UCF STIG Viewer Logo

The Kubernetes API Server must have an audit log path set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242402 CNTR-K8-000610 SV-242402r863978_rule Medium
Description
When Kubernetes is started, components and user services are started for auditing startup events, and events for components and services, it is important that auditing begin on startup. Within Kubernetes, audit data for all components is generated by the API server. To enable auditing to begin, an audit policy must be defined for the events and the information to be stored with each event. It is also necessary to give a secure location where the audit logs are to be stored. If an audit log path is not specified, all audit data is sent to studio.
STIG Date
Kubernetes Security Technical Implementation Guide 2022-09-13

Details

Check Text ( C-45677r863804_chk )
Change to the /etc/kubernetes/manifests directory on the Kubernetes Control Plane. Run the command:
grep -i audit-log-path *

If the audit-log-path is not set, this is a finding.
Fix Text (F-45635r863805_fix)
Edit the Kubernetes API Server manifest and set "--audit-log-path" to a secure location for the audit logs to be written.

Note: If the API server is running as a Pod, then the manifest will also need to be updated to mount the host system filesystem where the audit log file is to be written.