DKER-EE-004030 - The on-failure container restart policy must be is set to 5 in Docker Enterprise.

Information

Using the --restart flag in docker run command, specify a restart policy for how a container should or should not be restarted on exit. Choose the on-failure restart policy and limit the restart attempts to 5.

If indefinitely trying to start the container, it could possibly lead to a denial of service on the host. It could be an easy way to do a distributed denial of service attack especially if there are many containers on the same host. Additionally, ignoring the exit status of the container and always attempting to restart the container leads to non-investigation of the root cause behind containers getting terminated. If a container gets terminated, investigate on the reason behind it instead of just attempting to restart it indefinitely. Thus, it is recommended to use on-failure restart policy and limit it to maximum of 5 restart attempts.

The container would attempt to restart only for 5 times.

By default, containers are not configured with restart policies. Hence, containers do not attempt to restart of their own.

Solution

If a container is desired to be restarted on its own, then, for example, start the container as below:

docker run --detach --restart=on-failure:5 nginx

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Docker_Enterprise_2-x_Linux-UNIX_V2R1_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|II, CCI|CCI-002385, Rule-ID|SV-235843r627656_rule, STIG-ID|DKER-EE-004030, STIG-Legacy|SV-104859, STIG-Legacy|V-95721, Vuln-ID|V-235843

Plugin: Unix

Control ID: 2d12ac873cbcc98d4047c4b5525e6b888310cb7e919b9098b2edc721488973b6