UCF STIG Viewer Logo

The Kubernetes Kubelet certificate authority file must have file permissions set to 644 or more restrictive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242449 CNTR-K8-003160 SV-242449r919324_rule Medium
Description
The Kubernetes kubelet certificate authority file contains settings for the Kubernetes Node TLS certificate authority. Any request presenting a client certificate signed by one of the authorities in the client-ca-file is authenticated with an identity corresponding to the CommonName of the client certificate. If this file can be changed, the Kubernetes architecture could be compromised. The scheduler will implement the changes immediately. Many of the security settings within the document are implemented through this file.
STIG Date
Kubernetes Security Technical Implementation Guide 2023-08-29

Details

Check Text ( C-45724r919321_chk )
On the Control Plane, run the command:
ps -ef | grep kubelet

If the "--client-ca-file" option exists, this is a finding.

Note the path to the config file (identified by --config).

Run the command:
grep -i clientCAFile

Note the path to the client ca file.

Run the command:
stat -c %a

If the client ca file has permissions more permissive than "644", this is a finding.
Fix Text (F-45682r919324_fix)
On the Control Plane, run the command:
ps -ef | grep kubelet

Remove the "--client-ca-file" option.

Note the path to the config file (identified by --config).

Run the command:
grep -i clientCAFile

Note the path to the client ca file.

Run the command:
chmod 644