RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1316918 - SELinux does not allow Prosody to listen on port 5000 for mod_proxy65
Summary: SELinux does not allow Prosody to listen on port 5000 for mod_proxy65
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.2
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Jan Zarsky
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-03-11 13:38 UTC by Robert Scheck
Modified: 2019-12-16 05:30 UTC (History)
9 users (show)

Fixed In Version: selinux-policy-3.13.1-70.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1322815 (view as bug list)
Environment:
Last Closed: 2016-11-04 02:44:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:2283 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2016-11-03 13:36:25 UTC

Description Robert Scheck 2016-03-11 13:38:56 UTC
Description of problem:
Enabling mod_proxy65 of Prosody according to

  http://prosody.im/doc/modules/mod_proxy65

on the default port 5000 leads to the following errors:

Mar 11 14:08:38 socket  warn    server.lua, [::]:5000: permission denied
Mar 11 14:08:38 portmanager     error   Failed to open server port 5000 on ::, Prosody does not have sufficient privileges to use this port
Mar 11 14:08:38 socket  warn    server.lua, [*]:5000: permission denied
Mar 11 14:08:38 portmanager     error   Failed to open server port 5000 on *, Prosody does not have sufficient privileges to use this port

This issue does not occur with SELinux permissive, however there are also
no AVC denials logged in enforced mode. Given this port is configurable, a
prosody_port_t should be likely introduced to allow binding Prosody to any
port labelled with prosody_port_t (because even standard 5222/5223/5269
ports can be changed, see e.g. http://xmpp.org/rfcs/rfc3920.html).

And given TCP port 5000 is a default port by Prosody, this should be allowed
IMHO by default by the SELinux policy as well.

Version-Release number of selected component (if applicable):
prosody-0.9.10-1.el7.x86_64
selinux-policy-3.13.1-60.el7_2.3.noarch

How reproducible:
Everytime, see above and below.

Actual results:
SELinux does not allow Prosody to listen on port 5000 for mod_proxy65.

Expected results:
SELinux allows Prosody to listen on port 5000 for mod_proxy65.

Comment 1 Robert Scheck 2016-03-11 13:42:49 UTC
Ah, now that I opened this bug, I noticed that jabber_interserver_port_t
and jabber_client_port_t exist - but that still leaves the port 5000 thing.

Comment 3 Miroslav Grepl 2016-03-14 08:31:51 UTC
Just to be sure, could you attach AVCs?

Thank you.

Comment 4 Robert Scheck 2016-03-24 23:32:57 UTC
Getting these AVCs required "semodule -DB":

type=AVC msg=audit(1458862295.583:24106): avc:  denied  { name_bind } for  pid=31134 comm="lua" src=5000 scontext=system_u:system_r:prosody_t:s0 tcontext=system_u:object_r:commplex_main_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1458862295.583:24106): arch=c000003e syscall=49 success=no exit=-13 a0=9 a1=29fc0d0 a2=1c a3=6 items=0 ppid=31133 pid=31134 auid=4294967295 uid=990 gid=987 euid=990 suid=990 fsuid=990 egid=987 sgid=987 fsgid=987 tty=(none) ses=4294967295 comm="lua" exe="/usr/bin/lua" subj=system_u:system_r:prosody_t:s0 key=(null)
type=AVC msg=audit(1458862295.584:24107): avc:  denied  { name_bind } for  pid=31134 comm="lua" src=5000 scontext=system_u:system_r:prosody_t:s0 tcontext=system_u:object_r:commplex_main_port_t:s0 tclass=tcp_socket
type=SYSCALL msg=audit(1458862295.584:24107): arch=c000003e syscall=49 success=no exit=-13 a0=9 a1=29fea90 a2=10 a3=5 items=0 ppid=31133 pid=31134 auid=4294967295 uid=990 gid=987 euid=990 suid=990 fsuid=990 egid=987 sgid=987 fsgid=987 tty=(none) ses=4294967295 comm="lua" exe="/usr/bin/lua" subj=system_u:system_r:prosody_t:s0 key=(null)

Comment 5 Robert Scheck 2016-03-24 23:38:03 UTC
Cross-filed case 01606683 on the Red Hat customer portal.

Comment 9 errata-xmlrpc 2016-11-04 02:44:54 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2283.html


Note You need to log in before you can comment on or make changes to this bug.