Commit Graph

5 Commits

Author SHA1 Message Date
Stan Hu 1ca62460a4 Fix SELinux documentation link
The Markdown link was on a separate line, which cause the link not to render.
2020-09-26 06:04:22 +00:00
Yoginth f0f6f4f71f
Fix Typos 2019-05-31 08:13:09 +00:00
Stan Hu 4efe542c5c Fix typo in SELinux README.md
[ci skip]
2018-07-27 18:02:17 +00:00
Stan Hu 3eb184b51e Add SELinux rules to make authorized_keys via DB work on CentOS 7
For fast SSH key lookups to work (https://docs.gitlab.com/ee/administration/operations/fast_ssh_key_lookup.html),
SELinux spawns `/opt/gitlab/embedded/service/gitlab-shell/bin/gitlab-shell-authorized-keys-check`
and needs the following access:

* Read: /var/opt/gitlab/gitlab-shell/config.yml
* Read: /var/opt/gitlab/gitlab-rails/etc/gitlab_shell_secret
* Write: /var/log/gitlab/gitlab-shell/gitlab-shell.log
* Connect: unicorn (port 8080)

Because the SELinux policy is a static policy, right now we don't support the
ability to change internal unicorn ports. Admins would have to create a
special .te file for the environment, or we'd have to dynamically generate it
for them, which is it a bit tricky if they have changed their port contexts.

Granting `http_cache_port_t` permissions also includes access to these ports:

```
http_cache_port_t              tcp      8080, 8118, 8123, 10001-10010
http_cache_port_t              udp      3130
```

Closes #2855
2018-01-30 22:01:48 -08:00
Jacob Vosmaer 89bc0bf45a Give ssh-keygen SELinux rights to read tempfiles
This commit adds an SELinux module for Centos 7 that enables ssh-keygen
to read the temporary files GitLab creates for it.
2014-08-25 16:37:56 +02:00