DKER-EE-001940 - SELinux security options must be set on Red Hat or CentOS systems for Docker Enterprise.

Information

SELinux provides a Mandatory Access Control (MAC) system on RHEL and CentOS that greatly augments the default Discretionary Access Control (DAC) model. The user can thus add an extra layer of safety by enabling SELinux on the RHEL or CentOS host.

By default, no SELinux security options are applied on containers.

Solution

This fix only applies to the use of Docker Engine - Enterprise on either the Red Hat Enterprise Linux or CentOS host operating systems where SELinux is in use and should be executed on all nodes in a Docker Enterprise cluster.

Start the Docker daemon with SELinux mode enabled. Run Docker containers using appropriate security options.

via CLI:

Linux: Set the SE Linux state. Set the SELinux policy. Create or import a SELinux policy template for Docker containers. Start the Docker daemon with SELinux mode enabled by either adding the '--selinux-enabled' flag to the systemd drop-in file or by setting the 'selinux-enabled' property to 'true' in the '/etc/docker/daemon.json' daemon configuration file. Restart the Docker daemon.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Docker_Enterprise_2-x_Linux-UNIX_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7a., CAT|II, CCI|CCI-000381, Rule-ID|SV-235800r627527_rule, STIG-ID|DKER-EE-001940, STIG-Legacy|SV-104773, STIG-Legacy|V-95635, Vuln-ID|V-235800

Plugin: Unix

Control ID: 00fc34cb10b66782c628586e9201cb374719a205e8708a874709eab92180f01e