+++ This bug was initially created as a clone of Bug #1316918 +++ Description of problem: Enabling mod_proxy65 of Prosody according to http://prosody.im/doc/modules/mod_proxy65 on the default port 5000 leads to the following errors: Mar 11 14:08:38 socket warn server.lua, [::]:5000: permission denied Mar 11 14:08:38 portmanager error Failed to open server port 5000 on ::, Prosody does not have sufficient privileges to use this port Mar 11 14:08:38 socket warn server.lua, [*]:5000: permission denied Mar 11 14:08:38 portmanager error Failed to open server port 5000 on *, Prosody does not have sufficient privileges to use this port This issue does not occur with SELinux permissive, however there are also no AVC denials logged in enforced mode. Given this port is configurable, a prosody_port_t should be likely introduced to allow binding Prosody to any port labelled with prosody_port_t (because even standard 5222/5223/5269 ports can be changed, see e.g. http://xmpp.org/rfcs/rfc3920.html). And given TCP port 5000 is a default port by Prosody, this should be allowed IMHO by default by the SELinux policy as well. Version-Release number of selected component (if applicable): prosody-0.9.10-1.el7.x86_64 selinux-policy-3.13.1-60.el7_2.3.noarch How reproducible: Everytime, see above and below. Actual results: SELinux does not allow Prosody to listen on port 5000 for mod_proxy65. Expected results: SELinux allows Prosody to listen on port 5000 for mod_proxy65. --- Additional comment from Robert Scheck on 2016-03-11 08:42:49 EST --- Ah, now that I opened this bug, I noticed that jabber_interserver_port_t and jabber_client_port_t exist - but that still leaves the port 5000 thing. --- Additional comment from RHEL Product and Program Management on 2016-03-11 08:44:56 EST --- Since this bug report was entered in bugzilla, the release flag has been set to ? to ensure that it is properly evaluated for this release. --- Additional comment from Miroslav Grepl on 2016-03-14 04:31:51 EDT --- Just to be sure, could you attach AVCs? Thank you. --- Additional comment from Robert Scheck on 2016-03-24 19:32:57 EDT --- Getting these AVCs required "semodule -DB": type=AVC msg=audit(1458862295.583:24106): avc: denied { name_bind } for pid=31134 comm="lua" src=5000 scontext=system_u:system_r:prosody_t:s0 tcontext=system_u:object_r:commplex_main_port_t:s0 tclass=tcp_socket type=SYSCALL msg=audit(1458862295.583:24106): arch=c000003e syscall=49 success=no exit=-13 a0=9 a1=29fc0d0 a2=1c a3=6 items=0 ppid=31133 pid=31134 auid=4294967295 uid=990 gid=987 euid=990 suid=990 fsuid=990 egid=987 sgid=987 fsgid=987 tty=(none) ses=4294967295 comm="lua" exe="/usr/bin/lua" subj=system_u:system_r:prosody_t:s0 key=(null) type=AVC msg=audit(1458862295.584:24107): avc: denied { name_bind } for pid=31134 comm="lua" src=5000 scontext=system_u:system_r:prosody_t:s0 tcontext=system_u:object_r:commplex_main_port_t:s0 tclass=tcp_socket type=SYSCALL msg=audit(1458862295.584:24107): arch=c000003e syscall=49 success=no exit=-13 a0=9 a1=29fea90 a2=10 a3=5 items=0 ppid=31133 pid=31134 auid=4294967295 uid=990 gid=987 euid=990 suid=990 fsuid=990 egid=987 sgid=987 fsgid=987 tty=(none) ses=4294967295 comm="lua" exe="/usr/bin/lua" subj=system_u:system_r:prosody_t:s0 key=(null) --- Additional comment from Robert Scheck on 2016-03-24 19:38:03 EDT --- Cross-filed case 01606683 on the Red Hat customer portal.
commit 52dbcfc616dd35ff0ddc0ea9164f6176713aa278 Author: Lukas Vrabec <lvrabec> Date: Thu Mar 31 13:28:37 2016 +0200 Allow prosody to listen on port 5000 for mod_proxy65. BZ(1322815)
selinux-policy-3.13.1-158.14.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2016-3fade554b0
selinux-policy-3.13.1-158.14.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-3fade554b0
selinux-policy-3.13.1-158.14.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.