UCF STIG Viewer Logo

Kubernetes Kubelet must have the SSL Certificate Authority set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242420 CNTR-K8-001420 SV-242420r712616_rule Medium
Description
Kubernetes container and pod configuration are maintained by Kubelet. Kubelet agents register nodes with the API Server, mount volume storage, and perform health checks for containers and pods. Anyone who gains access to Kubelet agents can effectively control applications within the pods and containers. Using authenticity protection, the communication can be protected against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions. The communication session is protected by utilizing transport encryption protocols, such as TLS. TLS provides the Kubernetes API Server with a means to be able to authenticate sessions and encrypt traffic. To enable encrypted communication for Kubelet, the parameter etcd-cafile must be set. This parameter gives the location of the SSL Certificate Authority file used to secure Kubelet communication.
STIG Date
Kubernetes Security Technical Implementation Guide 2021-06-17

Details

Check Text ( C-45695r712614_chk )
Change to the /etc/sysconfig/ directory on the Kubernetes Master Node. Run the command:

grep -i client-ca-file kubelet

If the setting client-ca-file is not set in the Kubernetes API server manifest file or contains no value, this is a finding.
Fix Text (F-45653r717026_fix)
Edit the Kubernetes Kubelet file in the /etc/sysconfig/ directory on the Kubernetes Master Node. Set the value of client-ca-file to path containing Approved Organizational Certificate.

Reset Kubelet service using the following command:
service kubelet restart