本文讲解了如何使您的集群符合互联网安全中心发布的 Kubernetes 安全基准,保护集群中节点的安全。安装 Kubernetes 之前,请按照本指南进行操作。

加固指南旨在与特定版本的 CIS Kubernetes Benchmark,Kubernetes 和 Rancher 一起使用:

加固指南版本Rancher 版本CIS Benchmark 版本Kubernetes 版本
加固指南 v2.2Rancher v2.2.xBenchmark v1.4.0 和 v1.4.1Kubernetes 1.13

点击这里下载 PDF 版本的加固指南

下面的安全加固指南是针对在生产环境的 Rancher v2.2.x 中使用 Kubernetes 1.13 版本的集群。它概述了如何满足互联网安全中心(CIS)提出的 Kubernetes 安全标准。

有关如果根据官方 CIS 基准评估集群的更多详细信息,请参阅CIS Benchmark Rancher 自测指南 - Rancher v2.2

Profile Definitions

The following profile definitions agree with the CIS benchmarks for Kubernetes.

A profile is a set of configurations that provide a certain amount of hardening. Generally, the more hardened an environment is, the more it affects performance.

Level 1

Items in this profile intend to:

  • offer practical advice appropriate for the environment;
  • deliver an obvious security benefit; and
  • not alter the functionality or utility of the environment beyond an acceptable margin

Level 2

Items in this profile extend the “Level 1” profile and exhibit one or more of the following characteristics:

  • are intended for use in environments or use cases where security is paramount
  • act as a defense in depth measure
  • may negatively impact the utility or performance of the technology

1.1 - Rancher HA Kubernetes cluster host configuration

1.1.1 - Configure default sysctl settings on all hosts

Profile Applicability

  • Level 1

Description

Configure sysctl settings to match what the kubelet would set if allowed.

Rationale

We recommend that users launch the kubelet with the --protect-kernel-defaults option. The settings that the kubelet initially attempts to change can be set manually.

This supports the following control:

  • 2.1.7 - Ensure that the --protect-kernel-defaults argument is set to true (Scored)

Audit

  • Verify vm.overcommit_memory = 1
  1. sysctl vm.overcommit_memory
  • Verify kernel.panic = 10
  1. sysctl kernel.panic
  • Verify kernel.panic_on_oops = 1
  1. sysctl kernel.panic_on_oops

Remediation

  • Set the following parameters in /etc/sysctl.conf on all nodes:
  1. vm.overcommit_memory=1
  2. kernel.panic=10
  3. kernel.panic_on_oops=1
  • Run sysctl -p to enable the settings.

1.1.2 - Install the encryption provider configuration on all control plane nodes

Profile Applicability

  • Level 1

Description

Create a Kubernetes encryption configuration file on each of the RKE nodes that will be provisioned with the controlplane role:

NOTE: The --experimental-encryption-provider-config flag in Kubernetes 1.13+ is actually --encryption-provider-config

Rationale

This configuration file will ensure that the Rancher RKE cluster encrypts secrets at rest, which Kubernetes does not do by default.

This supports the following controls:

  • 1.1.34 - Ensure that the --experimental-encryption-provider-config argument is set as appropriate (Scored)
  • 1.1.35 - Ensure that the encryption provider is set to aescbc (Scored)

Audit

On the control plane hosts for the Rancher HA cluster run:

  1. stat /opt/kubernetes/encryption.yaml

Ensure that:

  • The file is present
  • The file mode is 0600
  • The file owner is root:root
  • The file contains:
  1. apiVersion: apiserver.config.k8s.io/v1
  2. kind: EncryptionConfiguration
  3. resources:
  4. - resources:
  5. - secrets
  6. providers:
  7. - aescbc:
  8. keys:
  9. - name: key1
  10. secret: <32-byte base64 encoded string>
  11. - identity: {}

Where aescbc is the key type, and secret is populated with a 32-byte base64 encoded string.

Remediation

  • Generate a key and an empty configuration file:
  1. head -c 32 /dev/urandom | base64 -i -
  2. touch /opt/kubernetes/encryption.yaml
  • Set the file ownership to root:root and the permissions to 0600
  1. chown root:root /opt/kubernetes/encryption.yaml
  2. chmod 0600 /opt/kubernetes/encryption.yaml
  • Set the contents to:
  1. apiVersion: v1
  2. kind: EncryptionConfig
  3. resources:
  4. - resources:
  5. - secrets
  6. providers:
  7. - aescbc:
  8. keys:
  9. - name: key1
  10. secret: <32-byte base64 encoded string>
  11. - identity: {}

Where secret is the 32-byte base64-encoded string generated in the first step.

NOTE:

Files that are placed in /opt/kubernetes need to be mounted in using the extra_binds functionality in RKE.

1.1.3 - Install the audit log configuration on all control plane nodes.

Profile Applicability

  • Level 1

Description

Place the configuration file for Kubernetes audit logging on each of the control plane nodes in the cluster.

Rationale

The Kubernetes API has audit logging capability that is the best way to track actions in the cluster.

This supports the following controls:

  • 1.1.15 - Ensure that the --audit-log-path argument is set as appropriate (Scored)
  • 1.1.16 - Ensure that the --audit-log-maxage argument is as appropriate (Scored)
  • 1.1.17 - Ensure that the --audit-log-maxbackup argument is set as appropriate (Scored)
  • 1.1.18 - Ensure that the --audit-log-maxsize argument is set as appropriate (Scored)
  • 1.1.37 - Ensure that the AdvancedAuditing argument is not set to false (Scored)

Audit

On each control plane node, run:

  1. stat /opt/kubernetes/audit.yaml

Ensure that:

  • The file is present
  • The file mode is 0600
  • The file owner is root:root
  • The file contains:
  1. apiVersion: audit.k8s.io/v1beta1
  2. kind: Policy
  3. rules:
  4. - level: Metadata

Remediation

On nodes with the controlplane role:

  • Generate an empty configuration file:
  1. touch /opt/kubernetes/audit.yaml
  • Set the file ownership to root:root and the permissions to 0600
  1. chown root:root /opt/kubernetes/audit.yaml
  2. chmod 0600 /opt/kubernetes/audit.yaml
  • Set the contents to:
  1. apiVersion: audit.k8s.io/v1beta1
  2. kind: Policy
  3. rules:
  4. - level: Metadata

NOTE:

Files that are placed in /opt/kubernetes need to be mounted in using the extra_binds functionality in RKE.

1.1.4 - Place Kubernetes event limit configuration on each control plane host

Profile Applicability

  • Level 1

Description

Place the configuration file for Kubernetes event limit configuration on each of the control plane nodes in the cluster.

Rationale

Set up the EventRateLimit admission control plugin to prevent clients from overwhelming the API server. The settings below are intended as an initial value and may need to be adjusted for larger clusters.

This supports the following control:

  • 1.1.36 - Ensure that the admission control plugin EventRateLimit is set (Scored)

Audit

On nodes with the controlplane role run:

  1. stat /opt/kubernetes/admission.yaml
  2. stat /opt/kubernetes/event.yaml

For each file, ensure that:

  • The file is present
  • The file mode is 0600
  • The file owner is root:root

For admission.yaml ensure that the file contains:

  1. apiVersion: apiserver.k8s.io/v1alpha1
  2. kind: AdmissionConfiguration
  3. plugins:
  4. - name: EventRateLimit
  5. path: /opt/kubernetes/event.yaml

For event.yaml ensure that the file contains:

  1. apiVersion: eventratelimit.admission.k8s.io/v1alpha1
  2. kind: Configuration
  3. limits:
  4. - type: Server
  5. qps: 5000
  6. burst: 20000

Remediation

On nodes with the controlplane role:

  • Generate an empty configuration file:
  1. touch /opt/kubernetes/admission.yaml
  2. touch /opt/kubernetes/event.yaml
  • Set the file ownership to root:root and the permissions to 0600
  1. chown root:root /opt/kubernetes/admission.yaml
  2. chown root:root /opt/kubernetes/event.yaml
  3. chmod 0600 /opt/kubernetes/admission.yaml
  4. chmod 0600 /opt/kubernetes/event.yaml
  • For admission.yaml set the contents to:
  1. apiVersion: apiserver.k8s.io/v1alpha1
  2. kind: AdmissionConfiguration
  3. plugins:
  4. - name: EventRateLimit
  5. path: /opt/kubernetes/event.yaml
  • For event.yaml set the contents to:
  1. apiVersion: eventratelimit.admission.k8s.io/v1alpha1
  2. kind: Configuration
  3. limits:
  4. - type: Server
  5. qps: 5000
  6. burst: 20000

NOTE:

Files that are placed in /opt/kubernetes need to be mounted in using the extra_binds functionality in RKE.

2.1 - Rancher HA Kubernetes Cluster Configuration via RKE

(See Appendix A. for full RKE cluster.yml example)

2.1.1 - Configure kubelet options

Profile Applicability

  • Level 1

Description

Ensure Kubelet options are configured to match CIS controls.

Rationale

To pass the following controls in the CIS benchmark, ensure the appropriate flags are passed to the Kubelet.

  • 2.1.1 - Ensure that the --anonymous-auth argument is set to false (Scored)
  • 2.1.2 - Ensure that the --authorization-mode argument is not set to AlwaysAllow (Scored)
  • 2.1.6 - Ensure that the --streaming-connection-idle-timeout argument is not set to 0 (Scored)
  • 2.1.7 - Ensure that the --protect-kernel-defaults argument is set to true (Scored)
  • 2.1.8 - Ensure that the --make-iptables-util-chains argument is set to true (Scored)
  • 2.1.10 - Ensure that the --event-qps argument is set to 0 (Scored)
  • 2.1.13 - Ensure that the RotateKubeletServerCertificate argument is set to true (Scored)
  • 2.1.14 - Ensure that the Kubelet only makes use of Strong Cryptographic Ciphers (Not Scored)

Audit

Inspect the Kubelet containers on all hosts and verify that they are running with the following options:

  • --streaming-connection-idle-timeout=<duration greater than 0>
  • --authorization-mode=Webhook
  • --protect-kernel-defaults=true
  • --make-iptables-util-chains=true
  • --event-qps=0
  • --anonymous-auth=false
  • --feature-gates="RotateKubeletServerCertificate=true"
  • --tls-cipher-suites="TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256"

Remediation

  • Add the following to the RKE cluster.yml kubelet section under services:
  1. services:
  2. kubelet:
  3. extra_args:
  4. authorization-mode: "Webhook"
  5. streaming-connection-idle-timeout: "<duration>"
  6. protect-kernel-defaults: "true"
  7. make-iptables-util-chains: "true"
  8. event-qps: "0"
  9. anonymous-auth: "false"
  10. feature-gates: "RotateKubeletServerCertificate=true"
  11. tls-cipher-suites: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256"

Where <duration> is in a form like 1800s.

  • Reconfigure the cluster:
  1. rke up --config cluster.yml

2.1.2 - Configure kube-api options

Profile Applicability

  • Level 1

Description

Ensure the RKE configuration is set to deploy the kube-api service with the options required for controls.

NOTE:

Enabling the AlwaysPullImages admission control plugin can cause degraded performance due to overhead of always pulling images. Enabling the DenyEscalatingExec admission control plugin will prevent the ‘Launch kubectl’ functionality in the UI from working.

Rationale

To pass the following controls for the kube-api server ensure RKE configuration passes the appropriate options.

  • 1.1.1 - Ensure that the --anonymous-auth argument is set to false (Scored)
  • 1.1.8 - Ensure that the --profiling argument is set to false (Scored)
  • 1.1.11 - Ensure that the admission control plugin AlwaysPullImages is set (Scored)
  • 1.1.12 - Ensure that the admission control plugin DenyEscalatingExec is set (Scored)
  • 1.1.14 - Ensure that the admission control plugin NamespaceLifecycle is set (Scored)
  • 1.1.15 - Ensure that the --audit-log-path argument is set as appropriate (Scored)
  • 1.1.16 - Ensure that the --audit-log-maxage argument is set as appropriate (Scored)
  • 1.1.17 - Ensure that the --audit-log-maxbackup argument is set as appropriate (Scored)
  • 1.1.18 - Ensure that the --audit-log-maxsize argument is set as appropriate (Scored)
  • 1.1.23 - Ensure that the --service-account-lookup argument is set to true (Scored)
  • 1.1.24 - Ensure that the admission control plugin PodSecurityPolicy is set (Scored)
  • 1.1.30 Ensure that the API Server only makes use of Strong Cryptographic Ciphers (Not Scored)
  • 1.1.34 - Ensure that the --experimental-encryption-provider-config argument is set as appropriate (Scored)
  • 1.1.35 - Ensure that the encryption provider is set to aescbc (Scored)
  • 1.1.36 - Ensure that the admission control plugin EventRateLimit is set (Scored)
  • 1.1.37 - Ensure that the AdvancedAuditing argument is not set to false (Scored)

Audit

  • On nodes with the controlplane role inspect the kube-apiserver containers:

    1. docker inspect kube-apiserver
  • Look for the following options in the command section of the output:

  1. --anonymous-auth=false
  2. --profiling=false
  3. --service-account-lookup=true
  4. --enable-admission-plugins= "ServiceAccount,NamespaceLifecycle,LimitRanger,PersistentVolumeLabel,DefaultStorageClass,ResourceQuota,DefaultTolerationSeconds,AlwaysPullImages,DenyEscalatingExec,NodeRestriction,EventRateLimit,PodSecurityPolicy"
  5. --encryption-provider-config=/opt/kubernetes/encryption.yaml
  6. --admission-control-config-file=/opt/kubernetes/admission.yaml
  7. --audit-log-path=/var/log/kube-audit/audit-log.json
  8. --audit-log-maxage=5
  9. --audit-log-maxbackup=5
  10. --audit-log-maxsize=100
  11. --audit-log-format=json
  12. --audit-policy-file=/opt/kubernetes/audit.yaml
  13. --tls-cipher-suites: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256"
  • In the volume section of the output ensure the bind mount is present:
  1. /var/log/kube-audit:/var/log/kube-audit

Remediation

  • In the RKE cluster.yml add the following directives to the kube-api section under services:
  1. services:
  2. kube-api:
  3. pod_security_policy: true
  4. extra_args:
  5. anonymous-auth: "false"
  6. profiling: "false"
  7. service-account-lookup: "true"
  8. enable-admission-plugins: "ServiceAccount,NamespaceLifecycle,LimitRanger,PersistentVolumeLabel,DefaultStorageClass,ResourceQuota,DefaultTolerationSeconds,AlwaysPullImages,DenyEscalatingExec,NodeRestriction,EventRateLimit,PodSecurityPolicy"
  9. encryption-provider-config: /opt/kubernetes/encryption.yaml
  10. admission-control-config-file: "/opt/kubernetes/admission.yaml"
  11. audit-log-path: "/var/log/kube-audit/audit-log.json"
  12. audit-log-maxage: "5"
  13. audit-log-maxbackup: "5"
  14. audit-log-maxsize: "100"
  15. audit-log-format: "json"
  16. audit-policy-file: /opt/kubernetes/audit.yaml
  17. tls-cipher-suites: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256"
  18. extra_binds:
  19. - "/var/log/kube-audit:/var/log/kube-audit"
  20. - "/opt/kubernetes:/opt/kubernetes"
  • Reconfigure the cluster:
  1. rke up --config cluster.yml

NOTE:

Files that are placed in /opt/kubernetes need to be mounted in using the extra_binds functionality in RKE.

2.1.3 - Configure scheduler options

Profile Applicability

  • Level 1

Description

Set the appropriate options for the Kubernetes scheduling service.

NOTE: Setting --address to 127.0.0.1 will prevent Rancher cluster monitoring from scraping this endpoint.

Rationale

To address the following controls on the CIS benchmark, the command line options should be set on the Kubernetes scheduler.

  • 1.2.1 - Ensure that the --profiling argument is set to false (Scored)
  • 1.2.2 - Ensure that the --address argument is set to 127.0.0.1 (Scored)

Audit

  • On nodes with the controlplane role: inspect the kube-scheduler containers:
  1. docker inspect kube-scheduler
  • Verify the following options are set in the command section.
  1. --profiling=false
  2. --address=127.0.0.1

Remediation

  • In the RKE cluster.yml file ensure the following options are set:
  1. services:
  2. scheduler:
  3. extra_args:
  4. profiling: "false"
  5. address: "127.0.0.1"
  • Reconfigure the cluster:
  1. rke up --config cluster.yml

2.1.4 - Configure controller options

Profile Applicability

  • Level 1

Description

Set the appropriate arguments on the Kubernetes controller manager.

NOTE: Setting --address to 127.0.0.1 will prevent Rancher cluster monitoring from scraping this endpoint.

Rationale

To address the following controls the options need to be passed to the Kubernetes controller manager.

  • 1.3.1 - Ensure that the --terminated-pod-gc-threshold argument is set as appropriate (Scored)
  • 1.3.2 - Ensure that the --profiling argument is set to false (Scored)
  • 1.3.6 Ensure that the RotateKubeletServerCertificate argument is set to true (Scored)
  • 1.3.7 - Ensure that the --address argument is set to 127.0.0.1 (Scored)

Audit

  • On nodes with the controlplane role inspect the kube-controller-manager container:
  1. docker inspect kube-controller-manager
  • Verify the following options are set in the command section:
  1. --terminated-pod-gc-threshold=1000
  2. --profiling=false
  3. --address=127.0.0.1
  4. --feature-gates="RotateKubeletServerCertificate=true"

Remediation

  • In the RKE cluster.yml file ensure the following options are set:
  1. services:
  2. kube-controller:
  3. extra_args:
  4. profiling: "false"
  5. address: "127.0.0.1"
  6. terminated-pod-gc-threshold: "1000"
  7. feature-gates: "RotateKubeletServerCertificate=true"
  • Reconfigure the cluster:
  1. rke up --config cluster.yml

2.1.5 - Configure addons and PSPs

Profile Applicability

  • Level 1

Description

Configure a restrictive pod security policy (PSP) as the default and create role bindings for system level services to use the less restrictive default PSP.

Rationale

To address the following controls, a restrictive default PSP needs to be applied as the default. Role bindings need to be in place to allow system services to still function.

  • 1.7.1 - Do not admit privileged containers (Not Scored)
  • 1.7.2 - Do not admit containers wishing to share the host process ID namespace (Not Scored)
  • 1.7.3 - Do not admit containers wishing to share the host IPC namespace (Not Scored)
  • 1.7.4 - Do not admit containers wishing to share the host network namespace (Not Scored)
  • 1.7.5 - Do not admit containers with allowPrivilegeEscalation (Not Scored)
  • 1.7.6 - Do not admit root containers (Not Scored)
  • 1.7.7 - Do not admit containers with dangerous capabilities (Not Scored)

Audit

  • Verify that the cattle-system namespace exists:
  1. kubectl get ns |grep cattle
  • Verify that the roles exist:
  1. kubectl get role default-psp-role -n ingress-nginx
  2. kubectl get role default-psp-role -n cattle-system
  3. kubectl get clusterrole psp:restricted
  • Verify the bindings are set correctly:
  1. kubectl get rolebinding -n ingress-nginx default-psp-rolebinding
  2. kubectl get rolebinding -n cattle-system default-psp-rolebinding
  3. kubectl get clusterrolebinding psp:restricted
  • Verify the restricted PSP is present.
  1. kubectl get psp restricted

Remediation

  • In the RKE cluster.yml file ensure the following options are set:
  1. addons: |
  2. apiVersion: rbac.authorization.k8s.io/v1
  3. kind: Role
  4. metadata:
  5. name: default-psp-role
  6. namespace: ingress-nginx
  7. rules:
  8. - apiGroups:
  9. - extensions
  10. resourceNames:
  11. - default-psp
  12. resources:
  13. - podsecuritypolicies
  14. verbs:
  15. - use
  16. ---
  17. apiVersion: rbac.authorization.k8s.io/v1
  18. kind: RoleBinding
  19. metadata:
  20. name: default-psp-rolebinding
  21. namespace: ingress-nginx
  22. roleRef:
  23. apiGroup: rbac.authorization.k8s.io
  24. kind: Role
  25. name: default-psp-role
  26. subjects:
  27. - apiGroup: rbac.authorization.k8s.io
  28. kind: Group
  29. name: system:serviceaccounts
  30. - apiGroup: rbac.authorization.k8s.io
  31. kind: Group
  32. name: system:authenticated
  33. ---
  34. apiVersion: v1
  35. kind: Namespace
  36. metadata:
  37. name: cattle-system
  38. ---
  39. apiVersion: rbac.authorization.k8s.io/v1
  40. kind: Role
  41. metadata:
  42. name: default-psp-role
  43. namespace: cattle-system
  44. rules:
  45. - apiGroups:
  46. - extensions
  47. resourceNames:
  48. - default-psp
  49. resources:
  50. - podsecuritypolicies
  51. verbs:
  52. - use
  53. ---
  54. apiVersion: rbac.authorization.k8s.io/v1
  55. kind: RoleBinding
  56. metadata:
  57. name: default-psp-rolebinding
  58. namespace: cattle-system
  59. roleRef:
  60. apiGroup: rbac.authorization.k8s.io
  61. kind: Role
  62. name: default-psp-role
  63. subjects:
  64. - apiGroup: rbac.authorization.k8s.io
  65. kind: Group
  66. name: system:serviceaccounts
  67. - apiGroup: rbac.authorization.k8s.io
  68. kind: Group
  69. name: system:authenticated
  70. ---
  71. apiVersion: extensions/v1beta1
  72. kind: PodSecurityPolicy
  73. metadata:
  74. name: restricted
  75. spec:
  76. requiredDropCapabilities:
  77. - NET_RAW
  78. privileged: false
  79. allowPrivilegeEscalation: false
  80. defaultAllowPrivilegeEscalation: false
  81. fsGroup:
  82. rule: RunAsAny
  83. runAsUser:
  84. rule: MustRunAsNonRoot
  85. seLinux:
  86. rule: RunAsAny
  87. supplementalGroups:
  88. rule: RunAsAny
  89. volumes:
  90. - emptyDir
  91. - secret
  92. - persistentVolumeClaim
  93. - downwardAPI
  94. - configMap
  95. - projected
  96. ---
  97. apiVersion: rbac.authorization.k8s.io/v1
  98. kind: ClusterRole
  99. metadata:
  100. name: psp:restricted
  101. rules:
  102. - apiGroups:
  103. - extensions
  104. resourceNames:
  105. - restricted
  106. resources:
  107. - podsecuritypolicies
  108. verbs:
  109. - use
  110. ---
  111. apiVersion: rbac.authorization.k8s.io/v1
  112. kind: ClusterRoleBinding
  113. metadata:
  114. name: psp:restricted
  115. roleRef:
  116. apiGroup: rbac.authorization.k8s.io
  117. kind: ClusterRole
  118. name: psp:restricted
  119. subjects:
  120. - apiGroup: rbac.authorization.k8s.io
  121. kind: Group
  122. name: system:serviceaccounts
  123. - apiGroup: rbac.authorization.k8s.io
  124. kind: Group
  125. name: system:authenticated
  • Reconfigure the cluster:
  1. rke up --config cluster.yml

3.1 - Rancher Management Control Plane Installation

3.1.1 - Disable the local cluster option

Profile Applicability

  • Level 2

Description

When deploying Rancher, disable the local cluster option on the Rancher Server.

NOTE: This requires Rancher v2.1.2 or above.

Rationale

Having access to the local cluster from the Rancher UI is convenient for troubleshooting and debugging; however, if the local cluster is enabled in the Rancher UI, a user has access to all elements of the system, including the Rancher management server itself. Disabling the local cluster is a defense in depth measure and removes the possible attack vector from the Rancher UI and API.

Audit

  • Verify the Rancher deployment has the --add-local=false option set.
  1. kubectl get deployment rancher -n cattle-system -o yaml |grep 'add-local'
  • In the Rancher UI go to Clusters in the Global view and verify that no local cluster is present.

Remediation

  • While upgrading or installing Rancher 2.2.x, provide the following flag:
  1. --set addLocal="false"

3.1.2 - Enable Rancher Audit logging

Profile Applicability

  • Level 1

Description

Enable Rancher’s built-in audit logging capability.

Rationale

Tracking down what actions were performed by users in Rancher can provide insight during post mortems, and if monitored proactively can be used to quickly detect malicious actions.

Audit

  • Verify that the audit log parameters were passed into the Rancher deployment.
  1. kubectl get deployment rancher -n cattle-system -o yaml | grep auditLog
  • Verify that the log is going to the appropriate destination, as set by auditLog.destination

    • sidecar:

      1. List pods:

        1. kubectl get pods -n cattle-system
      2. Tail logs:

        1. kubectl logs <pod> -n cattle-system -c rancher-audit-log
    • hostPath

      1. On the worker nodes running the Rancher pods, verify that the log files are being written to the destination indicated in auditlog.hostPath.

Remediation

Upgrade the Rancher server installation using Helm, and configure the audit log settings. The instructions for doing so can be found in the reference section below.

Reference

3.2 - Rancher Management Control Plane Authentication

3.2.1 - Change the local administrator password from the default value

Profile Applicability

  • Level 1

Description

The local administrator password should be changed from the default.

Rationale

The default administrator password is common across all Rancher installations and should be changed immediately upon startup.

Audit

Attempt to login into the UI with the following credentials:

  • Username: admin
  • Password: admin

The login attempt must not succeed.

Remediation

Change the password from admin to a password that meets the recommended password standards for your organization.

3.2.2 - Configure an Identity Provider for Authentication

Profile Applicability

  • Level 1

Description

When running Rancher in a production environment, configure an identity provider for authentication.

Rationale

Rancher supports several authentication backends that are common in enterprises. It is recommended to tie Rancher into an external authentication system to simplify user and group access in the Rancher cluster. Doing so assures that access control follows the organization’s change management process for user accounts.

Audit

  • In the Rancher UI, select Global
  • Select Security
  • Select Authentication
  • Ensure the authentication provider for your environment is active and configured correctly

Remediation

Configure the appropriate authentication provider for your Rancher installation according to the documentation found at the link in the reference section below.

Reference

3.3 - Rancher Management Control Plane RBAC

3.3.1 - Ensure that administrator privileges are only granted to those who require them

Profile Applicability

  • Level 1

Description

Restrict administrator access to only those responsible for managing and operating the Rancher server.

Rationale

The admin privilege level gives the user the highest level of access to the Rancher server and all attached clusters. This privilege should only be granted to a few people who are responsible for the availability and support of Rancher and the clusters that it manages.

Audit

The following script uses the Rancher API to show users with administrator privileges:

  1. #!/bin/bash
  2. for i in $(curl -sk -u 'token-<id>:<secret>' https://<RANCHER_URL>/v3/users|jq -r .data[].links.globalRoleBindings); do
  3. curl -sk -u 'token-<id>:<secret>' $i| jq '.data[] | "\(.userId) \(.globalRoleId)"'
  4. done

The admin role should only be assigned to users that require administrative privileges. Any role that is not admin or user should be audited in the RBAC section of the UI to ensure that the privileges adhere to policies for global access.

The Rancher server permits customization of the default global permissions. We recommend that auditors also review the policies of any custom global roles.

Remediation

Remove the admin role from any user that does not require administrative privileges.

3.4 - Rancher Management Control Plane Configuration

3.4.1 - Ensure only approved node drivers are active

Profile Applicability

  • Level 1

Description

Ensure that node drivers that are not needed or approved are not active in the Rancher console.

Rationale

Node drivers are used to provision compute nodes in various cloud providers and local IaaS infrastructure. For convenience, popular cloud providers are enabled by default. If the organization does not intend to use these or does not allow users to provision resources in certain providers, the drivers should be disabled. This will prevent users from using Rancher resources to provision the nodes.

Audit

  • In the Rancher UI select Global
  • Select Node Drivers
  • Review the list of node drivers that are in an Active state.

Remediation

If a disallowed node driver is active, visit the Node Drivers page under Global and disable it.


Appendix A - Complete RKE cluster.yml Example

  1. nodes:
  2. - address: 18.191.190.205
  3. internal_address: 172.31.24.213
  4. user: ubuntu
  5. role: ["controlplane", "etcd", "worker"]
  6. - address: 18.191.190.203
  7. internal_address: 172.31.24.203
  8. user: ubuntu
  9. role: ["controlplane", "etcd", "worker"]
  10. - address: 18.191.190.10
  11. internal_address: 172.31.24.244
  12. user: ubuntu
  13. role: ["controlplane", "etcd", "worker"]
  14. services:
  15. kubelet:
  16. extra_args:
  17. streaming-connection-idle-timeout: "1800s"
  18. authorization-mode: "Webhook"
  19. protect-kernel-defaults: "true"
  20. make-iptables-util-chains: "true"
  21. event-qps: "0"
  22. anonymous-auth: "false"
  23. feature-gates: "RotateKubeletServerCertificate=true"
  24. tls-cipher-suites: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256"
  25. kube-api:
  26. pod_security_policy: true
  27. extra_args:
  28. anonymous-auth: "false"
  29. profiling: "false"
  30. service-account-lookup: "true"
  31. enable-admission-plugins: "ServiceAccount,NamespaceLifecycle,LimitRanger,PersistentVolumeLabel,DefaultStorageClass,ResourceQuota,DefaultTolerationSeconds,AlwaysPullImages,DenyEscalatingExec,NodeRestriction,EventRateLimit,PodSecurityPolicy"
  32. encryption-provider-config: /opt/kubernetes/encryption.yaml
  33. admission-control-config-file: "/opt/kubernetes/admission.yaml"
  34. audit-log-path: "/var/log/kube-audit/audit-log.json"
  35. audit-log-maxage: "5"
  36. audit-log-maxbackup: "5"
  37. audit-log-maxsize: "100"
  38. audit-log-format: "json"
  39. audit-policy-file: /opt/kubernetes/audit.yaml
  40. tls-cipher-suites: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256"
  41. extra_binds:
  42. - "/var/log/kube-audit:/var/log/kube-audit"
  43. - "/opt/kubernetes:/opt/kubernetes"
  44. scheduler:
  45. extra_args:
  46. profiling: "false"
  47. address: "127.0.0.1"
  48. kube-controller:
  49. extra_args:
  50. profiling: "false"
  51. address: "127.0.0.1"
  52. terminated-pod-gc-threshold: "1000"
  53. feature-gates: "RotateKubeletServerCertificate=true"
  54. addons: |
  55. apiVersion: v1
  56. kind: Namespace
  57. metadata:
  58. name: ingress-nginx
  59. ---
  60. apiVersion: rbac.authorization.k8s.io/v1
  61. kind: Role
  62. metadata:
  63. name: default-psp-role
  64. namespace: ingress-nginx
  65. rules:
  66. - apiGroups:
  67. - extensions
  68. resourceNames:
  69. - default-psp
  70. resources:
  71. - podsecuritypolicies
  72. verbs:
  73. - use
  74. ---
  75. apiVersion: rbac.authorization.k8s.io/v1
  76. kind: RoleBinding
  77. metadata:
  78. name: default-psp-rolebinding
  79. namespace: ingress-nginx
  80. roleRef:
  81. apiGroup: rbac.authorization.k8s.io
  82. kind: Role
  83. name: default-psp-role
  84. subjects:
  85. - apiGroup: rbac.authorization.k8s.io
  86. kind: Group
  87. name: system:serviceaccounts
  88. - apiGroup: rbac.authorization.k8s.io
  89. kind: Group
  90. name: system:authenticated
  91. ---
  92. apiVersion: v1
  93. kind: Namespace
  94. metadata:
  95. name: cattle-system
  96. ---
  97. apiVersion: rbac.authorization.k8s.io/v1
  98. kind: Role
  99. metadata:
  100. name: default-psp-role
  101. namespace: cattle-system
  102. rules:
  103. - apiGroups:
  104. - extensions
  105. resourceNames:
  106. - default-psp
  107. resources:
  108. - podsecuritypolicies
  109. verbs:
  110. - use
  111. ---
  112. apiVersion: rbac.authorization.k8s.io/v1
  113. kind: RoleBinding
  114. metadata:
  115. name: default-psp-rolebinding
  116. namespace: cattle-system
  117. roleRef:
  118. apiGroup: rbac.authorization.k8s.io
  119. kind: Role
  120. name: default-psp-role
  121. subjects:
  122. - apiGroup: rbac.authorization.k8s.io
  123. kind: Group
  124. name: system:serviceaccounts
  125. - apiGroup: rbac.authorization.k8s.io
  126. kind: Group
  127. name: system:authenticated
  128. ---
  129. apiVersion: extensions/v1beta1
  130. kind: PodSecurityPolicy
  131. metadata:
  132. name: restricted
  133. spec:
  134. requiredDropCapabilities:
  135. - NET_RAW
  136. privileged: false
  137. allowPrivilegeEscalation: false
  138. defaultAllowPrivilegeEscalation: false
  139. fsGroup:
  140. rule: RunAsAny
  141. runAsUser:
  142. rule: MustRunAsNonRoot
  143. seLinux:
  144. rule: RunAsAny
  145. supplementalGroups:
  146. rule: RunAsAny
  147. volumes:
  148. - emptyDir
  149. - secret
  150. - persistentVolumeClaim
  151. - downwardAPI
  152. - configMap
  153. - projected
  154. ---
  155. apiVersion: rbac.authorization.k8s.io/v1
  156. kind: ClusterRole
  157. metadata:
  158. name: psp:restricted
  159. rules:
  160. - apiGroups:
  161. - extensions
  162. resourceNames:
  163. - restricted
  164. resources:
  165. - podsecuritypolicies
  166. verbs:
  167. - use
  168. ---
  169. apiVersion: rbac.authorization.k8s.io/v1
  170. kind: ClusterRoleBinding
  171. metadata:
  172. name: psp:restricted
  173. roleRef:
  174. apiGroup: rbac.authorization.k8s.io
  175. kind: ClusterRole
  176. name: psp:restricted
  177. subjects:
  178. - apiGroup: rbac.authorization.k8s.io
  179. kind: Group
  180. name: system:serviceaccounts
  181. - apiGroup: rbac.authorization.k8s.io
  182. kind: Group
  183. name: system:authenticated