TransWikia.com

httpd can't write to folder/file because of SELinux

Unix & Linux Asked on December 24, 2021

Does anyone know which sebool it is to allow httpd write access to /home/user/html?
When I disable SELinux echo 0 > /selinux/enforce I can write, so my problem is definitely related to SELinux. I just don’t know which one is the right one without opening a big hole and Google isn’t being much help.

#[/home]ls -Z
drwxr-x---. user       apache     unconfined_u:object_r:user_home_dir_t:s0 user

#sestatus -b
Policy booleans:
abrt_anon_write                             off
abrt_handle_event                           off
allow_console_login                         on
allow_cvs_read_shadow                       off
allow_daemons_dump_core                     on
allow_daemons_use_tcp_wrapper               off
allow_daemons_use_tty                       on
allow_domain_fd_use                         on
allow_execheap                              off
allow_execmem                               on
allow_execmod                               on
allow_execstack                             on
allow_ftpd_anon_write                       off
allow_ftpd_full_access                      off
allow_ftpd_use_cifs                         off
allow_ftpd_use_nfs                          off
allow_gssd_read_tmp                         on
allow_guest_exec_content                    off
allow_httpd_anon_write                      off
allow_httpd_mod_auth_ntlm_winbind           off
allow_httpd_mod_auth_pam                    off
allow_httpd_sys_script_anon_write           off
allow_java_execstack                        off
allow_kerberos                              on
allow_mount_anyfile                         on
allow_mplayer_execstack                     off
allow_nsplugin_execmem                      on
allow_polyinstantiation                     off
allow_postfix_local_write_mail_spool        on
allow_ptrace                                off
allow_rsync_anon_write                      off
allow_saslauthd_read_shadow                 off
allow_smbd_anon_write                       off
allow_ssh_keysign                           off
allow_staff_exec_content                    on
allow_sysadm_exec_content                   on
allow_unconfined_nsplugin_transition        off
allow_user_exec_content                     on
allow_user_mysql_connect                    off
allow_user_postgresql_connect               off
allow_write_xshm                            off
allow_xguest_exec_content                   off
allow_xserver_execmem                       off
allow_ypbind                                off
allow_zebra_write_config                    on
authlogin_radius                            off
cdrecord_read_content                       off
clamd_use_jit                               off
cobbler_anon_write                          off
cobbler_can_network_connect                 off
cobbler_use_cifs                            off
cobbler_use_nfs                             off
condor_domain_can_network_connect           off
cron_can_relabel                            off
dhcpc_exec_iptables                         off
domain_kernel_load_modules                  off
exim_can_connect_db                         off
exim_manage_user_files                      off
exim_read_user_files                        off
fcron_crond                                 off
fenced_can_network_connect                  off
fenced_can_ssh                              off
ftp_home_dir                                on
ftpd_connect_db                             off
ftpd_use_passive_mode                       off
git_cgit_read_gitosis_content               off
git_session_bind_all_unreserved_ports       off
git_system_enable_homedirs                  off
git_system_use_cifs                         off
git_system_use_nfs                          off
global_ssp                                  off
gpg_agent_env_file                          off
gpg_web_anon_write                          off
httpd_builtin_scripting                     on
httpd_can_check_spam                        off
httpd_can_network_connect                   off
httpd_can_network_connect_cobbler           off
httpd_can_network_connect_db                on
httpd_can_network_memcache                  off
httpd_can_network_relay                     off
httpd_can_sendmail                          on
httpd_dbus_avahi                            on
httpd_enable_cgi                            on
httpd_enable_ftp_server                     off
httpd_enable_homedirs                       on
httpd_execmem                               off
httpd_manage_ipa                            off
httpd_read_user_content                     off
httpd_setrlimit                             off
httpd_ssi_exec                              off
httpd_tmp_exec                              off
httpd_tty_comm                              on
httpd_unified                               on
httpd_use_cifs                              off
httpd_use_gpg                               off
httpd_use_nfs                               off
httpd_use_openstack                         off
icecast_connect_any                         off
init_upstart                                on
irssi_use_full_network                      off
logging_syslogd_can_sendmail                off
mmap_low_allowed                            off
mozilla_read_content                        off
mysql_connect_any                           off
named_write_master_zones                    off
ncftool_read_user_content                   off
nscd_use_shm                                on
nsplugin_can_network                        on
openvpn_enable_homedirs                     on
piranha_lvs_can_network_connect             off
pppd_can_insmod                             off
pppd_for_user                               off
privoxy_connect_any                         on
puppet_manage_all_files                     off
puppetmaster_use_db                         off
qemu_full_network                           on
qemu_use_cifs                               on
qemu_use_comm                               off
qemu_use_nfs                                on
qemu_use_usb                                on
racoon_read_shadow                          off
rgmanager_can_network_connect               off
rsync_client                                off
rsync_export_all_ro                         off
rsync_use_cifs                              off
rsync_use_nfs                               off
samba_create_home_dirs                      off
samba_domain_controller                     off
samba_enable_home_dirs                      off
samba_export_all_ro                         off
samba_export_all_rw                         off
samba_run_unconfined                        off
samba_share_fusefs                          off
samba_share_nfs                             off
sanlock_use_nfs                             off
sanlock_use_samba                           off
secure_mode                                 off
secure_mode_insmod                          off
secure_mode_policyload                      off
sepgsql_enable_users_ddl                    on
sepgsql_unconfined_dbadm                    on
sge_domain_can_network_connect              off
sge_use_nfs                                 off
smartmon_3ware                              off
spamassassin_can_network                    off
spamd_enable_home_dirs                      on
squid_connect_any                           on
squid_use_tproxy                            off
ssh_chroot_rw_homedirs                      off
ssh_sysadm_login                            off
telepathy_tcp_connect_generic_network_ports off
tftp_anon_write                             off
tor_bind_all_unreserved_ports               off
unconfined_login                            on
unconfined_mmap_zero_ignore                 off
unconfined_mozilla_plugin_transition        off
use_fusefs_home_dirs                        off
use_lpd_server                              off
use_nfs_home_dirs                           on
use_samba_home_dirs                         off
user_direct_dri                             on
user_direct_mouse                           off
user_ping                                   on
user_rw_noexattrfile                        on
user_setrlimit                              on
user_tcp_server                             off
user_ttyfile_stat                           off
varnishd_connect_any                        off
vbetool_mmap_zero_ignore                    off
virt_use_comm                               off
virt_use_fusefs                             off
virt_use_nfs                                off
virt_use_samba                              off
virt_use_sanlock                            off
virt_use_sysfs                              on
virt_use_usb                                on
virt_use_xserver                            off
webadm_manage_user_files                    off
webadm_read_user_files                      off
wine_mmap_zero_ignore                       off
xdm_exec_bootloader                         off
xdm_sysadm_login                            off
xen_use_nfs                                 off
xguest_connect_network                      on
xguest_mount_media                          on
xguest_use_bluetooth                        on
xserver_object_manager                      off

4 Answers

You will find very good documentation at RedHat on selinux a 180 page .pdf manual you can download, but the best way to deal with selinux issues is to open a terminal and type as use the automated tools.

Try:

aureport -a (as root)

Then repeat the problem causing behavior. You will get a nice display of the problem and the ways you may want to consider fixing it (in my case it was a folder that apache could not write to).

aureport starts a reporting program, which will offer you several alternatives when something goes wrong. They are clearly explained by people who speak English. I spent hours on an selinux problem, then got to this little gem in the redhat documentation, and I had the problem fixed in 30 seconds. One of the choices was spot on.

/Len

Answered by Leonard Umina on December 24, 2021

semanage permissive -a httpd_t

did the trick for me

Answered by centosuser on December 24, 2021

Although it is better to label the files and folders with the httpd_sys_rw_content_t where needed, for completeness I figured I'd mention that you can also change the seboolean httpd_unified to 1 to make SELinux ignore this particular context requirement, which is still much better than disabling SELinux as many on the internet would advise.

From the man page:

httpd can be configured to not differentiate file controls based on context, i.e. all files labeled as httpd context can be read/write/exe- cute. Setting this boolean to false allows you to setup the security policy such that one httpd service can not interfere with another.

setsebool -P httpd_unified 0

Answered by Dan Bowling on December 24, 2021

None of them, at least not by itself. You must either give the directory structure a context of httpd_sys_rw_content_t, or give them a context of public_content_rw_t and enable allow_httpd_anon_write and/or allow_httpd_sys_script_anon_write as follows:

chcon -R -t httpd_sys_rw_content_t /path

See the httpd_selinux(8) man page for details.

Answered by Ignacio Vazquez-Abrams on December 24, 2021

Add your own answers!

Ask a Question

Get help from others!

© 2024 TransWikia.com. All rights reserved. Sites we Love: PCI Database, UKBizDB, Menu Kuliner, Sharing RPP