1.1.3 Ensure auditing is configured for the Docker daemon

Information

Audit all Docker daemon activities.

Rationale:

As well as auditing the normal Linux file system and system calls, you should also audit the Docker daemon. Because this daemon runs with root privileges. It is very important to audit its activities and usage.

Impact:

Auditing can generate large log files. You should ensure that these are rotated and archived periodically. A separate partition should also be created for audit logs to avoid filling up any other critical partition.

Solution

You should add rules for the Docker daemon.
For example:
Add the line below to the /etc/audit/rules.d/audit.rules file:

-w /usr/bin/dockerd -k docker

Then, restart the audit daemon using the following command

systemctl restart auditd

Default Value:

By default, the Docker daemon is not audited.

See Also

https://workbench.cisecurity.org/benchmarks/11818

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-2, 800-53|AU-7, 800-53|AU-12, CSCv7|6.2, CSCv7|6.3

Plugin: Unix

Control ID: 920ae778e9bbffebe9b93d310155ba3081bc1768f39d37761c5bbab0d8ebc71c