UCF STIG Viewer Logo

The kdump service on RHEL 9 must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257818 RHEL-09-213115 SV-257818r925441_rule Medium
Description
Kernel core dumps may contain the full contents of system memory at the time of the crash. Kernel core dumps consume a considerable amount of disk space and may result in denial of service by exhausting the available space on the target file system partition. Unless the system is used for kernel development or testing, there is little need to run the kdump service.
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61559r925439_chk )
Verify that the kdump service is disabled in system boot configuration with the following command:

$ systemctl is-enabled kdump

disabled

Verify that the kdump service is not active (i.e., not running) through current runtime configuration with the following command:

$ systemctl is-active kdump

inactive

Verify that the kdump service is masked with the following command:

$ sudo systemctl show kdump | grep "LoadState\|UnitFileState"

LoadState=masked

UnitFileState=masked

If the "kdump" service is loaded or active, and is not masked, this is a finding.
Fix Text (F-61483r925440_fix)
Disable and mask the kdump service on RHEL 9.

To disable the kdump service run the following command:

$ sudo systemctl disable --now kdump

To mask the kdump service run the following command:

$ sudo systemctl mask --now kdump