C-0177 - Ensure that the --protect-kernel-defaults argument is set to true

Prerequisites

Run Kubescape with host sensor (see here)

Framework

cis-aks-t1.2.0, cis-eks-t1.2.0, cis-v1.23-t1.0.1

Severity

Low

Description of the the issue

Kernel parameters are usually tuned and hardened by the system administrators before putting the systems into production. These parameters protect the kernel and the system. Your kubelet kernel defaults that rely on such parameters should be appropriately set to match the desired secured system state. Ignoring this could potentially lead to running pods with undesired kernel behavior.

Related resources

What does this control test

Protect tuned kernel parameters from overriding kubelet default kernel parameter values.

How to check it manually

Run the following command on each node:

ps -ef | grep kubelet

Verify that the --protect-kernel-defaults argument is set to true.

If the --protect-kernel-defaults argument is not present, check that there is a Kubelet config file specified by --config, and that the file sets protectKernelDefaults to true.

Remediation

If using a Kubelet config file, edit the file to set protectKernelDefaults: true.

If using command line arguments, edit the kubelet service file /etc/kubernetes/kubelet.conf on each worker node and set the below parameter in KUBELET_SYSTEM_PODS_ARGS variable.

--protect-kernel-defaults=true

Based on your system, restart the kubelet service. For example:

systemctl daemon-reload
systemctl restart kubelet.service

Impact Statement

You would have to re-tune kernel parameters to match kubelet parameters.

Default Value

By default, --protect-kernel-defaults is not set.

Example

No example