RPC Filter Functionality

Applies To: Windows Server 2008

Administrators can configure Remote Procedure Call (RPC) Services (RpcSs) to listen on a subset of the computer's network interfaces using RPC Firewall Filters.

RPC Firewall Filters comprise a set of rules and conditions that an administrator specifies. The administrator must add the RPC filter rules and the RPC filter conditions before creating the RPC Firewall Filter.

Events

Event ID Source Message

2

PEventLogFw

An attempt to retrieve firewall filter with key %1 has failed with error %2. RPC is not able to enforce this filter. User Action: Verify that the machine has sufficient memory.

3

PEventLogFw

An attempt to add firewall filter with key %1 has failed with error %2. RPC is not able to remove this filter. User Action: Verify that the machine has sufficient memory.

4

PEventLogFw

An attempt to delete firewall filter with key %1 has failed with error %2. RPC is not able to remove this filter. User Action: Verify that the machine has sufficient memory.

Remote Procedure Call (RPC) Service

Application Server