPC), which responds to the application of the file system that requires the installation of mount on the client. the mountd process finds the/etc/xtab file to find out which file systems can be used by remote clients. in addition, through the mountd process, you can know which file systems have been assembled by remote file systems and the list of remote clients. you can run the rpcinfo command to check whether mountd is properly started. Normally, the output list contains rows like this:

100005 1 udp 1039 mountd

100005 1 tcp 1113 mountd

100005 2 udp 1039 mountd

100005 2 tcp 1113 mountd

100005 3 udp 1039 mountd

100005 3 tcp 1113 mountd

If not, check whether the PORTMAP component is installed.

Rpm-qa | grep portmap

3. fs typeNFSno supported by kernel

Kernel does not support the nfs file system. Re-compile the KERNEL to solve the problem.

4. can't contact portmapper: RPC: Remote system error-Connection refused

This error message is displayed because the PORTMAP on the SEVER side is not started.

5. mount clntudp_create: RPC: Program not registered

NFS is not started. You can run the showmout-e host command to check whether the NFS Server is started normally.

6. mount: localhost:/home/test failed, reason given by server: Permission denied

This prompt may appear when the client wants to mount the NFS Server. It means that the local machine has no permission to mount the directory on the NFS Server. The solution is to modify the NFS Server.

7. blocked by the firewall

Many people have neglected this reason. in a network environment with strict requirements, we usually close all ports on linux and open them only when any port is needed. NFS uses port 111 by default, so we must first check whether this port is enabled, and also check the TCP_Wrappers settings.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.