Bug 1459849 - Wrong service name displayed for port 111 listener; no way to disable it.
Summary: Wrong service name displayed for port 111 listener; no way to disable it.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: systemd
Version: 25
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: systemd-maint
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-06-08 10:51 UTC by Jeffrey Walton
Modified: 2017-12-12 10:40 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:40:49 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Jeffrey Walton 2017-06-08 10:51:41 UTC
$ nmap 172.16.4.62

Starting Nmap 7.40 ( https://nmap.org ) at 2017-06-08 06:45 EDT
Nmap scan report for skylake.home.pvt (172.16.4.62)
Host is up (0.00021s latency).
Not shown: 998 closed ports
PORT    STATE SERVICE
22/tcp  open  ssh
111/tcp open  rpcbind

And:

~$ sudo lsof -i :111
COMMAND  PID USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
systemd    1 root   36u  IPv4  15170      0t0  TCP *:sunrpc (LISTEN)
systemd    1 root   37u  IPv4  15171      0t0  UDP *:sunrpc
systemd    1 root   38u  IPv6  15172      0t0  TCP *:sunrpc (LISTEN)
systemd    1 root   39u  IPv6  15173      0t0  UDP *:sunrpc

Then, disabling the Sun gear:

$ sudo systemctl disable sunrpc
Failed to disable unit: No such file or directory
$ sudo systemctl disable rpcbind

Reboot, and the port is still open.

It appears the service name is 'portmap' or 'portmapper' and not 'sunrpc':

$ rpcinfo -p
   program vers proto   port  service
    100000    4   tcp    111  portmapper
    100000    3   tcp    111  portmapper
    100000    2   tcp    111  portmapper
    100000    4   udp    111  portmapper
    100000    3   udp    111  portmapper
    100000    2   udp    111  portmapper

But there is no way to disable it (I don't believe I can disable systemd, which is opening the port):

$ sudo systemctl disable portmapper
Failed to disable unit: No such file or directory
$ sudo systemctl disable portmap
Failed to disable unit: No such file or directory

Comment 1 Jeffrey Walton 2017-06-08 11:53:25 UTC
Red Hat may want to move this into a security bug because (1) the service is enabled by default; (2) the service can't seem to be disabled; and (3) https://www.google.com/search?q=portmapper+ddos

Comment 2 Jan Synacek 2017-06-08 12:37:46 UTC
Try 'systemctl disable rpcbind.service rpcbind.socket'. If that doesn't help, try 'systemctl mask rpcbind.service rpcbind.socket'.

Comment 3 Fedora End Of Life 2017-11-16 19:48:57 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2017-12-12 10:40:49 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.