CIS Kubernetes Benchmark v1.8.0 L1 Master

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Kubernetes Benchmark v1.8.0 L1 Master

Updated: 5/15/2024

Authority: CIS

Plugin: Unix

Revision: 1.1

Estimated Item Count: 99

File Details

Filename: CIS_Kubernetes_v1.8.0_Level_1_Master.audit

Size: 167 kB

MD5: d35f66eb4d25a70c51b5ab212b0c000f
SHA256: 3a15f6dd037f0711d8490c2eb6fcabc6618c4bc528536a91aa7d3a11cedc755b

Audit Items

DescriptionCategories
1.1.1 Ensure that the API server pod specification file permissions are set to 600 or more restrictive
1.1.2 Ensure that the API server pod specification file ownership is set to root:root
1.1.3 Ensure that the controller manager pod specification file permissions are set to 600 or more restrictive
1.1.4 Ensure that the controller manager pod specification file ownership is set to root:root
1.1.5 Ensure that the scheduler pod specification file permissions are set to 600 or more restrictive
1.1.6 Ensure that the scheduler pod specification file ownership is set to root:root
1.1.7 Ensure that the etcd pod specification file permissions are set to 600 or more restrictive
1.1.8 Ensure that the etcd pod specification file ownership is set to root:root
1.1.9 Ensure that the Container Network Interface file permissions are set to 600 or more restrictive
1.1.10 Ensure that the Container Network Interface file ownership is set to root:root
1.1.11 Ensure that the etcd data directory permissions are set to 700 or more restrictive
1.1.12 Ensure that the etcd data directory ownership is set to etcd:etcd
1.1.13 Ensure that the admin.conf file permissions are set to 600
1.1.14 Ensure that the admin.conf file ownership is set to root:root
1.1.15 Ensure that the scheduler.conf file permissions are set to 600 or more restrictive
1.1.16 Ensure that the scheduler.conf file ownership is set to root:root
1.1.17 Ensure that the controller-manager.conf file permissions are set to 600 or more restrictive
1.1.18 Ensure that the controller-manager.conf file ownership is set to root:root
1.1.19 Ensure that the Kubernetes PKI directory and file ownership is set to root:root
1.1.20 Ensure that the Kubernetes PKI certificate file permissions are set to 600 or more restrictive
1.1.21 Ensure that the Kubernetes PKI key file permissions are set to 600
1.2.1 Ensure that the --anonymous-auth argument is set to false
1.2.2 Ensure that the --token-auth-file parameter is not set
1.2.3 Ensure that the DenyServiceExternalIPs is set
1.2.4 Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriate - certificate
1.2.4 Ensure that the --kubelet-client-certificate and --kubelet-client-key arguments are set as appropriate - key
1.2.5 Ensure that the --kubelet-certificate-authority argument is set as appropriate
1.2.6 Ensure that the --authorization-mode argument is not set to AlwaysAllow
1.2.7 Ensure that the --authorization-mode argument includes Node
1.2.8 Ensure that the --authorization-mode argument includes RBAC
1.2.9 Ensure that the admission control plugin EventRateLimit is set
1.2.10 Ensure that the admission control plugin AlwaysAdmit is not set
1.2.11 Ensure that the admission control plugin AlwaysPullImages is set
1.2.16 Ensure that the --profiling argument is set to false
1.2.17 Ensure that the --audit-log-path argument is set
1.2.18 Ensure that the --audit-log-maxage argument is set to 30 or as appropriate
1.2.19 Ensure that the --audit-log-maxbackup argument is set to 10 or as appropriate
1.2.20 Ensure that the --audit-log-maxsize argument is set to 100 or as appropriate
1.2.21 Ensure that the --request-timeout argument is set as appropriate
1.2.22 Ensure that the --service-account-lookup argument is set to true
1.2.23 Ensure that the --service-account-key-file argument is set as appropriate
1.2.24 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - certfile
1.2.24 Ensure that the --etcd-certfile and --etcd-keyfile arguments are set as appropriate - keyfile
1.2.25 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - cert
1.2.25 Ensure that the --tls-cert-file and --tls-private-key-file arguments are set as appropriate - key
1.2.26 Ensure that the --client-ca-file argument is set as appropriate
1.2.27 Ensure that the --etcd-cafile argument is set as appropriate
1.2.28 Ensure that the --encryption-provider-config argument is set as appropriate
1.2.29 Ensure that encryption providers are appropriately configured
1.2.30 Ensure that the API Server only makes use of Strong Cryptographic Ciphers