SELinux & apache/httpd access to /home/*/www

Cream[DONut] lists at donut.dk
Wed Sep 15 12:32:57 UTC 2004


Hello,

My problem is this:
I host some small PHP & MySQL websites for friends and family, they have 
their VirtualHost DocumentRoot's in "/home/[name]/www" (and is working 
fine with SELinux disabled).

I am running SELinux with SELINUX=enforcing, SELINUXTYPE=targeted.

SELinux seems to be blocking httpd from accessing /home/name/www, 
atleast when trying to start apache it complains:
Starting httpd: Warning: DocumentRoot [/home/xxxxxx/www] does not exist
Warning: DocumentRoot [/home/yyyyy/www] does not exist
[FAILED]

(The non virtualhost root in /var/www/html works fine, but if moved to 
/home/xxxxxx/www it fails)

/etc/selinux/targeted/contexts/files/file_contexts contains:
# apache
/home/[^/]+/((www)|(web)|(public_html))(/.+)? 
system_u:object_r:httpd_user_content_t

Which to me would seem to match the /home/[name]/www
(I have tried upgrading to selinux-policy-targeted-1.17.12-1, but it 
didnt fix the problem)

(I have the individual logfiles in /home/[name]/log, which probably 
presents another problem.)

I dont quite understand the quirks of SELinux, so I'd certainly 
appriciate some direction.

Regards
Kris

PS. If what I'm asking is simple, please bare with me, i installed 
Fedora Core 3 test1 only 2 days ago, and its my first experience with 
SELinux (I spent most of yesterday google'ing for answers to my problem, 
and reading up on SELinux permissions. Without learning much.)

PPS. Does anyone have context files for Qmail / QmailAdmin / SQWebmail / 
Vpopmail / courier-imap Qmail-Scanner / SpamAssassin / ClamAV / maildrop 
/ daemontools / ucspi-tcp-0.88 (tcpserver) / ezmlm ? :) (I wouldn't 
building them if i could only figure out how)



More information about the fedora-selinux-list mailing list