RHEL-08-010170 - RHEL 8 must use a Linux Security Module configured to enforce limits on system services.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.

This requirement applies to operating systems performing security function verification/testing and/or systems and environments that require this functionality.

Solution

Configure the operating system to verify correct operation of all security functions.

Set the 'SELinux' status and the 'Enforcing' mode by modifying the '/etc/selinux/config' file to have the following line:

SELINUX=enforcing

A reboot is required for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R8_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001084, Rule-ID|SV-230240r627750_rule, STIG-ID|RHEL-08-010170, Vuln-ID|V-230240

Plugin: Unix

Control ID: 6f43b8568259f34200c561f0dd51986b90d79fd6e9cd10db5241536163ff118d