UCF STIG Viewer Logo

Docker Enterprise server certificate key file ownership must be set to root:root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-235863 DKER-EE-005290 SV-235863r627716_rule Medium
Description
Verify that the Docker server certificate key file (the file that is passed along with --TLSkey parameter) is owned and group-owned by root. The Docker server certificate key file should be protected from any tampering or unneeded reads. It holds the private key for the Docker server certificate. Hence, it must be owned and group-owned by root to maintain the integrity of the Docker server certificate. By default, the ownership and group-ownership for Docker server certificate key file is correctly set to root.
STIG Date
Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide 2021-03-26

Details

Check Text ( C-39082r627714_chk )
Ensure that Docker server certificate key file ownership is set to root:root.

Execute the below command to verify that the Docker server certificate key file is owned and group-owned by root:

stat -c %U:%G

If the certificate file is not owned by root:root, this is a finding.
Fix Text (F-39045r627715_fix)
chown root:root

This sets the ownership and group-ownership for the Docker server certificate key file to root.