STIGQter STIGQter: STIG Summary: Docker Enterprise 2.x Linux/UNIX Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

Docker Enterprise node certificates must be rotated as defined in the System Security Plan (SSP).

DISA Rule

SV-235850r627677_rule

Vulnerability Number

V-235850

Group Title

SRG-APP-000516

Rule Version

DKER-EE-005080

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Run the below command to set the desired expiry time.

Example:
docker swarm update --cert-expiry 48h

Check Contents

Ensure node certificates are rotated as appropriate.

via CLI:

Linux: As a Docker EE Admin, follow the steps below using a Universal Control Plane (UCP) client bundle:

Run the below command and ensure that the node certificate Expiry Duration is set according to the System Security Plan (SSP).

docker info | grep "Expiry Duration"

If the expiry duration is not set according to the SSP, this is a finding.

Vulnerability Number

V-235850

Documentable

False

Rule Version

DKER-EE-005080

Severity Override Guidance

Ensure node certificates are rotated as appropriate.

via CLI:

Linux: As a Docker EE Admin, follow the steps below using a Universal Control Plane (UCP) client bundle:

Run the below command and ensure that the node certificate Expiry Duration is set according to the System Security Plan (SSP).

docker info | grep "Expiry Duration"

If the expiry duration is not set according to the SSP, this is a finding.

Check Content Reference

M

Target Key

5281

Comments