Guide to the Secure Configuration of Red Hat OpenShift Container Platform 4

with profile CIS Red Hat OpenShift Container Platform 4 Benchmark
This profile defines a baseline that aligns to the Center for Internet Security® Red Hat OpenShift Container Platform 4 Benchmark™, V1.5. This profile includes Center for Internet Security® Red Hat OpenShift Container Platform 4 CIS Benchmarks™ content. Note that this part of the profile is meant to run on the Operating System that Red Hat OpenShift Container Platform 4 runs on top of. This profile is applicable to OpenShift versions 4.12 and greater.
This guide presents a catalog of security-relevant configuration settings for Red Hat OpenShift Container Platform 4. It is a rendering of content structured in the eXtensible Configuration Checklist Description Format (XCCDF) in order to support security automation. The SCAP content is is available in the scap-security-guide package which is developed at https://www.open-scap.org/security-policies/scap-security-guide.

Providing system administrators with such guidance informs them how to securely configure systems under their control in a variety of network roles. Policy makers and baseline creators can use this catalog of settings, with its associated references to higher-level security control catalogs, in order to assist them in security baseline creation. This guide is a catalog, not a checklist, and satisfaction of every item is not likely to be possible or sensible in many operational scenarios. However, the XCCDF format enables granular selection and adjustment of settings, and their association with OVAL and OCIL content provides an automated checking capability. Transformations of this document, and its associated automated checking content, are capable of providing baselines that meet a diverse set of policy objectives. Some example XCCDF Profiles, which are selections of items that form checklists and can be used as baselines, are available with this guide. They can be processed, in an automated fashion, with tools that support the Security Content Automation Protocol (SCAP). The NIST National Checklist Program (NCP), which provides required settings for the United States Government, is one example of a baseline created from this guidance.
Do not attempt to implement any of the settings in this guide without first testing them in a non-operational environment. The creators of this guidance assume no responsibility whatsoever for its use by other parties, and makes no guarantees, expressed or implied, about its quality, reliability, or any other characteristic.

Profile Information

Profile TitleCIS Red Hat OpenShift Container Platform 4 Benchmark
Profile IDxccdf_org.ssgproject.content_profile_cis-node

CPE Platforms

  • cpe:/a:redhat:openshift_container_platform_node_on_ovn:4
  • cpe:/a:redhat:openshift_container_platform_node_on_sdn:4
  • cpe:/o:redhat:openshift_container_platform_node:4
  • cpe:/a:redhat:openshift_container_platform_on_aws:4
  • cpe:/a:redhat:openshift_container_platform_on_azure:4
  • cpe:/a:redhat:openshift_container_platform_on_gcp:4
  • cpe:/a:redhat:openshift_container_platform_on_ovn:4
  • cpe:/a:redhat:openshift_container_platform_on_sdn:4
  • cpe:/a:redhat:openshift_container_platform:4.10
  • cpe:/a:redhat:openshift_container_platform:4.11
  • cpe:/a:redhat:openshift_container_platform:4.12
  • cpe:/a:redhat:openshift_container_platform:4.13
  • cpe:/a:redhat:openshift_container_platform:4.14
  • cpe:/a:redhat:openshift_container_platform:4.15
  • cpe:/a:redhat:openshift_container_platform:4.16
  • cpe:/a:redhat:openshift_container_platform:4.17
  • cpe:/a:redhat:openshift_container_platform:4.18
  • cpe:/a:redhat:openshift_container_platform:4.6
  • cpe:/a:redhat:openshift_container_platform:4.7
  • cpe:/a:redhat:openshift_container_platform:4.8
  • cpe:/a:redhat:openshift_container_platform:4.9
  • cpe:/a:redhat:openshift_container_platform:4.1

Revision History

Current version: 0.1.73

  • draft (as of 2024-05-08)

Table of Contents

  1. Kubernetes Settings
    1. OpenShift etcd Settings
    2. Kubernetes Kubelet Settings
    3. OpenShift - Master Node Settings
    4. Kubernetes - Worker Node Settings

Checklist

Group   Guide to the Secure Configuration of Red Hat OpenShift Container Platform 4   Group contains 5 groups and 100 rules
Group   Kubernetes Settings   Group contains 4 groups and 100 rules
[ref]   Each section of this configuration guide includes information about the configuration of a Kubernetes cluster and a set of recommendations for hardening the configuration. For each hardening recommendation, information on how to implement the control and/or how to verify or audit the control is provided. In some cases, remediation information is also provided. Some of the settings in the hardening guide are in place by default. The audit information for these settings is provided in order to verify that the cluster administrator has not made changes that would be less secure. A small number of items require configuration. Finally, there are some recommendations that require decisions by the system operator, such as audit log size, retention, and related settings.
Group   OpenShift etcd Settings   Group contains 1 rule
[ref]   Contains rules that check correct OpenShift etcd settings.

Rule   Configure A Unique CA Certificate for etcd   [ref]

A unique CA certificate should be created for etcd. OpenShift by default creates separate PKIs for etcd and the Kubernetes API server. The same is done for other points of communication in the cluster.
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Kubernetes API server and etcd utilize separate CA certificates in OpenShift. This ensures that the etcd data is still protected in the event that the API server CA is compromised.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_etcd_unique_ca
Identifiers:

CCE-87514-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis2.7
Group   Kubernetes Kubelet Settings   Group contains 14 rules
[ref]   The Kubernetes Kubelet is an agent that runs on each node in the cluster. It makes sure that containers are running in a pod. The kubelet takes a set of PodSpecs that are provided through various mechanisms and ensures that the containers described in those PodSpecs are running and healthy. The kubelet doesn’t manage containers which were not created by Kubernetes.

Rule   Disable Anonymous Authentication to the Kubelet   [ref]

By default, anonymous access to the Kubelet server is enabled. This configuration check ensures that anonymous requests to the Kubelet server are disabled. Edit the Kubelet server configuration file /etc/kubernetes/kubelet.conf on the kubelet node(s) and set the below parameter:
authentication:
  ...
  anonymous:
    enabled: false
  ...
Rationale:
When enabled, requests that are not rejected by other configured authentication methods are treated as anonymous requests. These requests are then served by the Kubelet server. OpenShift Operators should rely on authentication to authorize access and disallow anonymous requests.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_anonymous_auth
Identifiers:

CCE-83815-1

References:
bsiAPP.4.4.A3
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.2

Rule   Ensure authorization is set to Webhook   [ref]

Unauthenticated/unauthorized users should have no access to OpenShift nodes. The Kubelet should be set to only allow Webhook authorization. To ensure that the Kubelet requires authorization, validate that authorization is configured to Webhook in /etc/kubernetes/kubelet.conf:
authorization:
  mode: Webhook
  ...
Rationale:
Ensuring that the authorization is configured correctly helps enforce that unauthenticated/unauthorized users have no access to OpenShift nodes.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_authorization_mode
Identifiers:

CCE-83593-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.3

Rule   kubelet - Configure the Client CA Certificate   [ref]

By default, the kubelet is not configured with a CA certificate which can subject the kubelet to man-in-the-middle attacks. To configure a client CA certificate, edit the kubelet configuration file /etc/kubernetes/kubelet.conf on the kubelet node(s) and set the below parameter:
authentication:
...
  x509:
    clientCAFile: /etc/kubernetes/kubelet-ca.crt
...
Rationale:
Not having a CA certificate for the kubelet will subject the kubelet to possible man-in-the-middle attacks especially on unsafe or untrusted networks. Certificate validation for the kubelet allows the API server to validate the kubelet's identity.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_configure_client_ca
Identifiers:

CCE-83724-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.4

Rule   Kubelet - Ensure Event Creation Is Configured   [ref]

Security relevant information should be captured. The eventRecordQPS Kubelet option can be used to limit the rate at which events are gathered. Setting this too low could result in relevant events not being logged, however the unlimited setting of 0 could result in a denial of service on the kubelet. Processing and storage systems should be scaled to handle the expected event load. To set the eventRecordQPS option for the kubelet, create a KubeletConfig option along these lines:
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
metadata:
   name: kubelet-config-$pool
spec:
    machineConfigPoolSelector:
        matchLabels:
            pools.operator.machineconfiguration.openshift.io/$pool_name: ""
    kubeletConfig:
        eventRecordQPS: 50
       
Warning:  The MachineConfig Operator does not merge KubeletConfig objects, the last object is used instead. In case you need to set multiple options for kubelet, consider putting all the custom options into a single KubeletConfig object.
Rationale:
It is important to capture all events and not restrict event creation. Events are an important source of security information and analytics that ensure that your environment is consistently monitored using the event data.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_configure_event_creation
Identifiers:

CCE-83576-9

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.8

---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    eventRecordQPS: {{.var_event_record_qps}}

Rule   Ensure that the Kubelet only makes use of Strong Cryptographic Ciphers   [ref]

Ensure that the Kubelet is configured to only use strong cryptographic ciphers. To set the cipher suites for the kubelet, create new or modify existing KubeletConfig object along these lines, one for every MachineConfigPool:
  apiVersion: machineconfiguration.openshift.io/v1
  kind: KubeletConfig
  metadata:
     name: kubelet-config-$pool
  spec:
      machineConfigPoolSelector:
          matchLabels:
              pools.operator.machineconfiguration.openshift.io/$pool_name: ""
      kubeletConfig:
        tlsCipherSuites:
        - TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
        - TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
        - TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
        - TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
        - TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
        - TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
  
In order to configure this rule to check for an alternative cipher, both var_kubelet_tls_cipher_suites_regex and var_kubelet_tls_cipher_suites have to be set
Rationale:
TLS ciphers have had a number of known vulnerabilities and weaknesses, which can reduce the protection provided by them. By default Kubernetes supports a number of TLS ciphersuites including some that have security concerns, weakening the protection provided.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_configure_tls_cipher_suites
Identifiers:

CCE-86030-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.12

---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    tlsCipherSuites: [{{.var_kubelet_tls_cipher_suites}}]

Rule   kubelet - Enable Certificate Rotation   [ref]

To enable the kubelet to rotate client certificates, edit the kubelet configuration file /etc/kubernetes/kubelet.conf on the kubelet node(s) and set the below parameter:
...
rotateCertificates: true
...
Rationale:
Allowing the kubelet to auto-update the certificates ensure that there is no downtime in certificate renewal as well as ensures confidentiality and integrity.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_enable_cert_rotation
Identifiers:

CCE-83838-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.10

Rule   kubelet - Enable Client Certificate Rotation   [ref]

To enable the kubelet to rotate client certificates, edit the kubelet configuration file /etc/kubernetes/kubelet.conf on the kubelet node(s) and set the below parameter:
featureGates:
...
  RotateKubeletClientCertificate: true
...
Rationale:
Allowing the kubelet to auto-update the certificates ensure that there is no downtime in certificate renewal as well as ensures confidentiality and integrity.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_enable_client_cert_rotation
Identifiers:

CCE-83352-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.10

Rule   kubelet - Allow Automatic Firewall Configuration   [ref]

The kubelet has the ability to automatically configure the firewall to allow the containers required ports and connections to networking resources and destinations parameters potentially creating a security incident. To allow the kubelet to modify the firewall, edit the kubelet configuration file /etc/kubernetes/kubelet.conf on the kubelet node(s) and set the below parameter:
makeIPTablesUtilChains: true
Rationale:
The kubelet should automatically configure the firewall settings to allow access and networking traffic through. This ensures that when a pod or container is running that the correct ports are configured as well as removing the ports when a pod or container is no longer in existence.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_enable_iptables_util_chains
Identifiers:

CCE-83775-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.7

---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    makeIPTablesUtilChains: true

Rule   kubelet - Enable Server Certificate Rotation   [ref]

To enable the kubelet to rotate server certificates, edit the kubelet configuration file /etc/kubernetes/kubelet.conf on the kubelet node(s) and set the below parameter:
serverTLSBootstrap: true
Rationale:
Allowing the kubelet to auto-update the certificates ensure that there is no downtime in certificate renewal as well as ensures confidentiality and integrity.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_enable_server_cert_rotation
Identifiers:

CCE-83356-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.11

Rule   kubelet - Do Not Disable Streaming Timeouts   [ref]

Timouts for streaming connections should not be disabled as they help to prevent denial-of-service attacks. To configure streaming connection timeouts To set the streamingConnectionIdleTimeout option for the kubelet, create a KubeletConfig option along these lines:
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
metadata:
   name: kubelet-config-$pool
spec:
    machineConfigPoolSelector:
        matchLabels:
            pools.operator.machineconfiguration.openshift.io/$pool_name: ""
    kubeletConfig:
        streamingConnectionIdleTimeout: 4h0m0s
       
Rationale:
Ensuring connections have timeouts helps to protect against denial-of-service attacks as well as disconnect inactive connections. In addition, setting connections timeouts helps to prevent from running out of ephemeral ports.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_enable_streaming_connections
Identifiers:

CCE-84097-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.2.6

---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    streamingConnectionIdleTimeout: {{.var_streaming_connection_timeouts}}

Rule   Ensure Eviction threshold Settings Are Set - evictionHard: imagefs.available   [ref]

Two types of garbage collection are performed on an OpenShift Container Platform node:

  • Container garbage collection: Removes terminated containers.
  • Image garbage collection: Removes images not referenced by any running pods.

Container garbage collection can be performed using eviction thresholds. Image garbage collection relies on disk usage as reported by cAdvisor on the node to decide which images to remove from the node.

The OpenShift administrator can configure how OpenShift Container Platform performs garbage collection by creating a kubeletConfig object for each Machine Config Pool using any combination of the following:

  • soft eviction for containers
  • hard eviction for containers
  • eviction for images

To configure, follow the directions in the documentation

This rule pertains to the imagefs.available setting of the evictionHard section.

Rationale:
Garbage collection is important to ensure sufficient resource availability and avoiding degraded performance and availability. In the worst case, the system might crash or just be unusable for a long period of time. Based on your system resources and tests, choose an appropriate threshold value to activate garbage collection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_eviction_thresholds_set_hard_imagefs_available
Identifiers:

CCE-84144-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.3.1, 4.2.1

---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    evictionHard:
      imagefs.available: {{.var_kubelet_evictionhard_imagefs_available}}
---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    evictionPressureTransitionPeriod: 0s

Rule   Ensure Eviction threshold Settings Are Set - evictionHard: memory.available   [ref]

Two types of garbage collection are performed on an OpenShift Container Platform node:

  • Container garbage collection: Removes terminated containers.
  • Image garbage collection: Removes images not referenced by any running pods.

Container garbage collection can be performed using eviction thresholds. Image garbage collection relies on disk usage as reported by cAdvisor on the node to decide which images to remove from the node.

The OpenShift administrator can configure how OpenShift Container Platform performs garbage collection by creating a kubeletConfig object for each Machine Config Pool using any combination of the following:

  • soft eviction for containers
  • hard eviction for containers
  • eviction for images

To configure, follow the directions in the documentation

This rule pertains to the memory.available setting of the evictionHard section.

Rationale:
Garbage collection is important to ensure sufficient resource availability and avoiding degraded performance and availability. In the worst case, the system might crash or just be unusable for a long period of time. Based on your system resources and tests, choose an appropriate threshold value to activate garbage collection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_eviction_thresholds_set_hard_memory_available
Identifiers:

CCE-84135-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.3.1, 4.2.1

---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    evictionHard:
      memory.available: {{.var_kubelet_evictionhard_memory_available}}
---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    evictionPressureTransitionPeriod: 0s

Rule   Ensure Eviction threshold Settings Are Set - evictionHard: nodefs.available   [ref]

Two types of garbage collection are performed on an OpenShift Container Platform node:

  • Container garbage collection: Removes terminated containers.
  • Image garbage collection: Removes images not referenced by any running pods.

Container garbage collection can be performed using eviction thresholds. Image garbage collection relies on disk usage as reported by cAdvisor on the node to decide which images to remove from the node.

The OpenShift administrator can configure how OpenShift Container Platform performs garbage collection by creating a kubeletConfig object for each Machine Config Pool using any combination of the following:

  • soft eviction for containers
  • hard eviction for containers
  • eviction for images

To configure, follow the directions in the documentation

This rule pertains to the nodefs.available setting of the evictionHard section.

Rationale:
Garbage collection is important to ensure sufficient resource availability and avoiding degraded performance and availability. In the worst case, the system might crash or just be unusable for a long period of time. Based on your system resources and tests, choose an appropriate threshold value to activate garbage collection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_eviction_thresholds_set_hard_nodefs_available
Identifiers:

CCE-84138-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.3.1, 4.2.1

---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    evictionHard:
      nodefs.available: {{.var_kubelet_evictionhard_nodefs_available}}
---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    evictionPressureTransitionPeriod: 0s

Rule   Ensure Eviction threshold Settings Are Set - evictionHard: nodefs.inodesFree   [ref]

Two types of garbage collection are performed on an OpenShift Container Platform node:

  • Container garbage collection: Removes terminated containers.
  • Image garbage collection: Removes images not referenced by any running pods.

Container garbage collection can be performed using eviction thresholds. Image garbage collection relies on disk usage as reported by cAdvisor on the node to decide which images to remove from the node.

The OpenShift administrator can configure how OpenShift Container Platform performs garbage collection by creating a kubeletConfig object for each Machine Config Pool using any combination of the following:

  • soft eviction for containers
  • hard eviction for containers
  • eviction for images

To configure, follow the directions in the documentation

This rule pertains to the nodefs.inodesFree setting of the evictionHard section.

Rationale:
Garbage collection is important to ensure sufficient resource availability and avoiding degraded performance and availability. In the worst case, the system might crash or just be unusable for a long period of time. Based on your system resources and tests, choose an appropriate threshold value to activate garbage collection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_kubelet_eviction_thresholds_set_hard_nodefs_inodesfree
Identifiers:

CCE-84141-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.3.1, 4.2.1

---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    evictionHard:
      nodefs.inodesFree: {{.var_kubelet_evictionhard_nodefs_inodesfree}}
---
apiVersion: machineconfiguration.openshift.io/v1
kind: KubeletConfig
spec:
  kubeletConfig:
    evictionPressureTransitionPeriod: 0s
Group   OpenShift - Master Node Settings   Group contains 72 rules
[ref]   Contains evaluations for the master node configuration settings.

Rule   Verify Group Who Owns The OpenShift Container Network Interface Files   [ref]

To properly set the group owner of /etc/cni/net.d/*, run the command:
$ sudo chgrp root /etc/cni/net.d/*
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_cni_conf
Identifiers:

CCE-84025-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify Group Who Owns The OpenShift Controller Manager Kubeconfig File   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/configmaps/controller-manager-kubeconfig/kubeconfig, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/configmaps/controller-manager-kubeconfig/kubeconfig
Warning:  This rule is only applicable for nodes that run the Kubernetes Controller Manager service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Controller Manager's kubeconfig contains information about how the component will access the API server. You should set its file ownership to maintain the integrity of the file.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_controller_manager_kubeconfig
Identifiers:

CCE-84095-9

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.18

Rule   Verify Group Who Owns The Etcd Database Directory   [ref]

To properly set the group owner of /var/lib/etcd/member/, run the command:
$ sudo chgrp root /var/lib/etcd/member/
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
etcd is a highly-available key-value store used by Kubernetes deployments for persistent storage of all of its REST API objects. This data directory should be protected from any unauthorized reads or writes.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_etcd_data_dir
Identifiers:

CCE-83354-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.12

Rule   Verify Group Who Owns The Etcd Write-Ahead-Log Files   [ref]

To properly set the group owner of /var/lib/etcd/member/wal/*, run the command:
$ sudo chgrp root /var/lib/etcd/member/wal/*
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
etcd is a highly-available key-value store used by Kubernetes deployments for persistent storage of all of its REST API objects. This data directory should be protected from any unauthorized reads or writes.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_etcd_data_files
Identifiers:

CCE-83816-9

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.12

Rule   Verify Group Who Owns The etcd Member Pod Specification File   [ref]

To properly set the group owner of /etc/kubernetes/manifests/etcd-pod.yaml, run the command:
$ sudo chgrp root /etc/kubernetes/manifests/etcd-pod.yaml
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The etcd pod specification file controls various parameters that set the behavior of the etcd service in the master node. etcd is a highly-available key-value store which Kubernetes uses for persistent storage of all of its REST API object. You should restrict its file permissions to maintain the integrity of the file. The file should be writable by only the administrators on the system.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_etcd_member
Identifiers:

CCE-83664-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.8

Rule   Verify Group Who Owns The Etcd PKI Certificate Files   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/*/*/*/*.crt, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/*/*/*/*.crt
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of certificates as part of its operation. You should verify the ownership of the directory containing the PKI information and all files in that directory to maintain their integrity. The directory and files should be owned by the system administrator.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_etcd_pki_cert_files
Identifiers:

CCE-83890-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.19

Rule   Verify Group Who Owns The OpenShift SDN Container Network Interface Plugin IP Address Allocations   [ref]

To properly set the group owner of /var/lib/cni/networks/openshift-sdn/.*, run the command:
$ sudo chgrp root /var/lib/cni/networks/openshift-sdn/.*
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ip_allocations
Identifiers:

CCE-84211-2

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify Group Who Owns The Kubernetes API Server Pod Specification File   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/kube-apiserver-pod-*/kube-apiserver-pod.yaml, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/kube-apiserver-pod-*/kube-apiserver-pod.yaml
Warning:  This rule is only applicable for nodes that run the Kubernetes API Server service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Kubernetes specification file contains information about the configuration of the Kubernetes API Server that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_kube_apiserver
Identifiers:

CCE-83530-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.2

Rule   Verify Group Who Owns The Kubernetes Controller Manager Pod Specification File   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/kube-controller-manager-pod.yaml, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/kube-controller-manager-pod.yaml
Warning:  This rule is only applicable for nodes that run the Kubernetes Controller Manager service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Kubernetes specification file contains information about the configuration of the Kubernetes Controller Manager Server that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_kube_controller_manager
Identifiers:

CCE-83953-0

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.4

Rule   Verify Group Who Owns The Kubernetes Scheduler Pod Specification File   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/kube-scheduler-pod.yaml, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/kube-scheduler-pod.yaml
Warning:  This rule is only applicable for nodes that run the Kubernetes Scheduler service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Kubernetes Specification file contains information about the configuration of the Kubernetes scheduler that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_kube_scheduler
Identifiers:

CCE-83614-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.6

Rule   Verify Group Who Owns The OpenShift Admin Kubeconfig Files   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/kube-apiserver-certs/secrets/node-kubeconfigs/*.kubeconfig, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/kube-apiserver-certs/secrets/node-kubeconfigs/*.kubeconfig
Warning:  This rule is only applicable for nodes that run the Kubernetes API server service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
There are various kubeconfig files that can be used by the administrator, defining various settings for the administration of the cluster. These files contain credentials that can be used to control the cluster and are needed for disaster recovery and each kubeconfig points to a different endpoint in the cluster. You should restrict its file permissions to maintain the integrity of the kubeconfig file as an attacker who gains access to these files can take over the cluster.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_master_admin_kubeconfigs
Identifiers:

CCE-84204-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.14

Rule   Verify Group Who Owns The OpenShift Multus Container Network Interface Plugin Files   [ref]

To properly set the group owner of /var/run/multus/cni/net.d/*, run the command:
$ sudo chgrp root /var/run/multus/cni/net.d/*
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_multus_conf
Identifiers:

CCE-83818-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify Group Who Owns The OpenShift PKI Certificate Files   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/*/*/*/tls.crt, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/*/*/*/tls.crt
Warning:  This rule is only applicable for nodes that run the Kubernetes Control Plane. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of certificates as part of its operation. You should verify the ownership of the directory containing the PKI information and all files in that directory to maintain their integrity. The directory and files should be owned by the system administrator.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_openshift_pki_cert_files
Identifiers:

CCE-83922-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.19

Rule   Verify Group Who Owns The OpenShift PKI Private Key Files   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/*/*/*/*.key, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/*/*/*/*.key
Warning:  This rule is only applicable for nodes that run the Kubernetes Control Plane. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of certificates as part of its operation. You should verify the ownership of the directory containing the PKI information and all files in that directory to maintain their integrity. The directory and files should be owned by root:root.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_openshift_pki_key_files
Identifiers:

CCE-84172-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.19

Rule   Verify Group Who Owns The OpenShift SDN CNI Server Config   [ref]

To properly set the group owner of /var/run/openshift-sdn/cniserver/config.json, run the command:
$ sudo chgrp root /var/run/openshift-sdn/cniserver/config.json
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_openshift_sdn_cniserver_config
Identifiers:

CCE-83605-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Group Who Owns The OVNKubernetes Socket   [ref]

To properly set the group owner of /run/ovn-kubernetes/cni/ovn-cni-server.sock, run the command:
$ sudo chgrp root /run/ovn-kubernetes/cni/ovn-cni-server.sock
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ovn_cni_server_sock
Identifiers:

CCE-86222-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify Group Who Owns The OVNKubernetes DB files   [ref]

To properly set the group owner of /var/lib/ovn/etc/*.db, run the command:
$ sudo chgrp root /var/lib/ovn/etc/*.db
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ovn_db_files
Identifiers:

CCE-86533-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify Group Who Owns The Open vSwitch Configuration Database   [ref]

Check if the group owner of /etc/openvswitch/conf.db is hugetlbfs on architectures other than s390x or openvswitch on s390x.
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ovs_conf_db
Identifiers:

CCE-88281-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Group Who Owns The Open vSwitch Configuration Database Lock   [ref]

Check if the group owner of /etc/openvswitch/conf.db.~lock~ is hugetlbfs on architectures other than s390x or openvswitch on s390x.
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ovs_conf_db_lock
Identifiers:

CCE-90793-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Group Who Owns The Open vSwitch Process ID File   [ref]

Ensure that the file
/var/run/openvswitch/ovs-vswitchd.pid
, is owned by the group
openvswitch
or
hugetlbfs
, depending on your settings and Open vSwitch version.
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ovs_pid
Identifiers:

CCE-83630-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Group Who Owns The Open vSwitch Persistent System ID   [ref]

Check if the group owner of /etc/openvswitch/system-id.conf is hugetlbfs on architectures other than s390x or openvswitch on x390x.
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ovs_sys_id_conf
Identifiers:

CCE-85892-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Group Who Owns The Open vSwitch Daemon PID File   [ref]

Ensure that the file
/run/openvswitch/ovs-vswitchd.pid
, is owned by the group
openvswitch
or
hugetlbfs
, depending on your settings and Open vSwitch version.
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ovs_vswitchd_pid
Identifiers:

CCE-84129-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Group Who Owns The Open vSwitch Database Server PID   [ref]

Ensure that the file
/run/openvswitch/ovsdb-server.pid
, is owned by the group
openvswitch
or
hugetlbfs
, depending on your settings and Open vSwitch version.
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_ovsdb_server_pid
Identifiers:

CCE-84166-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Group Who Owns The Kubernetes Scheduler Kubeconfig File   [ref]

To properly set the group owner of /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/configmaps/scheduler-kubeconfig/kubeconfig, run the command:
$ sudo chgrp root /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/configmaps/scheduler-kubeconfig/kubeconfig
Warning:  This rule is only applicable for nodes that run the Kubernetes Scheduler service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The kubeconfig for the Scheduler contains parameters for the scheduler to access the Kube API. You should set its file ownership to maintain the integrity of the file.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_scheduler_kubeconfig
Identifiers:

CCE-83471-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.16

Rule   Verify User Who Owns The OpenShift Container Network Interface Files   [ref]

To properly set the owner of /etc/cni/net.d/*, run the command:
$ sudo chown root /etc/cni/net.d/* 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_cni_conf
Identifiers:

CCE-83460-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify User Who Owns The OpenShift Controller Manager Kubeconfig File   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/configmaps/controller-manager-kubeconfig/kubeconfig, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/configmaps/controller-manager-kubeconfig/kubeconfig 
Warning:  This rule is only applicable for nodes that run the Kubernetes Controller Manager service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Controller Manager's kubeconfig contains information about how the component will access the API server. You should set its file ownership to maintain the integrity of the file.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_controller_manager_kubeconfig
Identifiers:

CCE-83904-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.18

Rule   Verify User Who Owns The Etcd Database Directory   [ref]

To properly set the owner of /var/lib/etcd/member/, run the command:
$ sudo chown root /var/lib/etcd/member/ 
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
etcd is a highly-available key-value store used by Kubernetes deployments for persistent storage of all of its REST API objects. This data directory should be protected from any unauthorized reads or writes.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_etcd_data_dir
Identifiers:

CCE-83905-0

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.12

Rule   Verify User Who Owns The Etcd Write-Ahead-Log Files   [ref]

To properly set the owner of /var/lib/etcd/member/wal/*, run the command:
$ sudo chown root /var/lib/etcd/member/wal/* 
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
etcd is a highly-available key-value store used by Kubernetes deployments for persistent storage of all of its REST API objects. This data directory should be protected from any unauthorized reads or writes.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_etcd_data_files
Identifiers:

CCE-84010-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.12

Rule   Verify User Who Owns The Etcd Member Pod Specification File   [ref]

To properly set the owner of /etc/kubernetes/manifests/etcd-pod.yaml, run the command:
$ sudo chown root /etc/kubernetes/manifests/etcd-pod.yaml 
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The etcd pod specification file controls various parameters that set the behavior of the etcd service in the master node. etcd is a highly-available key-value store which Kubernetes uses for persistent storage of all of its REST API object. You should restrict its file permissions to maintain the integrity of the file. The file should be writable by only the administrators on the system.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_etcd_member
Identifiers:

CCE-83988-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.8

Rule   Verify User Who Owns The Etcd PKI Certificate Files   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/*/*/*/*.crt, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/*/*/*/*.crt 
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of certificates as part of its operation. You should verify the ownership of the directory containing the PKI information and all files in that directory to maintain their integrity. The directory and files should be owned by the system administrator.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_etcd_pki_cert_files
Identifiers:

CCE-83898-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.19

Rule   Verify User Who Owns The OpenShift SDN Container Network Interface Plugin IP Address Allocations   [ref]

To properly set the owner of /var/lib/cni/networks/openshift-sdn/.*, run the command:
$ sudo chown root /var/lib/cni/networks/openshift-sdn/.* 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ip_allocations
Identifiers:

CCE-84248-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify User Who Owns The Kubernetes API Server Pod Specification File   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/kube-apiserver-pod-*/kube-apiserver-pod.yaml, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/kube-apiserver-pod-*/kube-apiserver-pod.yaml 
Warning:  This rule is only applicable for nodes that run the Kubernetes API Server service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Kubernetes specification file contains information about the configuration of the Kubernetes API Server that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_kube_apiserver
Identifiers:

CCE-83372-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.2

Rule   Verify User Who Owns The Kubernetes Controller Manager Pod Specification File   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/kube-controller-manager-pod.yaml, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/kube-controller-manager-pod.yaml 
Warning:  This rule is only applicable for nodes that run the Kubernetes Controller Manager service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Kubernetes specification file contains information about the configuration of the Kubernetes Controller Manager Server that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_kube_controller_manager
Identifiers:

CCE-83795-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.4

Rule   Verify User Who Owns The Kubernetes Scheduler Pod Specification File   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/kube-scheduler-pod.yaml, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/kube-scheduler-pod.yaml 
Warning:  This rule is only applicable for nodes that run the Kubernetes Scheduler service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Kubernetes specification file contains information about the configuration of the Kubernetes scheduler that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_kube_scheduler
Identifiers:

CCE-83393-9

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.6

Rule   Verify User Who Owns The OpenShift Admin Kubeconfig Files   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/kube-apiserver-certs/secrets/node-kubeconfigs/*.kubeconfig, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/kube-apiserver-certs/secrets/node-kubeconfigs/*.kubeconfig 
Warning:  This rule is only applicable for nodes that run the Kubernetes Control Plane. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
There are various kubeconfig files that can be used by the administrator, defining various settings for the administration of the cluster. These files contain credentials that can be used to control the cluster and are needed for disaster recovery and each kubeconfig points to a different endpoint in the cluster. You should restrict its file permissions to maintain the integrity of the kubeconfig file as an attacker who gains access to these files can take over the cluster.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_master_admin_kubeconfigs
Identifiers:

CCE-83719-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.14

Rule   Verify User Who Owns The OpenShift Multus Container Network Interface Plugin Files   [ref]

To properly set the owner of /var/run/multus/cni/net.d/*, run the command:
$ sudo chown root /var/run/multus/cni/net.d/* 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_multus_conf
Identifiers:

CCE-83603-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify User Who Owns The OpenShift PKI Certificate Files   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/*/*/*/tls.crt, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/*/*/*/tls.crt 
Warning:  This rule is only applicable for nodes that run the Kubernetes Control Plane. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of certificates as part of its operation. You should verify the ownership of the directory containing the PKI information and all files in that directory to maintain their integrity.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_openshift_pki_cert_files
Identifiers:

CCE-83558-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.19

Rule   Verify User Who Owns The OpenShift PKI Private Key Files   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/*/*/*/*.key, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/*/*/*/*.key 
Warning:  This rule is only applicable for nodes that run the Kubernetes Control Plane. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of certificates as part of its operation. You should verify the ownership of the directory containing the PKI information and all files in that directory to maintain their integrity. The directory and files should be owned by root:root.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_openshift_pki_key_files
Identifiers:

CCE-83435-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.19

Rule   Verify User Who Owns The OpenShift SDN CNI Server Config   [ref]

To properly set the owner of /var/run/openshift-sdn/cniserver/config.json, run the command:
$ sudo chown root /var/run/openshift-sdn/cniserver/config.json 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_openshift_sdn_cniserver_config
Identifiers:

CCE-83932-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify User Who Owns The OVNKubernetes Socket   [ref]

To properly set the owner of /run/ovn-kubernetes/cni/ovn-cni-server.sock, run the command:
$ sudo chown root /run/ovn-kubernetes/cni/ovn-cni-server.sock 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ovn_cni_server_sock
Identifiers:

CCE-86431-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify Who Owns The OVNKubernetes DB files   [ref]

To properly set the owner of /var/lib/ovn/etc/*.db, run the command:
$ sudo chown root /var/lib/ovn/etc/*.db 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ovn_db_files
Identifiers:

CCE-86614-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.10

Rule   Verify User Who Owns The Open vSwitch Configuration Database   [ref]

To properly set the owner of /etc/openvswitch/conf.db, run the command:
$ sudo chown openvswitch /etc/openvswitch/conf.db 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ovs_conf_db
Identifiers:

CCE-83489-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify User Who Owns The Open vSwitch Configuration Database Lock   [ref]

To properly set the owner of /etc/openvswitch/.conf.db.~lock~, run the command:
$ sudo chown openvswitch /etc/openvswitch/.conf.db.~lock~ 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ovs_conf_db_lock
Identifiers:

CCE-83462-2

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify User Who Owns The Open vSwitch Process ID File   [ref]

To properly set the owner of /var/run/openvswitch/ovs-vswitchd.pid, run the command:
$ sudo chown openvswitch /var/run/openvswitch/ovs-vswitchd.pid 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ovs_pid
Identifiers:

CCE-83937-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify User Who Owns The Open vSwitch Persistent System ID   [ref]

To properly set the owner of /etc/openvswitch/system-id.conf, run the command:
$ sudo chown openvswitch /etc/openvswitch/system-id.conf 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ovs_sys_id_conf
Identifiers:

CCE-84085-0

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify User Who Owns The Open vSwitch Daemon PID File   [ref]

To properly set the owner of /run/openvswitch/ovs-vswitchd.pid, run the command:
$ sudo chown openvswitch /run/openvswitch/ovs-vswitchd.pid 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ovs_vswitchd_pid
Identifiers:

CCE-83888-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify User Who Owns The Open vSwitch Database Server PID   [ref]

To properly set the owner of /run/openvswitch/ovsdb-server.pid, run the command:
$ sudo chown openvswitch /run/openvswitch/ovsdb-server.pid 
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_ovsdb_server_pid
Identifiers:

CCE-83806-0

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify User Who Owns The Kubernetes Scheduler Kubeconfig File   [ref]

To properly set the owner of /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/configmaps/scheduler-kubeconfig/kubeconfig, run the command:
$ sudo chown root /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/configmaps/scheduler-kubeconfig/kubeconfig 
Warning:  This rule is only applicable for nodes that run the Kubernetes Scheduler service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The kubeconfig for the Scheduler contains parameters for the scheduler to access the Kube API. You should set its file ownership to maintain the integrity of the file.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_scheduler_kubeconfig
Identifiers:

CCE-84017-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.16

Rule   Verify Permissions on the OpenShift Container Network Interface Files   [ref]

To properly set the permissions of /etc/cni/net.d/*, run the command:
$ sudo chmod 0600 /etc/cni/net.d/*
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_cni_conf
Identifiers:

CCE-83379-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the OpenShift Controller Manager Kubeconfig File   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/configmaps/controller-manager-kubeconfig/kubeconfig, run the command:
$ sudo chmod 0600 /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/configmaps/controller-manager-kubeconfig/kubeconfig
Warning:  This rule is only applicable for nodes that run the Kubernetes Controller Manager service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The Controller Manager's kubeconfig contains information about how the component will access the API server. You should restrict its file permissions to maintain the integrity of the file. The file should be writable by only the administrators on the system.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_controller_manager_kubeconfig
Identifiers:

CCE-83604-9

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.17

Rule   Verify Permissions on the Etcd Database Directory   [ref]

To properly set the permissions of /var/lib/etcd, run the command:
$ sudo chmod 0700 /var/lib/etcd
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
etcd is a highly-available key-value store used by Kubernetes deployments for persistent storage of all of its REST API objects. This data directory should be protected from any unauthorized reads or writes. It should not be readable or writable by any group members or the world.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_etcd_data_dir
Identifiers:

CCE-84013-2

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.11

Rule   Verify Permissions on the Etcd Write-Ahead-Log Files   [ref]

To properly set the permissions of /var/lib/etcd/member/wal/*, run the command:
$ sudo chmod 0600 /var/lib/etcd/member/wal/*
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
etcd is a highly-available key-value store used by Kubernetes deployments for persistent storage of all of its REST API objects. This data directory should be protected from any unauthorized reads or writes. It should not be readable or writable by any group members or the world.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_etcd_data_files
Identifiers:

CCE-83382-2

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.11

Rule   Verify Permissions on the Etcd Member Pod Specification File   [ref]

To properly set the permissions of /etc/kubernetes/manifests/etcd-pod.yaml, run the command:
$ sudo chmod 0600 /etc/kubernetes/manifests/etcd-pod.yaml
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The etcd pod specification file controls various parameters that set the behavior of the etcd service in the master node. etcd is a highly-available key-value store which Kubernetes uses for persistent storage of all of its REST API object. You should restrict its file permissions to maintain the integrity of the file. The file should be writable by only the administrators on the system.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_etcd_member
Identifiers:

CCE-83973-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.7

Rule   Verify Permissions on the Etcd PKI Certificate Files   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/etcd-*/secrets/*/*.crt, run the command:
$ sudo chmod 0600 /etc/kubernetes/static-pod-resources/etcd-*/secrets/*/*.crt
Warning:  This rule is only applicable for nodes that run the Etcd service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of certificate files as part of the operation of its components. The permissions on these files should be set to
600
or more restrictive to protect their integrity.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_etcd_pki_cert_files
Identifiers:

CCE-83362-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.20

Rule   Verify Permissions on the OpenShift SDN Container Network Interface Plugin IP Address Allocations   [ref]

To properly set the permissions of /var/lib/cni/networks/openshift-sdn/*, run the command:
$ sudo chmod 0644 /var/lib/cni/networks/openshift-sdn/*
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ip_allocations
Identifiers:

CCE-83469-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the Kubernetes API Server Pod Specification File   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/kube-apiserver-pod-*/kube-apiserver-pod.yaml, run the command:
$ sudo chmod 0600 /etc/kubernetes/static-pod-resources/kube-apiserver-pod-*/kube-apiserver-pod.yaml
Warning:  This rule is only applicable for nodes that run the Kubernetes API Server service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
If the Kubernetes specification file is writable by a group-owner or the world the risk of its compromise is increased. The file contains the configuration of the Kubernetes API server that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_kube_apiserver
Identifiers:

CCE-83983-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.1

Rule   Verify Permissions on the Kubernetes Controller Manager Pod Specification File   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/kube-controller-manager-pod.yaml, run the command:
$ sudo chmod 0600 /etc/kubernetes/static-pod-resources/kube-controller-manager-pod-*/kube-controller-manager-pod.yaml
Warning:  This rule is only applicable for nodes that run the Kubernetes Controller Manager service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
If the Kubernetes specification file is writable by a group-owner or the world the risk of its compromise is increased. The file contains the configuration of an Kubernetes Controller Manager server that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_kube_controller_manager
Identifiers:

CCE-84161-9

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.3

Rule   Verify Permissions on the OpenShift Admin Kubeconfig Files   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/kube-apiserver-certs/secrets/node-kubeconfigs/*.kubeconfig, run the command:
$ sudo chmod 0600 /etc/kubernetes/static-pod-resources/kube-apiserver-certs/secrets/node-kubeconfigs/*.kubeconfig
Warning:  This rule is only applicable for nodes that run the Kubernetes Control Plane. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
There are various kubeconfig files that can be used by the administrator, defining various settings for the administration of the cluster. These files contain credentials that can be used to control the cluster and are needed for disaster recovery and each kubeconfig points to a different endpoint in the cluster. You should restrict its file permissions to maintain the integrity of the kubeconfig file as an attacker who gains access to these files can take over the cluster.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_master_admin_kubeconfigs
Identifiers:

CCE-84278-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.13

Rule   Verify Permissions on the OpenShift Multus Container Network Interface Plugin Files   [ref]

To properly set the permissions of /var/run/multus/cni/net.d/*, run the command:
$ sudo chmod 0644 /var/run/multus/cni/net.d/*
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_multus_conf
Identifiers:

CCE-83467-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the OpenShift PKI Certificate Files   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/kube-*/secrets/*/tls.crt, run the command:
$ sudo chmod 0600 /etc/kubernetes/static-pod-resources/kube-*/secrets/*/tls.crt
Warning:  This rule is only applicable for nodes that run the Kubernetes Control Plane. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of certificate files as part of the operation of its components. The permissions on these files should be set to
600
or more restrictive to protect their integrity.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_openshift_pki_cert_files
Identifiers:

CCE-83552-0

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.20

Rule   Verify Permissions on the OpenShift PKI Private Key Files   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/*/*/*/*.key, run the command:
$ sudo chmod 0600 /etc/kubernetes/static-pod-resources/*/*/*/*.key
Warning:  This rule is only applicable for nodes that run the Kubernetes Control Plane. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
OpenShift makes use of a number of key files as part of the operation of its components. The permissions on these files should be set to
600
to protect their integrity and confidentiality.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_openshift_pki_key_files
Identifiers:

CCE-83580-1

References:
nerc-cipCIP-003-8 R1.3, CIP-003-8 R3, CIP-003-8 R3.1, CIP-003-8 R3.2, CIP-003-8 R3.3, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.2.3, CIP-004-6 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.2, CIP-007-3 R5.2, CIP-007-3 R5.3.1, CIP-007-3 R5.3.2, CIP-007-3 R5.3.3
nistCM-6, CM-6(1), IA-5(2)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.21

Rule   Verify Permissions on the OVNKubernetes socket   [ref]

To properly set the permissions of /run/ovn-kubernetes/cni/ovn-cni-server.sock, run the command:
$ sudo chmod 0600 /run/ovn-kubernetes/cni/ovn-cni-server.sock
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ovn_cni_server_sock
Identifiers:

CCE-86069-2

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the OVNKubernetes DB files   [ref]

To properly set the permissions of /var/lib/ovn/etc/*.db, run the command:
$ sudo chmod 0640 /var/lib/ovn/etc/*.db
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ovn_db_files
Identifiers:

CCE-86653-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the Open vSwitch Configuration Database   [ref]

To properly set the permissions of /etc/openvswitch/conf.db, run the command:
$ sudo chmod 0640 /etc/openvswitch/conf.db
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ovs_conf_db
Identifiers:

CCE-83788-0

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the Open vSwitch Configuration Database Lock   [ref]

To properly set the permissions of /etc/openvswitch/.conf.db.~lock~, run the command:
$ sudo chmod 0600 /etc/openvswitch/.conf.db.~lock~
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ovs_conf_db_lock
Identifiers:

CCE-84202-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the Open vSwitch Process ID File   [ref]

To properly set the permissions of /var/run/openvswitch/ovs-vswitchd.pid, run the command:
$ sudo chmod 0644 /var/run/openvswitch/ovs-vswitchd.pid
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ovs_pid
Identifiers:

CCE-83666-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the Open vSwitch Persistent System ID   [ref]

To properly set the permissions of /etc/openvswitch/system-id.conf, run the command:
$ sudo chmod 0644 /etc/openvswitch/system-id.conf
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ovs_sys_id_conf
Identifiers:

CCE-83400-2

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the Open vSwitch Daemon PID File   [ref]

To properly set the permissions of /run/openvswitch/ovs-vswitchd.pid, run the command:
$ sudo chmod 0644 /run/openvswitch/ovs-vswitchd.pid
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ovs_vswitchd_pid
Identifiers:

CCE-83710-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the Open vSwitch Database Server PID   [ref]

To properly set the permissions of /run/openvswitch/ovsdb-server.pid, run the command:
$ sudo chmod 0644 /run/openvswitch/ovsdb-server.pid
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_ovsdb_server_pid
Identifiers:

CCE-83679-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9

Rule   Verify Permissions on the Kubernetes Scheduler Pod Specification File   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/kube-scheduler-pod.yaml, run the command:
$ sudo chmod 0644 /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/kube-scheduler-pod.yaml
Warning:  This rule is only applicable for nodes that run the Kubernetes Scheduler service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
If the Kubernetes specification file is writable by a group-owner or the world the risk of its compromise is increased. The file contains the configuration of an Kubernetes Scheduler service that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_scheduler
Identifiers:

CCE-84057-9

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.5

Rule   Verify Permissions on the Kubernetes Scheduler Kubeconfig File   [ref]

To properly set the permissions of /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/configmaps/scheduler-kubeconfig/kubeconfig, run the command:
$ sudo chmod 0600 /etc/kubernetes/static-pod-resources/kube-scheduler-pod-*/configmaps/scheduler-kubeconfig/kubeconfig
Warning:  This rule is only applicable for nodes that run the Kubernetes Scheduler service. The aforementioned service is only running on the nodes labeled "master" by default.
Rationale:
The kubeconfig for the Scheduler contains parameters for the scheduler to access the Kube API. You should restrict its file permissions to maintain the integrity of the file. The file should be writable by only the administrators on the system.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_scheduler_kubeconfig
Identifiers:

CCE-83772-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.15

Rule   Verify Permissions on the OpenShift SDN CNI Server Config   [ref]

To properly set the permissions of /var/run/openshift-sdn/cniserver/config.json, run the command:
$ sudo chmod 0444 /var/run/openshift-sdn/cniserver/config.json
Rationale:
CNI (Container Network Interface) files consist of a specification and libraries for writing plugins to configure network interfaces in Linux containers, along with a number of supported plugins. Allowing writeable access to the files could allow an attacker to modify the networking configuration potentially adding a rogue network connection.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_perms_openshift_sdn_cniserver_config
Identifiers:

CCE-83927-4

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis1.1.9
Group   Kubernetes - Worker Node Settings   Group contains 13 rules
[ref]   Contains evaluations for the worker node configuration settings.

Rule   Verify Group Who Owns The Kubelet Configuration File   [ref]

To properly set the group owner of /etc/kubernetes/kubelet.conf, run the command:
$ sudo chgrp root /etc/kubernetes/kubelet.conf
Rationale:
The kubelet configuration file contains information about the configuration of the OpenShift node that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_kubelet_conf
Identifiers:

CCE-84233-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.6

Rule   Verify Group Who Owns the Worker Certificate Authority File   [ref]

To properly set the group owner of /etc/kubernetes/kubelet-ca.crt, run the command:
$ sudo chgrp root /etc/kubernetes/kubelet-ca.crt
Rationale:
The worker certificate authority file contains the certificate authority certificate for an OpenShift node that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_worker_ca
Identifiers:

CCE-83440-8

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.8

Rule   Verify Group Who Owns The Worker Kubeconfig File   [ref]

To properly set the group owner of /var/lib/kubelet/kubeconfig, run the command:
$ sudo chgrp root /var/lib/kubelet/kubeconfig
Rationale:
The worker kubeconfig file contains information about the administrative configuration of the OpenShift cluster that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_worker_kubeconfig
Identifiers:

CCE-83409-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.10

Rule   Verify Group Who Owns The OpenShift Node Service File   [ref]

' To properly set the group owner of /etc/systemd/system/kubelet.service, run the command:
$ sudo chgrp root /etc/systemd/system/kubelet.service
'
Rationale:
The /etc/systemd/system/kubelet.service file contains information about the configuration of the OpenShift node service that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_groupowner_worker_service
Identifiers:

CCE-83975-3

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.2

Rule   Verify User Who Owns The Kubelet Configuration File   [ref]

To properly set the owner of /var/lib/kubelet/config.json, run the command:
$ sudo chown root /var/lib/kubelet/config.json 
Rationale:
The kubelet configuration file contains information about the configuration of the OpenShift node that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_kubelet
Identifiers:

CCE-85900-9

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.6

Rule   Verify User Who Owns The Kubelet Configuration File   [ref]

To properly set the owner of /etc/kubernetes/kubelet.conf, run the command:
$ sudo chown root /etc/kubernetes/kubelet.conf 
Rationale:
The kubelet configuration file contains information about the configuration of the OpenShift node that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_kubelet_conf
Identifiers:

CCE-83976-1

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.6

Rule   Verify User Who Owns the Worker Certificate Authority File   [ref]

To properly set the owner of /etc/kubernetes/kubelet-ca.crt, run the command:
$ sudo chown root /etc/kubernetes/kubelet-ca.crt 
Rationale:
The worker certificate authority file contains the certificate authority certificate for an OpenShift node that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_worker_ca
Identifiers:

CCE-83495-2

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.8

Rule   Verify User Who Owns The Worker Kubeconfig File   [ref]

To properly set the owner of /var/lib/kubelet/kubeconfig, run the command:
$ sudo chown root /var/lib/kubelet/kubeconfig 
Rationale:
The worker kubeconfig file contains information about the administrative configuration of the OpenShift cluster that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_worker_kubeconfig
Identifiers:

CCE-83408-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.10

Rule   Verify User Who Owns The OpenShift Node Service File   [ref]

' To properly set the owner of /etc/systemd/system/kubelet.service, run the command:
$ sudo chown root /etc/systemd/system/kubelet.service 
'
Rationale:
The /etc/systemd/system/kubelet.service file contains information about the configuration of the OpenShift node service that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_owner_worker_service
Identifiers:

CCE-84193-2

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.2

Rule   Verify Permissions on The Kubelet Configuration File   [ref]

To properly set the permissions of /etc/kubernetes/kubelet.conf, run the command:
$ sudo chmod 0644 /etc/kubernetes/kubelet.conf
Rationale:
If the kubelet configuration file is writable by a group-owner or the world the risk of its compromise is increased. The file contains the configuration of an OpenShift node that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_kubelet_conf
Identifiers:

CCE-83470-5

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.5

Rule   Verify Permissions on the Worker Certificate Authority File   [ref]

To properly set the permissions of /etc/kubernetes/kubelet-ca.crt, run the command:
$ sudo chmod 0644 /etc/kubernetes/kubelet-ca.crt
Rationale:
If the worker certificate authority file is writable by a group-owner or the world the risk of its compromise is increased. The file contains the certificate authority certificate for an OpenShift node that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_worker_ca
Identifiers:

CCE-83493-7

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.7

Rule   Verify Permissions on the Worker Kubeconfig File   [ref]

To properly set the permissions of /var/lib/kubelet/kubeconfig, run the command:
$ sudo chmod 0600 /var/lib/kubelet/kubeconfig
Rationale:
If the worker kubeconfig file is writable by a group-owner or the world the risk of its compromise is increased. The file contains the administration configuration of the OpenShift cluster that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_worker_kubeconfig
Identifiers:

CCE-83509-0

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.9

Rule   Verify Permissions on the OpenShift Node Service File   [ref]

To properly set the permissions of /etc/systemd/system/kubelet.service, run the command:
$ sudo chmod 0644 /etc/systemd/system/kubelet.service
Rationale:
If the /etc/systemd/system/kubelet.service file is writable by a group-owner or the world the risk of its compromise is increased. The file contains the service configuration of the OpenShift node service that is configured on the system. Protection of this file is critical for OpenShift security.
Severity: 
medium
Rule ID:xccdf_org.ssgproject.content_rule_file_permissions_worker_service
Identifiers:

CCE-83455-6

References:
nerc-cipCIP-003-8 R6, CIP-004-6 R3, CIP-007-3 R6.1
nistCM-6, CM-6(1)
app-srg-ctrSRG-APP-000516-CTR-001325
cis4.1.1
Red Hat and Red Hat Enterprise Linux are either registered trademarks or trademarks of Red Hat, Inc. in the United States and other countries. All other names are registered trademarks or trademarks of their respective companies.