Security Basics mailing list archives

Port 111 TCP - SUNRPC


From: Rod Green <netw0rk_engineer () yahoo com>
Date: Fri, 7 Feb 2003 05:40:07 -0800 (PST)

Hello. I'm using nmap to scan a Linux machine I have. 
It's a slackware 8.1 box. When I do a normal scan I
see port 111/tcp listed as being open which nmap sees
as possibly being the sunrpc service. I have looked in
inetd.conf and don't see anything related to that. How
can I find out what service is listening on port 111
and disable it?

Thanks,
Rod

__________________________________________________
Do you Yahoo!?
Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
http://mailplus.yahoo.com


Current thread: