Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-207589 | BIND-9X-001410 | SV-207589r879887_rule | Medium |
Description |
---|
The private ZSK key must be protected from unauthorized access. This strategy is not feasible in situations in which the DNSSEC-aware name server has to support dynamic updates. To support dynamic update transactions, the DNSSEC-aware name server (which usually is a primary authoritative name server) has to have both the zone file master copy and the private key corresponding to the zone-signing key (ZSK-private) online to immediately update the signatures for the updated RRsets. |
STIG | Date |
---|---|
BIND 9.x Security Technical Implementation Guide | 2024-02-15 |
Check Text ( C-7844r283821_chk ) |
---|
If the server is in a classified network, this is Not Applicable. Note: This check only verifies for ZSK key file ownership. Permissions for key files are required under V-72451, BIND-9X-001132 and V-72461, BIND-9X-001142. For each signed zone file, identify the ZSK "key id" number: # cat ZSK; alg = ECDSAP256SHA256; key id = 22335 Using the ZSK "key id", identify the private ZSK. Kexample.com.+008+22335.private Verify that the private ZSK is owned by root: # ls -l -r------- 1 root root 1776 Jul 3 17:56 Kexample.com.+008+22335.private If the key file is not owned by root, this is a finding. |
Fix Text (F-7844r283822_fix) |
---|
Change the ownership of the ZSK private key to the root account. # chown root |