UCF STIG Viewer Logo

Read/Write access to the key file must be restricted to the account that runs the name server software only.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54805 SRG-APP-000176-DNS-000019 SV-69051r1_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55427r2_chk )
Review the DNS system to determine privileges on the key file and the account under which the name server software is run.

If the account under which the name server software is run is not the only account which has read/modify permissions to the key file, this is a finding.
Fix Text (F-59663r1_fix)
Apply permissions to the key file to provide read/modify permissions only to the account under which the name server software is run.