5.2 Verify SELinux security options, if applicable

Information

http://docs.docker.com/articles/security/#other-kernel-security-features
2.http://docs.docker.com/reference/run/#security-configuration
3.http://docs.fedoraproject.org/en-US/Fedora/13/html/Security-Enhanced_Linux/
NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If SELinuxis applicable for your Linux OS, use it. You may have to follow below set of steps-
1. Set the SELinux State.
2. Set the SELinux Policy.
3. Create or import a SELinux policy template for Docker containers.
4. Start Docker in daemon mode with SELinux enabled. For example,
docker daemon --selinux-enabled
5. Start your Docker container using the security options. For example,
docker run --interactive --tty --security-opt label=level-TopSecret centos /bin/bash
Impact-
The container (process) would have set of restrictions as defined in SELinux policy. If your SELinux policy is mis-configured, then the container may not entirely work as expected.Default Value-
By default, no SELinux security options are applied on containers.

See Also

https://workbench.cisecurity.org/files/516

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-3(3)

Plugin: Unix

Control ID: 273666f863370acebf51c26f79acf2f3a407beb5155ea5506b680f5cba378d01