UCF STIG Viewer Logo

log-opts on all Docker Engine - Enterprise nodes must be configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-235786 DKER-EE-001370 SV-235786r627485_rule Medium
Description
The Universal Control Plane (UCP) and Docker Trusted Registry (DTR) components of Docker Enterprise provide audit record generation capabilities. Audit logs capture all HTTP actions for the following endpoints: Kubernetes API, Swarm API and UCP API. The following UCP API endpoints are excluded from audit logging (where "*" designates a wildcard of exclusions): "/_ping", "/ca", "/auth", "/trustedregistryca", "/kubeauth", "/metrics", "/info", "/version*", "/debug", "/openid_keys", "/apidocs", "kubernetesdocs" and "/manage". Audit log verbosity can be set to one of the following levels: "none", "metadata", or "request". To meet the requirements of this control, the "request" verbosity level must be configured in UCP. The data captured at each level for UCP and the eNZI authentication and authorization backplane is described below: "none": audit logging is disabled "metadata": - method and API endpoint for the request - UCP user which made the request - response status (success/failure) - timestamp of the call - object ID of created/updated resource (for create/update calls) - license key - remote address "request": includes all fields from the "metadata" level, as well as the request payload DTR audits all events associated with repository activities. Events are considered as follows: create, get, delete, update, send, fail, and scan. The following types are associated with the defined audit events: repository, tag, blob, manifest, webhook, uri, promotion, push mirroring, poll mirroring, garbage collector, system. All audit logs generated by UCP and DTR can be forwarded to a remote log aggregation system by configuring an appropriate log driver plugin on all Docker Engine - Enterprise nodes in a cluster. The Docker Engine - Enterprise component of Docker Enterprise relies on the underlying host operating system's auditing capabilities. By default, the host OS is not configured to audit Docker Engine - Enterprise.
STIG Date
Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide 2021-03-26

Details

Check Text ( C-39005r627483_chk )
Verify this check on all Docker Engine - Enterprise nodes in the cluster.

via CLI:

Linux: Execute the following commands as a trusted user on the host operating system:
Note: daemon.json file does not exist by default and must be created. Refer to https://docs.docker.com/engine/reference/commandline/dockerd/#daemon-configuration-file for all options.

cat /etc/docker/daemon.json

Verify that the "log-opts" object includes the "max-size" and "max-file" properties and that they are set accordingly in the output.

If the "log-opts" object does not include the "max-size" and "max-file" properties and/or are not set accordingly, then this is a finding.
Fix Text (F-38968r627484_fix)
Execute this fix on all Docker Engine - Enterprise nodes in the cluster.

via CLI:

Linux: Execute the following commands as a trusted user on the host operating system:

Open "/etc/docker/daemon.json" for editing.

Set the "log-opts" object and its "max-size" and "max-file" properties accordingly.

Save the file. Restart the Docker daemon.