Security Basics mailing list archives

RES: Port 111 TCP - SUNRPC


From: "William Rocha Lima" <wrochal () hgsnet com br>
Date: Fri, 7 Feb 2003 16:49:18 -0200

Execute command:

iptables -A INPUT -s 0/0 --dport 111 -j DROP

-----Mensagem original-----
De: Rod Green [mailto:netw0rk_engineer () yahoo com]
Enviada em: sexta-feira, 7 de fevereiro de 2003 11:40
Para: security-basics () securityfocus com
Assunto: Port 111 TCP - SUNRPC


Hello. I'm using nmap to scan a Linux machine I have. 
It's a slackware 8.1 box. When I do a normal scan I
see port 111/tcp listed as being open which nmap sees
as possibly being the sunrpc service. I have looked in
inetd.conf and don't see anything related to that. How
can I find out what service is listening on port 111
and disable it?

Thanks,
Rod

__________________________________________________
Do you Yahoo!?
Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
http://mailplus.yahoo.com


Current thread: