UCF STIG Viewer Logo

Docker Enterprise server certificate file ownership must be set to root:root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-235861 DKER-EE-005270 SV-235861r627710_rule High
Description
Verify that the Docker server certificate file (the file that is passed along with --TLScert parameter) is owned and group-owned by root. The Docker server certificate file should be protected from any tampering. It is used to authenticate Docker server based on the given server certificate. Hence, it must be owned and group-owned by root to maintain the integrity of the certificate. By default, the ownership and group-ownership for Docker server certificate file is correctly set to root.
STIG Date
Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide 2021-03-26

Details

Check Text ( C-39080r627708_chk )
Ensure that Docker server certificate file ownership is set to root:root.

Execute the below command to verify that the Docker server certificate file is owned and group-owned by root:

stat -c %U:%G

If the command does not return root:root, this is a finding.
Fix Text (F-39043r627709_fix)
chown root:root

This sets the ownership and group-ownership for the Docker server certificate file to root.