Bug 1411650

Summary: [RFE] should include additional xml file for opening all the required ports used while configuring trust among IPA and AD
Product: Red Hat Enterprise Linux 7 Reporter: mpanaous
Component: firewalldAssignee: Thomas Woerner <twoerner>
Status: CLOSED ERRATA QA Contact: Tomas Dolezal <todoleza>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 7.3CC: mpanaous, todoleza, tscherf
Target Milestone: rcKeywords: FutureFeature
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-01 16:22:56 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Proposed freeipa-trust service file for firewalld none

Description mpanaous 2017-01-10 08:37:49 UTC
Description of problem:
As seen there are already 3 related files with IPA and the required ports that should be opened during the product installation

/usr/lib/firewalld/services/freeipa-ldaps.xml 
/usr/lib/firewalld/services/freeipa-ldap.xml
/usr/lib/firewalld/services/freeipa-replication.xml 

The main idea behind this RFE is to create a new xml file (probably named freeipa-trust) as to handle all the ports required during the deployment of a trust setup

So, according to the following those are required ports


https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Windows_Integration_Guide/trust-requirements.html#trust-req-ports

Endpoint resolution portmapper	135	        TCP
NetBIOS-DGM	                138	        TCP and UDP
NetBIOS-SSN	                139	        TCP and UDP
LDAP	                        389	        TCP and UDP ⁠
Microsoft-DS	                445	        TCP and UDP
Endpoint mapper listener range	1024-1300	TCP
AD Global Catalog	        3268	        TCP





Version-Release number of selected component (if applicable):
-

How reproducible:
-

Steps to Reproduce:
1.
2.
3.

Actual results:
instead of adding manually the ports to have the option to execute 

firewall-cmd --add-service=freeipa-trust

Expected results:
the same as above

Additional info:
probably need to add a short note also to the description section of the previously mentioned files

<description>FreeIPA is an LDAP and Kerberos domain controller for Linux systems. Enable this option if you plan to provide a FreeIPA Domain Controller using the LDAP protocol. You can also enable the 'freeipa-ldaps' service if you want to provide the LDAPS protocol. Enable the 'dns' service if this FreeIPA server provides DNS services and 'freeipa-replication' service if this FreeIPA server is part of a multi-master replication setup.</description>

Comment 2 Thomas Woerner 2017-01-16 13:56:38 UTC
According to the link above the port

  LDAP 	389 	TCP and UDP ⁠[a]

is not required to be open on IdM servers for trust, but it is necessary for clients communicating with the IdM server.

Should it be part of freeipa-trust still?

Comment 3 Thomas Woerner 2017-01-16 13:58:41 UTC
Created attachment 1241245 [details]
Proposed freeipa-trust service file for firewalld

Please adapt the service file as needed. The documentation (short and description) might need some more information.

Comment 10 errata-xmlrpc 2017-08-01 16:22:56 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1934