#2672 Issue closed: rpcbind not started

Labels: enhancement, fixed / solved / done

thomaselsaesser opened issue at 2021-08-18 13:32:

Relax-and-Recover (ReaR) Issue Template

Fill in the following items before submitting a new issue
(quick response is not guaranteed with free support):

  • ReaR version ("/usr/sbin/rear -V"):Relax-and-Recover 2.5 / Git same with version 2.6

  • OS version ("cat /etc/os-release" or "lsb_release -a" or "cat /etc/rear/os.conf"):NAME="Ubuntu"

VERSION="20.04.2 LTS (Focal Fossa)"
ID=ubuntu
ID_LIKE=debian
PRETTY_NAME="Ubuntu 20.04.2 LTS"
VERSION_ID="20.04"
HOME_URL="https://www.ubuntu.com/"
SUPPORT_URL="https://help.ubuntu.com/"
BUG_REPORT_URL="https://bugs.launchpad.net/ubuntu/"
PRIVACY_POLICY_URL="https://www.ubuntu.com/legal/terms-and-policies/privacy-policy"
VERSION_CODENAME=focal
UBUNTU_CODENAME=focal
  • ReaR configuration files ("cat /etc/rear/site.conf" and/or "cat /etc/rear/local.conf"): OUTPUT=ISO
BACKUP=NETFS
NETFS_URL=nfs://10.0.0.10/volume1/backup/rear/herzberg
BACKUP_PROG_EXCLUDE=('/tmp/*' '/backup/*' '/cifs/*' '/var/log/*' '/var/tmp/*')
  • Hardware (PC or PowerNV BareMetal or ARM) or virtual machine (KVM guest or PoverVM LPAR):
    KVM VM

  • System architecture (x86 compatible or PPC64/PPC64LE or what exact ARM device):
    x86_64

  • Firmware (BIOS or UEFI or Open Firmware) and bootloader (GRUB or ELILO or Petitboot):
    grub

  • Storage (local disk or SSD) and/or SAN (FC or iSCSI or FCoE) and/or multipath (DM or NVMe):
    SAN

  • Storage layout ("lsblk -ipo NAME,KNAME,PKNAME,TRAN,TYPE,FSTYPE,SIZE,MOUNTPOINT" or "lsblk" as makeshift):

  • Description of the issue (ideally so that others can reproduce it):
    rpcbind not available/not started if botte from recover iso

  • Workaround, if any: in file
    /usr/share/rear/verify/NETFS/default/050_start_required_nfs_daemons.sh

35 # newer Linux distros use rpcbind instead of portmap
36 if has_binary portmap ; then
37 portmapper_program="portmap"
38 # just run portmap because portmap can be called multiple times without harm
39 portmap || Error "Starting RPC portmapper '$portmapper_program' failed."
40 LogPrint "Started RPC portmapper '$portmapper_program'".
41 elif has_binary rpcbind ; then
42 mkdir -p /run/rpcbind
43 if [ -f /bin/rpcbind ]; then
44 /bin/rpcbind -s
45 fi

46
47 portmapper_program="rpcbind"

  • Attachments, as applicable ("rear -D mkrescue/mkbackup/recover" debug log files):

To paste verbatim text like command output or file content,
include it between a leading and a closing line of three backticks like

```
verbatim content
```

thomaselsaesser commented at 2021-08-18 15:27:

better workaround for 2.5 and 2.6 in file
/usr/share/rear/verify/NETFS/default/050_start_required_nfs_daemons.sh
add in line 53 the -s

52 # so start it only if it is not yet running
53 rpcinfo -p 1>/dev/null || rpcbind -s || Error "Starting RPC portmapper '$portmapper_program' failed."
54 LogPrint "Started RPC portmapper '$portmapper_program'".

gdha commented at 2021-08-20 14:25:

@thomaselsaesser Thank you for the fix on Ubuntu. Need to check if the same option exist on other distro's as well.

thomaselsaesser commented at 2021-08-20 14:28:

Thanxs for very good tool! :-)

github-actions commented at 2021-10-20 02:17:

Stale issue message

jsmeix commented at 2021-10-28 06:19:

I will have a look at SUSE distributions
whether or not rpcbind supports the -s option.

gdha commented at 2021-11-17 10:38:

@jsmeix RHEL based distro's do support the -s option with rpcbind

jsmeix commented at 2021-11-17 11:28:

SLES10 (I looked at SLES10-SP4) does not have rpcbind but portmap.
As far as I see in "man portmap" it has no equivalent to -s in rpcbind
so we should leave the old portmap code as is.

SLES11 (I looked at SLES11-SP4) has rpcbind-0.1.6
where "man rpcbind" reads (excerpt):

-s      Cause rpcbind to change to the user daemon as soon as possible.
        This causes rpcbind to use non-privileged ports for outgoing
        connections, preventing non-privileged clients from using rpcbind
        to connect to services from a privileged port.

I do not understand what
"preventing non-privileged clients from using rpcbind to connect to services from a privileged port"
means.
Hopefully "preventing non-privileged clients from using rpcbind"
does not cause any unexpected bad side effect.

SLES12 (I looked at SLES12-SP5) has rpcbind-0.2.3
where "man rpcbind" reads same as for SLES11.

SLES15 (I looked at SLES15-SP3) has rpcbind-0.2.3
where "man rpcbind" reads same as for SLES11 and SLES12.

jsmeix commented at 2021-11-17 11:39:

With https://github.com/rear/rear/commit/c529eabbb302e9ba75d970de16cb3010212f1ac4
this issue should be fixed.


[Export of Github issue for rear/rear.]