Revision 1.4

Oct 5, 2020
Functional Update
  • 1.1.1 Ensure that the --anonymous-auth argument is set to false
  • 1.1.10 Ensure that the admission control plugin AlwaysAdmit is not set
  • 1.1.11 Ensure that the admission control plugin AlwaysPullImages is set
  • 1.1.13 Ensure that the admission control plugin SecurityContextDeny is set
  • 1.1.14 Ensure that the admission control plugin NamespaceLifecycle is set
  • 1.1.15 Ensure that the --audit-log-path argument is set as appropriate
  • 1.1.16 Ensure that the --audit-log-maxage argument is set to 30 or as appropriate
  • 1.1.17 Ensure that the --audit-log-maxbackup argument is set to 10 or as appropriate
  • 1.1.18 Ensure that the --audit-log-maxsize argument is set to 100 or as appropriate
  • 1.1.19 Ensure that the --authorization-mode argument is not set to AlwaysAllow
  • 1.1.2 Ensure that the --basic-auth-file argument is not set
  • 1.1.20 Ensure that the --token-auth-file parameter is not set
  • 1.1.21 Ensure that the --kubelet-certificate-authority argument is set as appropriate
  • 1.1.22 Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriate - certificate
  • 1.1.22 Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriate - key
  • 1.1.23 Ensure that the --service-account-lookup argument is set to true
  • 1.1.24 Ensure that the admission control plugin PodSecurityPolicy is set
  • 1.1.25 Ensure that the --service-account-key-file argument is set as appropriate
  • 1.1.26 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - certfile
  • 1.1.26 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - keyfile
  • 1.1.27 Ensure that the admission control plugin ServiceAccount is set
  • 1.1.28 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - cert
  • 1.1.28 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - key
  • 1.1.29 Ensure that the --client-ca-file argument is set as appropriate
  • 1.1.3 Ensure that the --insecure-allow-any-token argument is not set
  • 1.1.30 Ensure that the API Server only makes use of Strong Cryptographic Ciphers
  • 1.1.31 Ensure that the --etcd-cafile argument is set as appropriate
  • 1.1.32 Ensure that the --authorization-mode argument includes Node
  • 1.1.33 Ensure that the admission control plugin NodeRestriction is set
  • 1.1.34 Ensure that the --encryption-provider-config argument is set as appropriate
  • 1.1.35 Ensure that the encryption provider is set to aescbc
  • 1.1.36 Ensure that the admission control plugin EventRateLimit is set
  • 1.1.37 Ensure that the AdvancedAuditing argument is not set to false - @AUDIT_POLICY_FILE@
  • 1.1.37 Ensure that the AdvancedAuditing argument is not set to false - AdvancedAuditing
  • 1.1.37 Ensure that the AdvancedAuditing argument is not set to false - audit-policy-file
  • 1.1.38 Ensure that the --request-timeout argument is set as appropriate
  • 1.1.39 Ensure that the --authorization-mode argument includes RBAC
  • 1.1.4 Ensure that the --kubelet-https argument is set to true
  • 1.1.5 Ensure that the --insecure-bind-address argument is not set
  • 1.1.6 Ensure that the --insecure-port argument is set to 0
  • 1.1.7 Ensure that the --secure-port argument is not set to 0
  • 1.1.8 Ensure that the --profiling argument is set to false
  • 1.1.9 Ensure that the --repair-malformed-updates argument is set to false
  • 1.2.1 Ensure that the --profiling argument is set to false
  • 1.2.2 Ensure that the --address argument is set to 127.0.0.1
  • 1.3.1 Ensure that the --terminated-pod-gc-threshold argument is set as appropriate
  • 1.3.2 Ensure that the --profiling argument is set to false
  • 1.3.3 Ensure that the --use-service-account-credentials argument is set to true
  • 1.3.4 Ensure that the --service-account-private-key-file argument is set as appropriate
  • 1.3.5 Ensure that the --root-ca-file argument is set as appropriate
  • 1.3.6 Ensure that the RotateKubeletServerCertificate argument is set to true
  • 1.3.7 Ensure that the --address argument is set to 127.0.0.1
  • 1.4.1 Ensure that the API server pod specification file permissions are set to 644 or more restrictive
  • 1.4.10 Ensure that the Container Network Interface file ownership is set to root:root
  • 1.4.11 Ensure that the etcd data directory permissions are set to 700 or more restrictive
  • 1.4.12 Ensure that the etcd data directory ownership is set to etcd:etcd
  • 1.4.13 Ensure that the admin.conf file permissions are set to 644 or more restrictive
  • 1.4.14 Ensure that the admin.conf file ownership is set to root:root
  • 1.4.15 Ensure that the scheduler.conf file permissions are set to 644 or more restrictive
  • 1.4.16 Ensure that the scheduler.conf file ownership is set to root:root
  • 1.4.17 Ensure that the controller-manager.conf file permissions are set to 644 or more restrictive
  • 1.4.18 Ensure that the controller-manager.conf file ownership is set to root:root
  • 1.4.19 Ensure that the Kubernetes PKI directory and file ownership is set to root:root
  • 1.4.2 Ensure that the API server pod specification file ownership is set to root:root
  • 1.4.20 Ensure that the Kubernetes PKI certificate file permissions are set to 644 or more restrictive
  • 1.4.21 Ensure that the Kubernetes PKI key file permissions are set to 600
  • 1.4.3 Ensure that the controller manager pod specification file permissions are set to 644 or more restrictive
  • 1.4.4 Ensure that the controller manager pod specification file ownership is set to root:root
  • 1.4.5 Ensure that the scheduler pod specification file permissions are set to 644 or more restrictive
  • 1.4.6 Ensure that the scheduler pod specification file ownership is set to root:root
  • 1.4.7 Ensure that the etcd pod specification file permissions are set to 644 or more restrictive
  • 1.4.8 Ensure that the etcd pod specification file ownership is set to root:root
  • 1.4.9 Ensure that the Container Network Interface file permissions are set to 644 or more restrictive
  • 1.5.1 Ensure that the --cert-file and --key-file arguments are set as appropriate - cert
  • 1.5.1 Ensure that the --cert-file and --key-file arguments are set as appropriate - key
  • 1.5.2 Ensure that the --client-cert-auth argument is set to true
  • 1.5.3 Ensure that the --auto-tls argument is not set to true
  • 1.5.4 Ensure that the --peer-cert-file and --peer-key-file arguments are set as appropriate - cert
  • 1.5.4 Ensure that the --peer-cert-file and --peer-key-file arguments are set as appropriate - key
  • 1.5.5 Ensure that the --peer-client-cert-auth argument is set to true
  • 1.5.6 Ensure that the --peer-auto-tls argument is not set to true
  • 1.6.1 Ensure that the cluster-admin role is only used where required
  • 1.6.2 Create administrative boundaries between resources using namespaces
  • 1.7.1 Do not admit privileged containers
  • 1.7.2 Do not admit containers wishing to share the host process ID namespace
  • 1.7.3 Do not admit containers wishing to share the host IPC namespace
  • 1.7.4 Do not admit containers wishing to share the host network namespace
  • 1.7.5 Do not admit containers with allowPrivilegeEscalation
  • 2.1.1 Ensure that the --anonymous-auth argument is set to false
  • 2.1.10 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - cert
  • 2.1.10 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - key
  • 2.1.12 Ensure that the --rotate-certificates argument is not set to false
  • 2.1.13 Ensure that the RotateKubeletServerCertificate argument is set to true
  • 2.1.14 Ensure that the Kubelet only makes use of Strong Cryptographic Ciphers
  • 2.1.2 Ensure that the --authorization-mode argument is not set to AlwaysAllow
  • 2.1.3 Ensure that the --client-ca-file argument is set as appropriate
  • 2.1.4 Ensure that the --read-only-port argument is set to 0
  • 2.1.5 Ensure that the --streaming-connection-idle-timeout argument is not set to 0
  • 2.1.6 Ensure that the --protect-kernel-defaults argument is set to true
  • 2.1.7 Ensure that the --make-iptables-util-chains argument is set to true
  • 2.1.8 Ensure that the --hostname-override argument is not set
  • 2.1.9 Ensure that the --event-qps argument is set to 0
  • 2.2.1 Ensure that the kubelet.conf file permissions are set to 644 or more restrictive
  • 2.2.10 Ensure that the kubelet configuration file has permissions set to 644 or more restrictive
  • 2.2.2 Ensure that the kubelet.conf file ownership is set to root:root
  • 2.2.3 Ensure that the kubelet service file permissions are set to 644 or more restrictive
  • 2.2.4 Ensure that the kubelet service file ownership is set to root:root
  • 2.2.5 Ensure that the proxy kubeconfig file permissions are set to 644 or more restrictive
  • 2.2.6 Ensure that the proxy kubeconfig file ownership is set to root:root
  • 2.2.7 Ensure that the certificate authorities file permissions are set to 644 or more restrictive
  • 2.2.8 Ensure that the client certificate authorities file ownership is set to root:root
  • 2.2.9 Ensure that the kubelet configuration file ownership is set to root:root