If you are trying to setup SELinux, a must-know command for you is “sestatus”.

Example output:

SELinux status:                 enabled
SELinuxfs mount:                /selinux
Current mode:                   permissive
Mode from config file:          permissive
Policy version:                 20
Policy from config file:        refpolicy-strict

If it doesn’t say “enabled”, there is no way it will work. :-)

If it says “Current mode: permissive”, SELinux will not block any access (that’s why it’s called “permissive”). So if you still get an “access denied” error from your web server, your unix permissions are blocking the access.

When asking for help, please include which policy you are running (most likely you’ll be running ‘refpolicy-targeted’, since that is the most usable out of the box). Writing e.g. “sestatus says enabled/permissive/refpolicy-strict” is really helpful, and not much to type, is it?