3.8 Ensure that registry certificate file permissions are set to 444 or more restrictively

Information

You should verify that all the registry certificate files (usually found under /etc/docker/certs.d/<registry-name> directory) have permissions of 444 or are set more restrictively.

Rationale:

The /etc/docker/certs.d/<registry-name> directory contains Docker registry certificates. These certificate files must have permissions of 444or more restrictive permissions in order to ensure that unprivileged users do not have full access to them..

Solution

You should execute the following command:

chmod 444 /etc/docker/certs.d/<registry-name>/*

This would set the permissions for the registry certificate files to 444.

Impact:

None.

Default Value:

By default, the permissions for registry certificate files might not be 444. The default file permissions are governed by the system or user specific umaskvalues which are defined within the operating system itself.

See Also

https://workbench.cisecurity.org/files/2433

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CSCv6|14.4, CSCv7|14.6

Plugin: Unix

Control ID: 3b608ac62ff469417c6c76c2f00ac97ec6f49801826ad4cde2670ce1a1697aaf