UCF STIG Viewer Logo

Kubernetes etcd must have a peer-key-file set for secure communication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242433 CNTR-K8-001550 SV-242433r864008_rule Medium
Description
Kubernetes stores configuration and state information in a distributed key-value store called etcd. Anyone who can write to etcd can effectively control a Kubernetes cluster. Even just reading the contents of etcd could easily provide helpful hints to a would-be attacker. Using authenticity protection, the communication can be protected against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions. The communication session is protected by utilizing transport encryption protocols, such as TLS. TLS provides the Kubernetes API Server and etcd with a means to be able to authenticate sessions and encrypt traffic. To enable encrypted communication for etcd, the parameter peer-key-file must be set. This parameter gives the location of the SSL certification file used to secure etcd communication.
STIG Date
Kubernetes Security Technical Implementation Guide 2022-12-02

Details

Check Text ( C-45708r863887_chk )
Change to the /etc/kubernetes/manifests directory on the Kubernetes Control Plane. Run the command:
grep -i peer-key-file *

If the setting "peer-key-file" is not set in the Kubernetes etcd manifest file, this is a finding.
Fix Text (F-45666r863888_fix)
Edit the Kubernetes etcd manifest file in the /etc/kubernetes/manifests directory on the Kubernetes Control Plane.

Set the value of "--peer-key-file" to the certificate to be used for communication with etcd.