chkconfig

The chkconfig command can also be used to activate and deactivate services. If you use the chkconfig --list command, you will see a list of system services and whether they are started (on) or stopped (off) in runlevels 0-6 (at the end of the list, you will see a section for the services managed by xinetd.

If you use chkconfig --list to query a service managed by xinetd, you will see whether the xinetd service is enabled (on) or disabled (off). For example, the following command shows that finger is enabled as an xinetd service:

$ chkconfig --list finger
finger          on

As shown above, if xinetd is running, finger is enabled.

If you use chkconfig --list to query a service in /etc/rc.d, you will see the service's settings for each runlevel, like the following:

$ chkconfig --list anacron
anacron         0:off   1:off   2:on    3:on    4:on    5:on    6:off

More importantly, chkconfig can be used to set a service to be started (or not) in a specific runlevel. For example, to turn nscd off in runlevels 3, 4, and 5, use the command:

chkconfig --level 345 nscd off

See the chkconfig man page for more information on how to use it.

WarningWarning
 

Services managed by xinetd are immediately affected by chkconfig. For example, if xinetd is running, finger is disabled, and the command chkconfig finger on is executed, finger is immediately enabled without having to restart xinetd manually. Changes for other services do not take effect immediately after using chkconfig. You must stop or start the individual service with the command service daemon stop. In the previous example, replace daemon with the name of the service you want to stop; for example, httpd. Replace stop with start or restart to start or restart the service.