The scheduler.conf file should be owned by root:root

kubernetes

Classification:

compliance

Framework:

cis-kubernetes

Control:

1.1.16

Set up the kubernetes integration.

Description

Ensure that the scheduler.conf file ownership is set to root:root.

Rationale

The scheduler.conf file is the kubeconfig file for the Scheduler. You should set its file ownership to maintain the integrity of the file. The file should be owned by root:root.

Audit

Run the below command (based on the file location on your system) on the master node.

stat -c %U:%G /etc/kubernetes/scheduler.conf

Verify the ownership is set to root:root.

Remediation

Run the below command (based on the file location on your system) on the master node. For example, chown root:root /etc/kubernetes/scheduler.conf

Impact

None

Default value

By default, scheduler.conf file ownership is set to root:root.

References

  1. https://kubernetes.io/docs/admin/kubeadm/

CIS controls

Version 6

5.1 Minimize And Sparingly Use Administrative Privileges - Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Version 7

5.2 Maintain Secure Images Maintain secure images or templates for all systems in the enterprise based on the organization’s approved configuration standards. Any new system deployment or existing system that becomes compromised should be imaged using one of those images or templates.