1.1.6 Ensure auditing is configured for Docker files and directories - /etc/docker

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Audit /etc/docker.

Rationale:

As well as auditing the normal Linux file system and system calls, you should also audit all Docker related files and directories. The Docker daemon runs with root privilege and its behavior depends on some key files and directories, one of these being /etc/docker. This holds various certificates and keys used for TLS communication between Docker daemon and Docker client and as such it should be audited.

Impact:

Auditing can generate large log files. You should ensure that these are rotated and archived periodically. A separate partition should also be created for audit logs to avoid filling up any other critical partition.

Solution

You should add a rule for the /etc/docker directory.
For example:
Add the line below to the /etc/audit/audit.rules file:

-w /etc/docker -k docker

Then restart the audit daemon. For example:

systemctl restart auditd

Default Value:

By default, Docker related files and directories are not audited.

See Also

https://workbench.cisecurity.org/files/4244