1.1.11 Ensure auditing is configured for Docker files and directories - /etc/docker/daemon.json

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Audit /etc/docker/daemon.json, if applicable.

Rationale:

As well as auditing the normal Linux file system and system calls, you should also audit all Docker related files and directories. The Docker daemon runs with root privileges and its behavior depends on some key files and directories. /etc/docker/daemon.json is one such file. This holds various parameters for the Docker daemon, and as such it should be audited.

Impact:

Auditing can generate large log files. You should ensure that these are rotated and archived periodically. A separate partition should also be created for audit logs to avoid filling up any other critical partition.

Solution

You should add a rule for the /etc/docker/daemon.json file.
For example:
Add the line below to the /etc/audit/audit.rules file:

-w /etc/docker/daemon.json -k docker

Then restart the audit daemon.
For example:

systemctl restart auditd

Default Value:

By default, Docker related files and directories are not audited. The file /etc/docker/daemon.json may not exist on the system and in that case, this recommendation is not applicable.

See Also

https://workbench.cisecurity.org/files/3353