UCF STIG Viewer Logo

The Kubernetes kubelet must enable explicit authorization.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242392 CNTR-K8-000380 SV-242392r918155_rule High
Description
Kubelet is the primary agent on each node. The API server communicates with each kubelet to perform tasks such as starting/stopping pods. By default, kubelets allow all authenticated requests, even anonymous ones, without requiring any authorization checks from the API server. This default behavior bypasses any authorization controls put in place to limit what users may perform within the Kubernetes cluster. To change this behavior, the default setting of AlwaysAllow for the authorization mode must be set to "Webhook".
STIG Date
Kubernetes Security Technical Implementation Guide 2023-08-29

Details

Check Text ( C-45667r918153_chk )
On each Control Plane and Worker Node, run the command:
ps -ef | grep kubelet

If the "--authorization-mode" option exists, this is a finding.

Note the path to the config file (identified by --config).

Inspect the content of the config file:
Locate the "authorization" section. If the field "mode" does not exist or is not set to "Webhook", this is a finding.
Fix Text (F-45625r918154_fix)
On each Control Plane and Worker Node, run the command:
ps -ef | grep kubelet

Remove the "--authorization-mode" option if present.

Note the path to the config file (identified by --config).

Edit the config file:
In the "authorization" section, set "mode" to "Webhook".

Restart the kubelet service using the following command:
systemctl daemon-reload && systemctl restart kubelet