Re: $netstat -a

2002-04-24 Thread irvine . russell
Hello Again thanks again for all the suggestions. I haven't quite found out what the processes generating those lines in netstat were but I have I think got closer to an answer. I looked in the netstat manpage and it mentionned the file /proc/net/raw. I looked at this file and found the fo

Re: $netstat -a

2002-04-24 Thread Shawn McMahon
begin [EMAIL PROTECTED] quotation: > > Do an "lsof | grep raw" and post what you find. > > tried that and no joy. You'll have to be root; sorry, should have mentioned that. -- Shawn McMahon| McMahon's Laws of Linux support: http://www.eiv.com | 1) There's mo

Re: $netstat -a

2002-04-23 Thread David Smead
Isn't this portmap listening? -- Sincerely, David Smead http://www.amplepower.com. On Wed, 24 Apr 2002 [EMAIL PROTECTED] wrote: > On Tue, Apr 23, 2002 at 12:04:39PM -0700, Jeff wrote: > > This means that you have a process that's listening for anything > > for that protocol. Usually this is a

Re: $netstat -a

2002-04-23 Thread irvine . russell
On Tue, Apr 23, 2002 at 12:04:39PM -0700, Jeff wrote: > This means that you have a process that's listening for anything > for that protocol. Usually this is a firewall with rules > specific to icmp and tcp in this case. I had read something similar to that before. My problem is finding whic

Re: $netstat -a

2002-04-23 Thread irvine . russell
On Tue, Apr 23, 2002 at 07:10:15PM +0200, Matijs van Zuijlen wrote: > > Do an "lsof | grep raw" and post what you find. > > Have you tried netstat -ap ? It'll show you process id and program name > of the corresponding process. You may need to be root to see all of > them. Actually I have (sorr

Re: $netstat -a

2002-04-23 Thread irvine . russell
On Tue, Apr 23, 2002 at 12:25:34PM -0400, Shawn McMahon wrote: > begin [EMAIL PROTECTED] quotation: > > > > raw0 0 *:icmp *:* 7 > > > > raw0 0 *:tcp *:* 7 > > > > Do an "l

Re: $netstat -a

2002-04-23 Thread irvine . russell
On Tue, Apr 23, 2002 at 08:18:43AM -0700, Bill Moseley wrote: > I'd probably do it the hard way. Start in single mode, and manually bring > up services one-by-one and see when they show up. Thanks for the idea. I was searching the web and found the following: *re: raw socket *:6 * *David

Re: $netstat -a

2002-04-23 Thread Jeff
[EMAIL PROTECTED], 2002-Apr-23 09:01 +0300: >raw0 0 *:icmp *:* 7 > >raw0 0 *:tcp *:* 7 > This means that you have a process that's listening for anything for that pr

Re: $netstat -a

2002-04-23 Thread Shawn McMahon
begin Matijs van Zuijlen quotation: > > > > Do an "lsof | grep raw" and post what you find. > > Have you tried netstat -ap ? It'll show you process id and program name > of the corresponding process. You may need to be root to see all of > them. Yes, it will. See the .sig. :-) I think lsof's

Re: $netstat -a

2002-04-23 Thread Matijs van Zuijlen
On Tue, Apr 23, 2002 at 12:25:34PM -0400, Shawn McMahon wrote: > begin [EMAIL PROTECTED] quotation: > > > > raw0 0 *:icmp *:* 7 > > raw0 0 *:tcp *:* 7 > > Do an "lsof | grep raw" and post what yo

Re: $netstat -a

2002-04-23 Thread Shawn McMahon
begin [EMAIL PROTECTED] quotation: > > raw0 0 *:icmp *:* 7 > > raw0 0 *:tcp *:* 7 > Do an "lsof | grep raw" and post what you find. -- Shawn McMahon|

Re: $netstat -a

2002-04-23 Thread Bill Moseley
At 05:30 PM 04/23/02 +0300, [EMAIL PROTECTED] wrote: >On Mon, Apr 22, 2002 at 11:53:51PM -0700, craigw wrote: >> maybe the xserver? >> try: >> ps aux | grep tcp >> ps aux | grep icmp > >Thanks for the reply. > >I tried that but it didn't help. I'd probably do it the hard way. Start in single mode

Re: $netstat -a

2002-04-23 Thread irvine . russell
On Mon, Apr 22, 2002 at 11:53:51PM -0700, craigw wrote: > maybe the xserver? > try: > ps aux | grep tcp > ps aux | grep icmp Thanks for the reply. I tried that but it didn't help. t.irvine -- Whoever thinks a faultless piece to see, Thinks what ne'er was, nor is, nor ne'er shall be. Ale

Re: $netstat -a

2002-04-23 Thread Eric G. Miller
On Mon, Apr 22, 2002 at 11:53:51PM -0700, craigw wrote: > -- > > maybe the xserver? > try: > ps aux | grep tcp > ps aux | grep icmp > > -CraigW > > "You stole fizzy lifting drinks! You bumped into the ceiling which now has > to be washed and sterilized, so you get nothing! You lose! Good day

Re: $netstat -a

2002-04-23 Thread craigw
On Tue Apr 23, 2002 at 09:01:35AM +0300, [EMAIL PROTECTED] wrote: > Hello All > > I ran $netstat -a on one of my machines and got the following > > ** > > I was interested if anyone knew what t

$netstat -a

2002-04-23 Thread irvine
Hello All I ran $netstat -a on one of my machines and got the following *** output of netstat -a * Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp0