Scheduler.conf file should only be alterable by owners with permissions of 644 or more restrictive

kubernetes

Classification:

compliance

Framework:

cis-kubernetes

Control:

1.1.15

Set up the kubernetes integration.

Description

Ensure that the scheduler.conf file has permissions of 644 or more restrictive.

Rationale

The scheduler.conf file is the kubeconfig file for the Scheduler. You should restrict its file permissions to maintain the integrity of the file. The file should be writable by only the administrators on the system.

Audit

Run the following command (based on the file location on your system) on the master node.

stat -c %a /etc/kubernetes/scheduler.conf

Verify the permissions are 644 or more restrictive.

Remediation

Run the below command (based on the file location on your system) on the master node. For example, chmod 644 /etc/kubernetes/scheduler.conf

Impact

None

Default value

By default, scheduler.conf has permissions of 640.

References

  1. https://kubernetes.io/docs/setup/independent/create-cluster-kubeadm/

CIS controls

Version 6

5.1 Minimize And Sparingly Use Administrative Privileges - Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Version 7

5.2 Maintain Secure Images - Maintain secure images or templates for all systems in the enterprise based on the organization’s approved configuration standards. Any new system deployment or existing system that becomes compromised should be imaged using one of those images or templates.