UCF STIG Viewer Logo

Docker Enterprise registry certificate file permissions must be set to 444 or more restrictive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-235858 DKER-EE-005240 SV-235858r627701_rule Medium
Description
Verify that all the registry certificate files (usually found under /etc/docker/certs.d/<registry-name> directory) have permissions of 444 or more restrictive. /etc/docker/certs.d/<registry-name> directory contains Docker registry certificates. These certificate files must have permissions of 444 to maintain the integrity of the certificates. By default, the permissions for registry certificate files might not be 444. The default file permissions are governed by the system or user specific umaskvalues.
STIG Date
Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide 2021-03-26

Details

Check Text ( C-39077r627699_chk )
Ensure that registry certificate file permissions are set to 444 or more restrictive.

Execute the below command to verify that the registry certificate files have permissions of 444 or more restrictive:

stat -c %a /etc/docker/certs.d//*

If the permissions are not set to 444, this is a finding.
Fix Text (F-39040r627700_fix)
Set the permissions for registry certificate files to 444.

Run the following command:
chmod 444 /etc/docker/certs.d//*