1.1.8 Ensure auditing is configured for Docker files and directories - containerd.sock

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Audit containerd.sock, if applicable.

Rationale:

As well as auditing the normal Linux file system and system calls, you should also audit the Docker daemon. Because this daemon runs with root privileges, it is very important to audit its activities and usage. Its behavior depends on some key files and directories with containerd.sock being one such file, and as this holds various parameters for the Docker daemon, it should be audited.

Impact:

Auditing can generate large log files. You should ensure that these are rotated and archived periodically. A separate partition should also be created for audit logs to avoid filling up any other critical partition.

Solution

If the file exists, you should add a rule for it.
For example:
Add the line below to the /etc/audit/audit.rules file:

-w /run/containerd/containerd.sock -k docker

Then restart the audit daemon.
For example:

systemctl restart auditd

Default Value:

By default, Docker related files and directories are not audited. The file containerd.sock may not be present, but if it is, it should be audited.

See Also

https://workbench.cisecurity.org/files/3353