Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 04 Feb 2006 11:10:48 +0000
From:      Matthew Seaman <m.seaman@infracaninophile.co.uk>
To:        Bill Schoolcraft <bill@wiliweld.com>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: 6.0, allow remote logging?
Message-ID:  <43E48BB8.7000906@infracaninophile.co.uk>
In-Reply-To: <Pine.LNX.4.61.0602032143280.7777@liam.billschoolcraft.com>
References:  <Pine.LNX.4.61.0602032143280.7777@liam.billschoolcraft.com>

next in thread | previous in thread | raw e-mail | index | archive | help
This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig8EAFBC459ACBA8C166A754FD
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

Bill Schoolcraft wrote:
> But when I go to check an see if the external port 514/udp is open I
> get nothing showing:
>=20
> #############################################################
>=20
> [root@logserv ~]-> nmap localhost
>=20
> (The 1660 ports scanned but not shown below are in state: closed)
> PORT   STATE SERVICE
> 22/tcp open  ssh
> 25/tcp open  smtp
> 80/tcp open  http
>=20
> #############################################################

Umm... by default nmap only scans /TCP/ ports.  syslog is a /UDP/ service=
=2E

Try sockstat(1) to see what network ports processes are listening on, and=

use nmap like so to scan for UDP listeners:

    # nmap -sU -p U:1-8080 hostname

Note that UDP scans intrinsically tend to take a lot longer than TCP scan=
s --
the nmap(1) man page explains why -- so don't try scanning too many ports=
 at
once, or you'll be waiting years for a result.

	Cheers,

	Matthew

--=20
Dr Matthew J Seaman MA, D.Phil.                       7 Priory Courtyard
                                                      Flat 3
PGP: http://www.infracaninophile.co.uk/pgpkey         Ramsgate
                                                      Kent, CT11 9PW


--------------enig8EAFBC459ACBA8C166A754FD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (FreeBSD)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFD5Iu98Mjk52CukIwRA04DAJ9CKW3aFyLBqiy8crDOnP4wpdvOLwCfc12r
Gg04KKA1QH98hPt0LY0PLFY=
=FXae
-----END PGP SIGNATURE-----

--------------enig8EAFBC459ACBA8C166A754FD--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?43E48BB8.7000906>