UCF STIG Viewer Logo

The print-category variable for the configuration of BIND 9.x server logs must be configured to record information indicating which process generated the events.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207545 BIND-9X-001032 SV-207545r612253_rule Low
Description
Without establishing where events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. Associating information about where the event occurred within the application provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured application. In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as application components, modules, session identifiers, filenames, host names, and functionality.
STIG Date
BIND 9.x Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-7800r283689_chk )
For each logging channel that is defined, verify that the "print-category" sub statement is listed.

Inspect the "named.conf" file for the following:

logging {
channel channel_name {
print-category yes;
};
};

If the "print-category" statement is missing, this is a finding.

If the "print-category" statement is not set to "yes", this is a finding.
Fix Text (F-7800r283690_fix)
Edit the "named.conf" file.

Add the "print-category" sub statement to the "channel" statement.

Configure the "print-category" sub statement to "yes"

Restart the BIND 9.x process.