On Tue, 8 Jan 2002 04:18:32 -0500 (EST)
Mike Burger <[EMAIL PROTECTED]> wrote:

> Or, he could just look for "nfs" in /etc/services.
> 

Already did that.  sunrpc uses port 111, and nfs uses 2049.  The question
is, what else is there to watch out for.  The reason I ask is that I have
had a long and painful go-around w/ SuSE's SuSEFirewall2 about allowing
NFS.  Couldn't get it to work, and can't get any answers off of any of the
mailing lists.

Thanks,

Monte

_________________________________________________________
Do You Yahoo!?
Get your free @yahoo.com address at http://mail.yahoo.com



_______________________________________________
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list

Reply via email to