Bug 966311

Summary: SELinux prevents mod_wsgi from creating socket in /var/log/httpd directory
Product: Red Hat Enterprise Linux 6 Reporter: Rob Lowe <rlowe>
Component: mod_wsgiAssignee: Luboš Uhliarik <luhliari>
Status: CLOSED CURRENTRELEASE QA Contact: BaseOS QE - Apps <qe-baseos-apps>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 6.4CC: iwienand, jkejda, jon.dufresne, jorton, opensource
Target Milestone: rcKeywords: FastFix, Triaged
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-07-28 09:51:25 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Rob Lowe 2013-05-23 02:55:35 UTC
Description of problem:

By default, mod_wsgi wants to create a socket in /var/log/httpd, that's blocked by the default SELinux policy:

type=AVC msg=audit(1369272671.350:181): avc:  denied  { create } for  pid=18620 comm="httpd" name="wsgi.18620.0.1.sock" scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:httpd_log_t:s0 tclass=sock_file


I think /var/run would be a more sensible place to create this socket. I've corrected this issue by adding the following line to /etc/httpd/conf.d/wsgi.conf:

WSGISocketPrefix /var/run/wsgi

Would it be possible to make this the default, please?


Version-Release number of selected component (if applicable):

Red Hat Enterprise Linux Server release 6.4 (Santiago)
httpd-2.2.15-28.el6_4.x86_64
mod_wsgi-3.2-3.el6.x86_64



Similar bugs are: 495780 and 577754

Comment 4 Joe Orton 2013-06-17 10:41:49 UTC
*** Bug 974995 has been marked as a duplicate of this bug. ***

Comment 5 Joe Orton 2014-10-21 10:54:42 UTC
*** Bug 1121019 has been marked as a duplicate of this bug. ***