Bug#562757: It seems that rpcbind is not started by default

2009-12-30 Thread Steven Shiau

Oren,
Yes, with rpcbind started manually as a service, the nfs-common service 
can be started successfully.
BTW, how about portmap? Both portmap and rpcbind can run as a service at 
the same time without any issue?


On 2009/12/31 上午 01:19, Oren Held wrote:

The rpcbind package doesn't even contain an init script, weird.

Steven, Tony: when you run (as root) rpcbind, does it fix it?
Running rpcbindinfo should state if rpcbind is running or not.





--
Steven Shiau  
National Center for High-performance Computing, Taiwan.
http://www.nchc.org.tw
Public Key Server PGP Key ID: 1024D/9762755A
Fingerprint: A2A1 08B7 C22C 3D06 34DB  F4BC 08B3 E3D7 9762 755A



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#562757: It seems that rpcbind is not started by default

2009-12-30 Thread Oren Held
The rpcbind package doesn't even contain an init script, weird.

Steven, Tony: when you run (as root) rpcbind, does it fix it?
Running rpcbindinfo should state if rpcbind is running or not.



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org