turbot/docker_compliance

Control: 3.14 Ensure that the Docker server certificate key file permissions are set to 400

Description

You should verify that the Docker server certificate key file (the file that is passed along with the --tlskey parameter) has permissions of 400.

The Docker server certificate key file should be protected from any tampering or unneeded reads. It holds the private key for the Docker server certificate. It must therefore have permissions of 400 to ensure that the certificate key file is not modified.

Remediation

The following command could be executed:

chmod 400 <path to Docker server certificate key file>

This sets the Docker server certificate key file permissions to 400.

Default Value

By default, the permissions for the Docker server certificate key file might not be 400. The default file permissions are governed by the operating system or user specific umask values.

Usage

Run the control in your terminal:

powerpipe control run docker_compliance.control.cis_v160_3_14

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run docker_compliance.control.cis_v160_3_14 --share

SQL

This control uses a named query:

exec_permissions_400_docker_server_certificate_key

Tags