Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

rpcbind(8) [debian man page]

RPCBIND(8)						    BSD System Manager's Manual 						RPCBIND(8)

NAME
rpcbind -- universal addresses to RPC program number mapper SYNOPSIS
rpcbind [-adhiLls] DESCRIPTION
The rpcbind utility is a server that converts RPC program numbers into universal addresses. It must be running on the host to be able to make RPC calls on a server on that machine. When an RPC service is started, it tells rpcbind the address at which it is listening, and the RPC program numbers it is prepared to serve. When a client wishes to make an RPC call to a given program number, it first contacts rpcbind on the server machine to determine the address where RPC requests should be sent. The rpcbind utility should be started before any other RPC service. Normally, standard RPC servers are started by port monitors, so rpcbind must be started before port monitors are invoked. When rpcbind is started, it checks that certain name-to-address translation-calls function correctly. If they fail, the network configura- tion databases may be corrupt. Since RPC services cannot function correctly in this situation, rpcbind reports the condition and terminates. The rpcbind utility can only be started by the super-user. OPTIONS
-a When debugging (-d), do an abort on errors. -d Run in debug mode. In this mode, rpcbind will not fork when it starts, will print additional information during operation, and will abort on certain errors if -a is also specified. With this option, the name-to-address translation consistency checks are shown in detail. -h Specify specific IP addresses to bind to for UDP requests. This option may be specified multiple times and is typically necessary when running on a multi-homed host. If no -h option is specified, rpcbind will bind to INADDR_ANY, which could lead to problems on a multi-homed host due to rpcbind returning a UDP packet from a different IP address than it was sent to. Note that when specifying IP addresses with -h, rpcbind will automatically add 127.0.0.1 and if IPv6 is enabled, ::1 to the list. -i ``Insecure'' mode. Allow calls to SET and UNSET from any host. Normally rpcbind accepts these requests only from the loopback interface for security reasons. This change is necessary for programs that were compiled with earlier versions of the rpc library and do not make those requests using the loopback interface. -l Turn on libwrap connection logging. -s Cause rpcbind to change to the user daemon as soon as possible. This causes rpcbind to use non-privileged ports for outgoing connec- tions, preventing non-privileged clients from using rpcbind to connect to services from a privileged port. -w Cause rpcbind to do a "warm start" by read a state file when rpcbind starts up. The state file is created when rpcbind terminates. NOTES
All RPC servers must be restarted if rpcbind is restarted. SEE ALSO
rpcbind(3), rpcinfo(7) LINUX PORT
Aurelien Charbon <aurelien.charbon@bull.net> BSD
September 14, 1992 BSD

Check Out this Related Man Page

rpcbind(8)						    BSD System Manager's Manual 						rpcbind(8)

NAME
rpcbind -- portmap SYNOPSIS
rpcbind [-d] [-v] [-h bindip] DESCRIPTION
Rpcbind is a server that converts RPC program numbers into DARPA protocol port numbers. It is a replacement for the older portmap program. rpcbind supports the original version 2 portmap protocol and in addition supports the newer version 3 and version 4 protocols that are neces- sary for IPv6 support. It must be running on the server in order to make RPC calls. When an RPC server is started, it will tell rpcbind what address it is listening to, and what RPC program numbers it is prepared to serve. When a client wishes to make an RPC call to a given program number, it will first contact rpcbind on the server machine to determine the address where RPC packets should be sent. rpcbind is a launchd service. When the first server tries to register with rpcbind the RPC library will contact launchd and arrange for rpcbind to be started. Note it is no longer possible to run rpcbind from the command line. rpcbind logs errors and information using asl(3). rpcbind uses hosts_access(5) for access control; note access control patterns may only reference IP addresses. The following options are available and will need to be added to the rpcbind plist file. -d causes rpcbind errors and debugging information to be printed to the standard error output via asl_log. This option is no longer very useful. -v Enable verbose logging of access control checks. -h Specify specific IP addresses to bind to for UDP requests. This option may be specified multiple times and is typically necessary when running on a multi-homed host. If no -h option is specified, rpcbind will bind to INADDR_ANY, which could lead to problems on a multi-homed host due to rpcbind returning a UDP packet from a different IP address than it was sent to. Note that when specifying IP addresses with -h, rpcbind will automatically add 127.0.0.1 to the list. FILES
/System/Library/LaunchDaemons/com.apple.rpcbind.plist launchd.plist(5) file for rpcbind. Options should be added here. /usr/share/sandbox/rpcbind.sb sandbox(7) file for rpcbind. SEE ALSO
hosts_access(5), launchd.plist(5), launchd(8), rpcinfo(8) BUGS
If rpcbind crashes, all servers must be restarted. Version 4 getstat procedure is not implemented and will always return 0 and null values. RPC_SYSTEMERROR. -h option is not supported for IPv6. Darwin June 1, 2019 Darwin
Man Page