View Issue Details

IDProjectCategoryView StatusLast Update
0001638Kali LinuxKali Package Bugpublic2018-01-29 11:37
Reporterjsherwood0 Assigned Tog0tmi1k  
PrioritynormalSeveritymajorReproducibilityalways
Status closedResolutionsuspended 
Platformx64OSKaliOS Version1.0
Summary0001638: rpcinfo in libc-bin considers ipv6 addresses as "unknown host"
Description

1) Use system with libc-bin v2.13-38+deb7u3
2) Set up system to use ipv6 (we are using a Hurricane Electric tunnel)
3) Identify an ipv6 host that is using an rpcmapper
4) run 'rpcinfo -p <ipv6 address>' on your host

Results:
rpcinfo: 2400::a4f is unknown host

Expected:
NMap found the following on the same host:

Starting Nmap 6.46 ( http://nmap.org ) at 2014-08-01 16:36 EDT
Nmap scan report for 2400::a4f
Host is up (0.24s latency).
PORT STATE SERVICE
111/tcp open rpcbind
| rpcinfo:
| program version port/proto service
| 100000 2,3,4 111/tcp rpcbind
| 100000 2,3,4 111/udp rpcbind
| 100024 1 36308/udp status
|_ 100024 1 40571/tcp status

Nmap done: 1 IP address (1 host up) scanned in 0.92 seconds

Additional Information

Note: If rpcbind is also installed on the system, then you will need to call /usr/bin/rpcinfo explicitly since rpcbind installs another rpcinfo (which also does not work for ipv6) at /usr/sbin/rpcinfo

Activities

g0tmi1k

g0tmi1k

2018-01-29 11:37

administrator   ~0008003

Due to the age of the OS (Kali Moto [v1], Kali Safi [v2], Kali Rolling 2016.x), these legacy versions are no longer supported.
We will be closing this ticket due to inactivity.

Please could you see if you are able to replicate this issue with the latest version of Kali Linux - https://www.kali.org/downloads/)?

If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing,and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2014-08-01 21:03 jsherwood0 New Issue
2018-01-29 11:37 g0tmi1k Assigned To => g0tmi1k
2018-01-29 11:37 g0tmi1k Status new => closed
2018-01-29 11:37 g0tmi1k Resolution open => suspended
2018-01-29 11:37 g0tmi1k Note Added: 0008003