4.1.3 If proxy kube proxy configuration file exists ensure permissions are set to 644 or more restrictive

Information

If kube-proxy is running, and if it is using a file-based configuration file, ensure that the file has permissions of 644 or more restrictive.

Rationale:

The kube-proxy configuration file controls various parameters of the kube-proxy service in the worker node. You should restrict its file permissions to maintain the integrity of the file. The file should be writable by only the administrators on the system.

It is possible to run kube-proxy with the kubeconfig parameters configured as a Kubernetes ConfigMap instead of a file. In this case, there is no proxy kubeconfig file.

Impact:

None.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

None.

Default Value:

By default, kube-proxy config file has permissions of 644.

See Also

https://workbench.cisecurity.org/benchmarks/16094

Item Details

Category: ACCESS CONTROL, MEDIA PROTECTION

References: 800-53|AC-3, 800-53|AC-5, 800-53|AC-6, 800-53|MP-2, CSCv7|14.6

Plugin: OpenShift

Control ID: 6c0f2ac47cb515a180dff9085ecbeaa01128dedf05286caf0dc03afc03debc47