Ensure that the --use-service-account-credentials argument is set to true

LOW

Description

Description:

Use individual service account credentials for each controller.

Rationale:

The controller manager creates a service account per controller in the 'kube-system' namespace, generates a credential for it, and builds a dedicated API client with that service account credential for each controller loop to use. Setting the '--use-service-account-credentials' to 'true' runs each control loop within the controller manager using a separate service account credential. When used in combination with RBAC, this ensures that the control loops run with the minimum permissions required to perform their intended tasks.

Whatever authorizer is configured for the cluster, it must grant sufficient permissions to the service accounts to perform their intended tasks. When using the RBAC authorizer, those roles are created and bound to the appropriate service accounts in the 'kube-system' namespace automatically with default roles and rolebindings that are auto-reconciled on startup.

If using other authorization methods (ABAC, Webhook, etc), the cluster deployer is responsible for granting appropriate permissions to the service accounts (the required permissions can be seen by inspecting the 'controller-roles.yaml' and 'controller-role-bindings.yaml' files for the RBAC roles.

Remediation

Edit the Controller Manager pod specification file '/etc/kubernetes/manifests/kube-controller-manager.yaml' on the master node to set the below parameter.

--use-service-account-credentials=true
.

Policy Details

Rule Reference ID: AC_K8S_0053
Remediation Available: No
Resource: kubernetes_pod
Resource Category: Compute
Resource Type: Pod

Frameworks