UCF STIG Viewer Logo

The Kubernetes API Server must have an audit policy set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242401 CNTR-K8-000600 SV-242401r712559_rule Medium
Description
When Kubernetes is started, components and user services are started. For auditing startup events, and events for components and services, it is important that auditing begin on startup. Within Kubernetes, audit data for all components is generated by the API server. To enable auditing to begin, an audit policy must be defined for the events and the information to be stored with each event. It is also necessary to give a secure location where the audit logs are to be stored. If an audit log path is not specified, all audit data is sent to studio.
STIG Date
Kubernetes Security Technical Implementation Guide 2021-06-17

Details

Check Text ( C-45676r712557_chk )
Change to the /etc/kubernetes/manifests directory on the Kubernetes Master Node. Run the command:

grep -i audit-policy-file *

If the audit-policy-file is not set, this is a finding.
Fix Text (F-45634r717023_fix)
Edit the Kubernetes API Server manifest and set "--audit-policy-file" to the audit policy file.

Note: If the API server is running as a Pod, then the manifest will also need to be updated to mount the host system filesystem where the audit policy file resides.