Bug 1257699 - Add KDE Connect to the list of supported entries
Summary: Add KDE Connect to the list of supported entries
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: firewalld
Version: 23
Hardware: All
OS: Linux
unspecified
low
Target Milestone: ---
Assignee: Thomas Woerner
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: 1115547
TreeView+ depends on / blocked
 
Reported: 2015-08-27 17:37 UTC by Helio Chissini de Castro
Modified: 2016-12-20 14:29 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Enhancement
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 14:29:46 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
kde-connect.xml (297 bytes, application/xml)
2015-08-27 17:37 UTC, Helio Chissini de Castro
no flags Details
kde-connect.xml (fixed description) (299 bytes, application/xml)
2015-09-10 23:13 UTC, Kevin Kofler
no flags Details

Description Helio Chissini de Castro 2015-08-27 17:37:21 UTC
Created attachment 1067839 [details]
kde-connect.xml

KDE Connect need ports range 1714-1764 on both tcp or udp

Attached the xml file

Thanks

Comment 1 Rex Dieter 2015-09-10 15:18:30 UTC
ping, can you consider adding this to firewalld for f23 release?

Otherwise, any objection to including it in kde-connect packaging instead?

Comment 2 Kevin Kofler 2015-09-10 23:13:42 UTC
Created attachment 1072377 [details]
kde-connect.xml (fixed description)

The updated version fixes a grammar error in the description.

Comment 3 Rex Dieter 2015-09-23 12:47:55 UTC
I'm going to be adding it to kde-connect packaging today as threatened in comment #1.  Please let me know if you ever decide to include it here instead so that we can coordinate the updates (and avoid conflicts).

Comment 4 Thomas Woerner 2015-10-29 13:29:45 UTC
The port range 1714-1764 seems to be rather big. Do you have more information on the used ports? It seems that the ports are not reserved at IANA for KDE Connect.

Is this range stable or will it change shortly to for example registered ports?

Comment 5 Rex Dieter 2015-10-29 13:30:56 UTC
I'm just going from what's been documented on
https://community.kde.org/KDEConnect#Troubleshooting

Comment 6 Rex Dieter 2015-10-29 13:32:06 UTC
I put the definitions in the kde-connect package already (per comment #3), so as long as that is acceptable, we can probably close this bug

Comment 7 Thomas Woerner 2015-10-29 15:23:36 UTC
I have seen the list in the Troubleshooting section of that page before, but it does not explain why all these ports are needed. Some ports in the asked range are for example registered for H.323 usage, pptp, CiscoWorks LAN Management, remote-winsock (also used by trojan horses), Oracle-em2, tftp-mcast.

The question for me is: Are all ports (1714-1764/tcp,udp) needed for all use cases of KDE Connect? Are there subsets for the different use cases?

Comment 8 Rex Dieter 2015-10-29 15:26:23 UTC
Good questions, I don't know... guess we'll have to ask and find out.  

I'll try to poke kde-connect upstream about that soonish (others, feel free to help out, I've plenty on my plate in the meantime).

Comment 9 Kevin Kofler 2016-06-21 00:35:41 UTC
Ping? Rex, did you talk to upstream about this issue? Thomas, why is it such a problem that the application entry would open up 51*2=102 ports if explicitly selected? You aren't going to open it up by default anyway. (And then, as you know, we have certain Product WGs who think opening up >60000 ports by default is a good idea, so 102 is nothing. :-) ) This has now been stuck for almost 10 months despite a "patch" (actually, an XML file to drop into the right directory) being provided.

Comment 10 Fedora End Of Life 2016-11-24 12:23:45 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 11 Fedora End Of Life 2016-12-20 14:29:46 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.