UCF STIG Viewer Logo

Docker Enterprise server certificate file permissions must be set to 444 or more restrictive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-235862 DKER-EE-005280 SV-235862r627713_rule Medium
Description
Verify that the Docker server certificate file (the file that is passed along with --TLScert parameter) has permissions of 444 or more restrictive. The Docker server certificate file should be protected from any tampering. It is used to authenticate Docker server based on the given server certificate. Hence, it must have permissions of 444 to maintain the integrity of the certificate. By default, the permissions for Docker server certificate file might not be 444. The default file permissions are governed by the system or user specific umask values.
STIG Date
Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide 2021-03-26

Details

Check Text ( C-39081r627711_chk )
Ensure that Docker server certificate file permissions are set to 444 or more restrictive.

Execute the below command to verify that the Docker server certificate file has permissions of 444 or more restrictive:

stat -c %a

If the permissions are not set to 444, this is a finding.
Fix Text (F-39044r627712_fix)
chmod 444

This sets the file permissions of the Docker server file to 444.