CNTR-K8-000850 - Kubernetes Kubelet must deny hostname override.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Kubernetes allows for the overriding of hostnames. Allowing this feature to be implemented within the kubelets may break the TLS setup between the kubelet service and the API server. This setting also can make it difficult to associate logs with nodes if security analytics needs to take place. The better practice is to setup nodes with resolvable FQDNs and avoid overriding the hostnames.

Solution

Run the command:
systemctl status kubelet.
Note the path to the drop-in file.

Determine the path to the environment file(s) with the command:
grep -i EnvironmentFile <path_to_drop_in_file>.

Remove the '--hostname-override' option from any environment file where it is present.

Restart the kubelet service using the following command:
systemctl daemon-reload && systemctl restart kubelet

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001499, Rule-ID|SV-242404r918167_rule, STIG-ID|CNTR-K8-000850, Vuln-ID|V-242404

Plugin: Unix

Control ID: 30326f1a349b84146179590e47b595f3ae37de7641b43150ffd8ed5d4122b96b