The kubelet client certificate rotation should be enabled

Set up the kubernetes integration.

Cette page n'est pas encore disponible en français, sa traduction est en cours.
Si vous avez des questions ou des retours sur notre projet de traduction actuel, n'hésitez pas à nous contacter.

Description

Kubelet client certificate rotation should be enabled. The --rotate-certificates setting tells the kubelet to rotate its client certificates by creating new CSRs when its existing credentials expire. This automated periodic rotation ensures that there is no downtime due to expired certificates and thus addresses availability in the CIA security triad.

Note: This recommendation only applies if you let kubelets get their certificates from the API server. In cases where your kubelet certificates come from an outside authority or tool (for example, Vault), then you need to manually do the rotation.

Remediation

  1. If using a kubelet config file, edit the file to add the line rotateCertificates: true.
  2. If using command line arguments, edit the kubelet service file /etc/systemd/system/kubelet.service.d/10-kubeadm.conf on each worker node and add the argument below from the KUBELET_CERTIFICATE_ARGS variable.
    --rotate-certificates=true
    
  3. Restart the kubelet service.