Inetd and xinetd must be disabled or removed if no network services utilizing them are enabled.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN003700

Associated with IA controls: ECSC-1

Associated with: CCI-000305

SV-35064r1_rule Inetd and xinetd must be disabled or removed if no network services utilizing them are enabled.

Vulnerability discussion

Unnecessary services should be disabled to decrease the attack surface of the system.

Check content

First determine if (x)inetd is running: # ps -ef | grep -v "grep" | egrep -i "inetd|xinetd" Then, determine the contents of the configuration file: # find / -type f -name xinetd.conf -o -name inetd.conf | xargs -n1 cat | \ tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v "^#" If inetd is running and no active services are found (i.e., the configuration file does not exist, is empty or is completely commented out), this is a finding. If inetd is not running and the configuration file does not exist, is empty or is completely commented out, this is not a finding. If inetd is running and active services are found via the ps command and are also in the inetd.conf file, this is not a finding.

Fix text

Remove or disable the inetd startup scripts and kill the service.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer