Bug 40190

Summary: talk daemon via xinetd does not work
Product: [Retired] Red Hat Linux Reporter: Tim <bodysurf>
Component: talkAssignee: Phil Knirsch <pknirsch>
Status: CLOSED WONTFIX QA Contact: David Lawrence <dkl>
Severity: medium Docs Contact:
Priority: medium    
Version: 7.1CC: rvokal
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2001-05-11 20:07:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Tim 2001-05-11 04:57:54 UTC
From Bugzilla Helper:
User-Agent: Mozilla/4.76 [en] (Windows NT 5.0; U)

Description of problem:
The talk daemon does not appear to work under xinetd.

How reproducible:
Always

Steps to Reproduce:
1.  Edit "/etc/xinetd.d" talk to allow it.
> # cat /etc/xinetd.d/talk 
> # default: off
> # description: The talk server accepts talk requests for chatting with users \
> #       on other systems.
> service talk
> {
>        disable                 = no
>        socket_type             = dgram
>        wait                    = yes
>         user                    = nobody
>         group                   = tty
>         server                  = /usr/sbin/in.talkd
> }

2.  Make sure everything in installed.

> # rpm -qa | grep talk
> talk-0.17-9
> talk-server-0.17-9
> # rpm -qa | grep xinetd
> xinetd-2.1.8.9pre14-7

3.  Restart xinetd.

> # /etc/rc.d/init.d/xinetd restart
> Stopping xinetd:                                           [  OK  ]
> Starting xinetd:                                           [  OK  ]

4.  Check to make sure it's all running:

> # ps auxwww | grep xinetd
> root     10854  0.0  0.7  2240  980 ?        S    21:55   0:00 xinetd -stayalive -reuse -pidfile /var/run/xinetd.pid
> # netstat -a | grep talk
> udp        0      0 *:talk                  *:*                                 
> # /sbin/iptables -L
> Chain INPUT (policy ACCEPT)
> target     prot opt source               destination         
>
> Chain FORWARD (policy ACCEPT)
> target     prot opt source               destination         
>
> Chain OUTPUT (policy ACCEPT)
> target     prot opt source               destination

5.  Ok let's try and talk:

> #talk tim
> DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD[ Error on read from talk daemon: Connection refused 
]DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD


Additional info:

Comment 1 Trond Eivind Glomsrxd 2001-05-11 20:06:29 UTC
Do a "chkconfig ntalk on" instead, and you'll get what you want - "talk" is an
older protocol doing almost the same thing in a more broken way. "talk" could
probably be removed... reassigning.