1.12 Ensure auditing is configured for Docker files and directories - /usr/bin/docker-containerd

Information

Audit /usr/bin/docker-containerd, if applicable.
Rationale:
Apart from auditing your regular Linux file system and system calls, audit all Docker related files and directories. Docker daemon runs with root privileges. Its behavior depends on some key files and directories. /usr/bin/docker-containerd is one such file. Docker now relies on containerdand runC to spawn containers. It must be audited, if applicable.

Solution

Add a rule for /usr/bin/docker-containerd file.
For example,
Add the line as below in /etc/audit/audit.rules file:
-w /usr/bin/docker-containerd -k docker
Then, restart the audit daemon. For example,
service auditd restart

Impact:
Auditing generates quite big log files. Ensure to rotate and archive them periodically. Also, create a separate partition of audit to avoid filling root file system.
Default Value:
By default, Docker related files and directories are not audited. The file /usr/bin/docker-containerd may not be available on the system. In that case, this recommendation is not applicable.

See Also

https://workbench.cisecurity.org/files/1726

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12c., CSCv6|14.6

Plugin: Unix

Control ID: f6a1183a29f6c52d35a71f0b139309114f095f611ef0cd36bdb8a56337ca420e