1.14 Audit Docker files and directories - /usr/bin/docker-containerd

Information

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Security_Guide/chap-system_auditing.html
2.https://github.com/docker/docker/pull/20662
3.https://containerd.tools/

Solution

Add a rule for /usr/bin/docker-containerd file.For example,Add the line as below in /etc/audit/audit.rules file--w /usr/bin/docker-containerd -k dockerThen, restart the audit daemon. For example,service auditd restart
Impact-Auditing generates quite big log files. Ensure to rotate and archive them periodically. Also,
create a separate partition of audit to avoid filling root file system.Default Value-By default, Docker related files and directories are not audited. The file /usr/bin/docker-
containerd may not be available on the system. In that case, this recommendation is not
applicable.

See Also

https://workbench.cisecurity.org/files/517

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12c.

Plugin: Unix

Control ID: bd415b32549ccca26ae2e8f63505f5e5bd85df24fcc56400469108b5925ec6a0