3.1.2.6 dpid2

Information

This entry starts the dpid2 daemon on system startup. The dpid2 daemon acts as a protocol converter, which enables DPI (SNMP v2) sub-agents, such as hostmibd, to talk to a SNMP v1 agent that follows SNMP MUX protocol.

Rationale:

The dpid2 daemon acts as a protocol converter, which enables DPI sub-agents, such as hostmibd, to talk to a SNMP v1 agent that follows SNMP MUX protocol. Unless the server hosts an SNMP agent, it is recommended that dpid2 is disabled.

Solution

In /etc/rc.tcpip, comment out the dpid2 entry:

chrctcp -d dpid2

Default Value:

Commented out

See Also

https://workbench.cisecurity.org/files/4119

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, 800-53|CM-7, CSCv7|9.2

Plugin: Unix

Control ID: fc89c76d1355c3421434103715fb17407e65fe7bdd97b969fa008527596b9ebc