The /etc/kubernetes/manifests/etcd.yaml file should have permissions of 644 or stricter

kubernetes

Classification:

compliance

Framework:

cis-kubernetes

Control:

1.1.7

Set up the kubernetes integration.

Description

Ensure that the /etc/kubernetes/manifests/etcd.yaml file has permissions of 644 or more restrictive.

Rationale

The etcd pod specification file /etc/kubernetes/manifests/etcd.yaml controls various parameters that set the behavior of the etcd service in the master node. etcd is a highly-available key-value store which Kubernetes uses for persistent storage of all of its REST API object. You should restrict its file permissions to maintain the integrity of the file. The file should be writable by only the administrators on the system.

Audit

Run the below command (based on the file location on your system) on the master node.

stat -c %a /etc/kubernetes/manifests/etcd.yaml

Verify the permissions are 644 or more restrictive.

Remediation

Run the below command (based on the file location on your system) on the master node. For example, chmod 644 /etc/kubernetes/manifests/etcd.yaml

Impact

None

Default value

By default, /etc/kubernetes/manifests/etcd.yaml file has permissions of 640.

References

  1. https://coreos.com/etcd
  2. https://kubernetes.io/docs/admin/etcd/

CIS controls

Version 6

5.1 Minimize And Sparingly Use Administrative Privileges - Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Version 7

5.2 Maintain Secure Images - Maintain secure images or templates for all systems in the enterprise based on the organization’s approved configuration standards. Any new system deployment or existing system that becomes compromised should be imaged using one of those images or templates.