Sponsored Content
Full Discussion: port 111
Special Forums Cybersecurity port 111 Post 19519 by LivinFree on Friday 12th of April 2002 01:45:13 AM
Old 04-12-2002
On FreeBSD, you should check your /etc/inetd.conf file to make sure that all the services you don't want has a # at the front of the line.
Then, edit the /etc/rc.conf and let (I think) portmap=NO

Actually, I have an OpenBSD box that I don't run any services but sshd - I have disabled both portmap and inetd.

The easiest way to clear this up may be to reboot, unless you want to try to kill everything thats running that you just turned off.

Check again to see what ports are open, and keep adjusting and researching until it's how you want it!

Also, you figure out what process is opening port 1433 and 1533 for sure is to use "lsof", a wonderful free tool that may already be installed on your system.
 

5 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

111.22.31.123:1554, port 1554 defined where?

hi, given this 111.22.31.123:1554, isnt this 1554 defined in /etc/services? i am on aix. and this 1554 is a port? thanks (7 Replies)
Discussion started by: yls177
7 Replies

2. Filesystems, Disks and Memory

Sparc11 or 111?

How can I check the architecture version on a sun box? So far I've tried; arch -k which gives sun4u and uname -a which gives SunOS <hostname> 5.8 Generic_108528-22 sun4u sparc SUNW,Ultra-4 but nothing which definitively states sparc11 or 111 - any ideas? (2 Replies)
Discussion started by: mattd
2 Replies

3. Solaris

How to enable Serial port on ILOM, when Network Port is enabled in parallel

Hi Everyone, In my environment, I have few T5220. On the iLOM Management Card, I have both Network and Serial port are cabled, I don't have any issues while I try to connect using Network Management port, but when I try to connect the serial port for the same server which is actually connected... (3 Replies)
Discussion started by: bobby320
3 Replies

4. Solaris

Cabling and adapters to communicate to service processor serial port from Windows PC with USB port.

Hello, I have an unloaded T5140 machine and want to access the ILOM for the first time and subsequently the network port after that., and then load Solaris 10 the final January 2011 build. The first part is what confuses me -the cabling. I am coming from a Windows machine (w/appropriate... (5 Replies)
Discussion started by: joboy
5 Replies

5. Solaris

How to find port number wwn of particular port on dual port HBA,?

please find the below o/p for your reference bash-3.00# fcinfo hba-port HBA Port WWN: 21000024ff295a34 OS Device Name: /dev/cfg/c2 Manufacturer: QLogic Corp. Model: 375-3356-02 Firmware Version: 05.03.02 FCode/BIOS Version: BIOS: 2.02; fcode: 2.01;... (3 Replies)
Discussion started by: sb200
3 Replies
SSERVER(8)							   MIT Kerberos 							SSERVER(8)

NAME
sserver - sample Kerberos version 5 server SYNOPSIS
sserver [ -p port ] [ -S keytab ] [ server_port ] DESCRIPTION
sserver and sclient(1) are a simple demonstration client/server application. When sclient connects to sserver, it performs a Kerberos authentication, and then sserver returns to sclient the Kerberos principal which was used for the Kerberos authentication. It makes a good test that Kerberos has been successfully installed on a machine. The service name used by sserver and sclient is sample. Hence, sserver will require that there be a keytab entry for the service sam- ple/hostname.domain.name@REALM.NAME. This keytab is generated using the kadmin(1) program. The keytab file is usually installed as FILE:/etc/krb5.keytab. The -S option allows for a different keytab than the default. sserver is normally invoked out of inetd(8), using a line in /etc/inetd.conf that looks like this: sample stream tcp nowait root /usr/local/sbin/sserver sserver Since sample is normally not a port defined in /etc/services, you will usually have to add a line to /etc/services which looks like this: sample 13135/tcp When using sclient, you will first have to have an entry in the Kerberos database, by using kadmin(1), and then you have to get Kerberos tickets, by using kinit(1). Also, if you are running the sclient program on a different host than the sserver it will be connecting to, be sure that both hosts have an entry in /etc/services for the sample tcp port, and that the same port number is in both files. When you run sclient you should see something like this: sendauth succeeded, reply is: reply len 32, contents: You are nlgilman@JIMI.MIT.EDU COMMON ERROR MESSAGES
1. kinit returns the error: kinit: Client not found in Kerberos database while getting initial credentials This means that you didn't create an entry for your username in the Kerberos database. 2. sclient returns the error: unknown service sample/tcp; check /etc/services This means that you don't have an entry in /etc/services for the sample tcp port. 3. sclient returns the error: connect: Connection refused This probably means you didn't edit /etc/inetd.conf correctly, or you didn't restart inetd after editing inetd.conf. 4. sclient returns the error: sclient: Server not found in Kerberos database while using sendauth This means that the sample/hostname@LOCAL.REALM service was not defined in the Kerberos database; it should be created using kadmin(1), and a keytab file needs to be generated to make the key for that service principal available for sclient. 5. sclient returns the error: sendauth rejected, error reply is: "No such file or directory" This probably means sserver couldn't find the keytab file. It was probably not installed in the proper directory. SEE ALSO
sclient(1), services(5), inetd(8) AUTHOR
MIT COPYRIGHT
1985-2013, MIT 1.11.3 SSERVER(8)
All times are GMT -4. The time now is 04:47 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy