Security Basics mailing list archives

RE: Port 111 TCP - SUNRPC


From: "Rob Stevens" <rob () linuxgawd com>
Date: Fri, 7 Feb 2003 14:00:47 -0500

Rod,
I would check /etc/services for tcp/111 (ie. # cat /etc/services | grep 111)
I Believe with Slackware though SunRPC is being run from within the rc.d
startup scripts located in /etc/rc.d/.  you will have to comment out the RPC
startup entry within the rc scripts.

-----Original Message-----
From: Rod Green [mailto:netw0rk_engineer () yahoo com]
Sent: February 7, 2003 8:40 AM
To: security-basics () securityfocus com
Subject: Port 111 TCP - SUNRPC


Hello. I'm using nmap to scan a Linux machine I have.
It's a slackware 8.1 box. When I do a normal scan I
see port 111/tcp listed as being open which nmap sees
as possibly being the sunrpc service. I have looked in
inetd.conf and don't see anything related to that. How
can I find out what service is listening on port 111
and disable it?

Thanks,
Rod

__________________________________________________
Do you Yahoo!?
Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
http://mailplus.yahoo.com


Current thread: