Dear Philippe,
Here is an excerpt from journalctl, hoping this excerpt is enough.
- The directory from which I asked Sen4CAP to take the .zip archive is: /mnt/upload/_declarations/
- The .zip archive I selected is: AVEPA_1000_sa_v3.zip (it contains a shapefile with the same name)
- The site name is: AVEPA_1000.
Mar 15 14:06:08 CentOS7-x64 dbus[747]: [system] Activating service name=‘org.fedoraproject.Setroubleshootd’ (using servicehelper)
Mar 15 14:06:08 CentOS7-x64 dbus[747]: [system] Successfully activated service ‘org.fedoraproject.Setroubleshootd’
Mar 15 14:06:08 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from name_connect access on the tcp_socket port 5432. For complete SELinux messages run: sealert -l a37a836e-f00d-4bb0-ae4
Mar 15 14:06:08 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from name_connect access on the tcp_socket port 5432.
***** Plugin catchall_boolean (47.5 confidence) suggests ******************
If you want to allow httpd to can network connect
Then you must tell SELinux about this by enabling the 'httpd_can_network_connect' boolean.
Do
setsebool -P httpd_can_network_connect 1
***** Plugin catchall_boolean (47.5 confidence) suggests ******************
If you want to allow httpd to can network connect db
Then you must tell SELinux about this by enabling the 'httpd_can_network_connect_db' boolean.
Do
setsebool -P httpd_can_network_connect_db 1
***** Plugin catchall (6.38 confidence) suggests **************************
If you believe that httpd should be allowed name_connect access on the port 5432 tcp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:09 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from write access on the directory avepa_1000. For complete SELinux messages run: sealert -l 6ff493eb-6f83-4504-82b2-52bd2
Mar 15 14:06:09 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from write access on the directory avepa_1000.
***** Plugin restorecon (99.5 confidence) suggests ************************
If you want to fix the label.
avepa_1000 default label should be mnt_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the follo
Do
# /sbin/restorecon -v avepa_1000
***** Plugin catchall (1.49 confidence) suggests **************************
If you believe that httpd should be allowed write access on the avepa_1000 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:09 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from write access on the directory avepa_1000. For complete SELinux messages run: sealert -l 6ff493eb-6f83-4504-82b2-52bd2
Mar 15 14:06:09 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from write access on the directory avepa_1000.
***** Plugin restorecon (99.5 confidence) suggests ************************
If you want to fix the label.
avepa_1000 default label should be mnt_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the follo
Do
# /sbin/restorecon -v avepa_1000
***** Plugin catchall (1.49 confidence) suggests **************************
If you believe that httpd should be allowed write access on the avepa_1000 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:09 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from write access on the directory avepa_1000. For complete SELinux messages run: sealert -l 6ff493eb-6f83-4504-82b2-52bd2
Mar 15 14:06:09 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from write access on the directory avepa_1000.
***** Plugin restorecon (99.5 confidence) suggests ************************
If you want to fix the label.
avepa_1000 default label should be mnt_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the follo
Do
# /sbin/restorecon -v avepa_1000
***** Plugin catchall (1.49 confidence) suggests **************************
If you believe that httpd should be allowed write access on the avepa_1000 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:09 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from read access on the directory sen4cap_1617429382005. For complete SELinux messages run: sealert -l 4d983722-0445-4b84-
Mar 15 14:06:09 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from read access on the directory sen4cap_1617429382005.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that httpd should be allowed read access on the sen4cap_1617429382005 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:09 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from create access on the file AVEPA_1000_sa_v3.zip.part. For complete SELinux messages run: sealert -l 1c973015-f3a7-417b
Mar 15 14:06:09 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from create access on the file AVEPA_1000_sa_v3.zip.part.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that httpd should be allowed create access on the AVEPA_1000_sa_v3.zip.part file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:09 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from create access on the file AVEPA_1000_sa_v3.zip.part. For complete SELinux messages run: sealert -l 1c973015-f3a7-417b
Mar 15 14:06:09 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from create access on the file AVEPA_1000_sa_v3.zip.part.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that httpd should be allowed create access on the AVEPA_1000_sa_v3.zip.part file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:09 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /mnt/upload/avepa_1000/sen4cap_1617429382005/AVEPA_1000_sa_v3.zip.part. For complete SELin
Mar 15 14:06:09 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from getattr access on the file /mnt/upload/avepa_1000/sen4cap_1617429382005/AVEPA_1000_sa_v3.zip.part.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that httpd should be allowed getattr access on the AVEPA_1000_sa_v3.zip.part file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:10 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing httpd from remove_name access on the directory AVEPA_1000_sa_v3.zip.part. For complete SELinux messages run: sealert -l d12063d4-a65b-4b8d
Mar 15 14:06:10 CentOS7-x64 python[31191]: SELinux is preventing httpd from remove_name access on the directory AVEPA_1000_sa_v3.zip.part.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that httpd should be allowed remove_name access on the AVEPA_1000_sa_v3.zip.part directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:11 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing httpd from remove_name access on the directory AVEPA_1000_sa_v3.zip.part. For complete SELinux messages run: sealert -l d12063d4-a65b-4b8d
Mar 15 14:06:11 CentOS7-x64 python[31191]: SELinux is preventing httpd from remove_name access on the directory AVEPA_1000_sa_v3.zip.part.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that httpd should be allowed remove_name access on the AVEPA_1000_sa_v3.zip.part directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:11 CentOS7-x64 setroubleshoot[31191]: SELinux is preventing /usr/sbin/httpd from read access on the file AVEPA_1000_sa_v3.zip. For complete SELinux messages run: sealert -l 9eb498a7-a4e7-4b77-9845-9
Mar 15 14:06:11 CentOS7-x64 python[31191]: SELinux is preventing /usr/sbin/httpd from read access on the file AVEPA_1000_sa_v3.zip.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that httpd should be allowed read access on the AVEPA_1000_sa_v3.zip file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'httpd' --raw | audit2allow -M my-httpd
# semodule -i my-httpd.pp
Mar 15 14:06:15 CentOS7-x64 sen2agri-monitor-agent[1260]: No such file or directory