HPE 9000 and HPE e3000 Servers
1753704 Members
4669 Online
108799 Solutions
New Discussion юеВ

Disabling and Re-enabling"rpc.ttdbserver" service

 
Anthony Hardwick
Occasional Contributor

Disabling and Re-enabling"rpc.ttdbserver" service

I have a customer who wants to diable and re enable the rpc.ttdbserver service at will and has asked us to provide written instructions on how to do this. They are concerned about denial of service attacks rooted in abuse of this service. Disabling the service will cause problems for telnet and dial-in access, which is fine. They just want to be able to control a that low level who gets in. Can someone tell me hoe to disable and reenable this service?
3 REPLIES 3
Andreas Voss
Honored Contributor

Re: Disabling and Re-enabling"rpc.ttdbserver" service

Hi,

in /etc/inetd.conf there is a line:
rpc stream tcp swait /usr/dt/bin/rpc.ttdbserver 100083 1 /usr/dt/bin/rpc.ttdbserver

To disable the service comment the line with # an then run
inetd -c

To enable the service uncomment the line and run
inetd -c
again

Hope that helps

Andrew
Alex Glennie
Honored Contributor

Re: Disabling and Re-enabling"rpc.ttdbserver" service

Andreas is correct, however are you sure your customer has got his facts right ? I can't see how rpc.ttdbserver would affect telnet ?

fyi :

What is rpc.ttdbserver ? =>

It is the ToolTalk database server which is used by the ToolTalk
messaging system and performs filename mapping. This essentially
replaces the BMS messaging system from VUE.

ToolTalk is a SunSoft product for network data interchange. More
recently (1992), several companies formed a consortium to develop
what has become CDE, or the Common Desktop Environment, which
uses ToolTalk as messaging system. Both Solaris 2.6 and HP-UX
10.20 support CDE and, hence, this newer version of ToolTalk
(1.1).

HP-UX 10.20 do not really require to have the ToolTalk daemon
running for proper functionlity, because CDE on HP-UX 10.20 uses
a kind of socket communication. Anyway it is not recommented to
disable the rpc.ttdbserver daemon, because some third party
software may relay on this (special if they got ported from SunOS).

For further info see man ttdbserver.



CHRIS ANORUO
Honored Contributor

Re: Disabling and Re-enabling"rpc.ttdbserver" service

Anthony,

You can allow or deny this service through /var/adm/inetd.sec file by setting the ip addresses required in the next field after the service allow or deny column.
There is now man page for ttdbserver on 10.20.

When We Seek To Discover The Best In Others, We Somehow Bring Out The Best In Ourselves.