1.14 Audit Docker files and directories - /usr/bin/docker-containerd

Information

Audit /usr/bin/docker-containerd, if applicable.Apart from auditing your regular Linux file system and system calls, audit all Docker
related files and directories. Docker daemon runs with 'root' privileges. Its behavior
depends on some key files and directories. /usr/bin/docker-containerd is one such file.
Docker now relies on containerd and runC to spawn containers. It must be audited, if
applicable.

Solution

Add a rule for /usr/bin/docker-containerd file.For example,Add the line as below in /etc/audit/audit.rules file--w /usr/bin/docker-containerd -k dockerThen, restart the audit daemon. For example,service auditd restart
Impact-Auditing generates quite big log files. Ensure to rotate and archive them periodically. Also,
create a separate partition of audit to avoid filling root file system.Default Value-By default, Docker related files and directories are not audited. The file /usr/bin/docker-
containerd may not be available on the system. In that case, this recommendation is not
applicable.

See Also

https://workbench.cisecurity.org/files/517

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12c.

Plugin: Unix

Control ID: 1482b19adf56bcd9f229737cf9a4a3b2ec1fbef50fbb9f606c3d763f026acc16