CIS Kubernetes 1.8 Benchmark v1.2.0 L1

Audit Details

Name: CIS Kubernetes 1.8 Benchmark v1.2.0 L1

Updated: 4/12/2023

Authority: CIS

Plugin: Unix

Revision: 1.14

Estimated Item Count: 127

File Details

Filename: CIS_Kubernetes_v1.2.0_Level_1.audit

Size: 212 kB

MD5: 2b6a99e748f48e4e63f71bb60db81d06
SHA256: e66ef73b929b7d411c1dadbfe0b28d4eb501876e2495140565b2fcdfcbdfb1c6

Audit Changelog

 
Revision 1.14

Apr 12, 2023

Miscellaneous
  • Metadata updated.
Revision 1.13

Mar 7, 2023

Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.12

Jan 4, 2023

Miscellaneous
  • Metadata updated.
  • Variables updated.
Revision 1.11

Dec 7, 2022

Miscellaneous
  • Metadata updated.
Revision 1.10

Apr 25, 2022

Miscellaneous
  • Metadata updated.
Revision 1.9

Mar 29, 2022

Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.8

Jun 17, 2021

Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.7

Jan 4, 2021

Miscellaneous
  • Metadata updated.
  • See also link updated.
Revision 1.6

Oct 5, 2020

Functional Update
  • 1.1.1 Ensure that the --anonymous-auth argument is set to false
  • 1.1.10 Ensure that the admission control policy is set to AlwaysPullImages
  • 1.1.11 Ensure that the admission control policy is set to DenyEscalatingExec
  • 1.1.12 Ensure that the admission control policy is set to SecurityContextDeny
  • 1.1.13 Ensure that the admission control policy is set to NamespaceLifecycle
  • 1.1.14 Ensure that the --audit-log-path argument is set as appropriate
  • 1.1.15 Ensure that the --audit-log-maxage argument is set to 30 or as appropriate
  • 1.1.16 Ensure that the --audit-log-maxbackup argument is set to 10 or as appropriate
  • 1.1.17 Ensure that the --audit-log-maxsize argument is set to 100 or as appropriate
  • 1.1.18 Ensure that the --authorization-mode argument is not set to AlwaysAllow
  • 1.1.19 Ensure that the --token-auth-file parameter is not set
  • 1.1.2 Ensure that the --basic-auth-file argument is not set
  • 1.1.20 Ensure that the --kubelet-https argument is set to true
  • 1.1.21 Ensure that the --kubelet-certificate-authority argument is set as appropriate
  • 1.1.22 Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriate - kubelet-client-certificate
  • 1.1.22 Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriate - kubelet-client-key
  • 1.1.23 Ensure that the --service-account-lookup argument is set to true
  • 1.1.24 Ensure that the admission control policy is set to PodSecurityPolicy
  • 1.1.25 Ensure that the --service-account-key-file argument is set as appropriate
  • 1.1.26 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - etcd-certfile
  • 1.1.26 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - etcd-keyfile
  • 1.1.27 Ensure that the admission control policy is set to ServiceAccount
  • 1.1.28 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - tls-cert-file
  • 1.1.28 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - tls-private-key-file
  • 1.1.29 Ensure that the --client-ca-file argument is set as appropriate
  • 1.1.3 Ensure that the --insecure-allow-any-token argument is not set
  • 1.1.30 Ensure that the --etcd-cafile argument is set as appropriate
  • 1.1.31 Ensure that the --authorization-mode argument is set to Node
  • 1.1.32 Ensure that the admission control policy is set to NodeRestriction
  • 1.1.33 Ensure that the --experimental-encryption-provider-config argument is set as appropriate
  • 1.1.34 Ensure that the encryption provider is set to aescbc
  • 1.1.35 Ensure that the admission control policy is set to EventRateLimit
  • 1.1.36 Ensure that the AdvancedAuditing argument is not set to false - AdvancedAuditing
  • 1.1.36 Ensure that the AdvancedAuditing argument is not set to false - audit-policy-file contents
  • 1.1.36 Ensure that the AdvancedAuditing argument is not set to false - audit-policy-file parameter
  • 1.1.37 Ensure that the --request-timeout argument is set as appropriate
  • 1.1.4 Ensure that the --insecure-bind-address argument is not set
  • 1.1.5 Ensure that the --insecure-port argument is set to 0
  • 1.1.6 Ensure that the --secure-port argument is not set to 0
  • 1.1.7 Ensure that the --profiling argument is set to false
  • 1.1.8 Ensure that the --repair-malformed-updates argument is set to false
  • 1.1.9 Ensure that the admission control policy is not set to AlwaysAdmit
  • 1.2.1 Ensure that the --profiling argument is set to false
  • 1.3.1 Ensure that the --terminated-pod-gc-threshold argument is set as appropriate
  • 1.3.2 Ensure that the --profiling argument is set to false
  • 1.3.3 Ensure that the --use-service-account-credentials argument is set to true
  • 1.3.4 Ensure that the --service-account-private-key-file argument is set as appropriate
  • 1.3.5 Ensure that the --root-ca-file argument is set as appropriate
  • 1.3.7 Ensure that the RotateKubeletServerCertificate argument is set to true
  • 1.4.1 Ensure that the API server pod specification file permissions are set to 644 or more restrictive
  • 1.4.11 Ensure that the etcd data directory permissions are set to 700 or more restrictive
  • 1.4.12 Ensure that the etcd data directory ownership is set to etcd:etcd
  • 1.4.2 Ensure that the API server pod specification file ownership is set to root:root
  • 1.4.3 Ensure that the controller manager pod specification file permissions are set to 644 or more restrictive
  • 1.4.4 Ensure that the controller manager pod specification file ownership is set to root:root
  • 1.4.5 Ensure that the scheduler pod specification file permissions are set to 644 or more restrictive
  • 1.4.6 Ensure that the scheduler pod specification file ownership is set to root:root
  • 1.4.7 Ensure that the etcd pod specification file permissions are set to 644 or more restrictive
  • 1.4.8 Ensure that the etcd pod specification file ownership is set to root:root
  • 1.5.1 Ensure that the --cert-file and --key-file arguments are set as appropriate - ca-file
  • 1.5.1 Ensure that the --cert-file and --key-file arguments are set as appropriate - key-file
  • 1.5.2 Ensure that the --client-cert-auth argument is set to true
  • 1.5.3 Ensure that the --auto-tls argument is not set to true
  • 1.5.4 Ensure that the --peer-cert-file and --peer-key-file arguments are set as appropriate - peer-cert-file
  • 1.5.4 Ensure that the --peer-cert-file and --peer-key-file arguments are set as appropriate - peer-key-file
  • 1.5.5 Ensure that the --peer-client-cert-auth argument is set to true
  • 1.5.6 Ensure that the --peer-auto-tls argument is not set to true
  • 1.5.7 Ensure that the --wal-dir argument is set as appropriate
  • 1.5.8 Ensure that the --max-wals argument is set to 0
  • 3.1.1 Ensure that the --anonymous-auth argument is set to false
  • 3.1.10 Ensure that the --audit-log-path argument is set as appropriate
  • 3.1.11 Ensure that the --audit-log-maxage argument is set to 30 or as appropriate
  • 3.1.12 Ensure that the --audit-log-maxbackup argument is set to 10 or as appropriate
  • 3.1.13 Ensure that the --audit-log-maxsize argument is set to 100 or as appropriate
  • 3.1.14 Ensure that the --authorization-mode argument is not set to AlwaysAllow
  • 3.1.15 Ensure that the --token-auth-file parameter is not set
  • 3.1.16 Ensure that the --service-account-lookup argument is set to true
  • 3.1.17 Ensure that the --service-account-key-file argument is set as appropriate
  • 3.1.18 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - etcd-certfile
  • 3.1.18 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - etcd-keyfile
  • 3.1.19 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - tls-cert-file
  • 3.1.19 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - tls-private-key-file
  • 3.1.2 Ensure that the --basic-auth-file argument is not set
  • 3.1.3 Ensure that the --insecure-allow-any-token argument is not set
  • 3.1.4 Ensure that the --insecure-bind-address argument is not set
  • 3.1.5 Ensure that the --insecure-port argument is set to 0
  • 3.1.6 Ensure that the --secure-port argument is not set to 0
  • 3.1.7 Ensure that the --profiling argument is set to false
  • 3.1.8 Ensure that the admission control policy is not set to AlwaysAdmit
  • 3.1.9 Ensure that the admission control policy is set to NamespaceLifecycle
  • 3.2.1 Ensure that the --profiling argument is set to false
Revision 1.5

Sep 29, 2020

Miscellaneous
  • References updated.