UCF STIG Viewer Logo

The key file must be owned by the account under which the name server software is run.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54803 SRG-APP-000176-DNS-000018 SV-69049r1_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55425r2_chk )
Review the DNS system to determine ownership of the key file and the account under which the name server software is run.

If the key file owner is not the same account as the account under which the name server is run, this is a finding.
Fix Text (F-59661r1_fix)
Change ownership for the key file to the account under which the name server software is run.