3.3.26 /etc/inetd.conf - daytime

Information

This entry starts the daytime servicewhen required. This provides the current date and time to other servers on a network.

This daytime service is a defunct time service, typically used for testing purposes only. The service should be disabled as it can leave the system vulnerable to DoS ping attacks.

Solution

In /etc/inetd.conf, comment out the daytime entries-

chsubserver -r inetd -C /etc/inetd.conf -d -v 'daytime' -p 'tcp'
chsubserver -r inetd -C /etc/inetd.conf -d -v 'daytime' -p 'udp'

See Also

https://workbench.cisecurity.org/files/528