UCF STIG Viewer Logo

Only the private key corresponding to the ZSK alone must be kept on the name server that does support dynamic updates.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54809 SRG-APP-000176-DNS-000094 SV-69055r1_rule Medium
Description
The private keys in the KSK and ZSK key pairs must be protected from unauthorized access. If possible, the private keys should be stored off-line (with respect to the Internet-facing, DNSSEC-aware name server) in a physically secure, non-network-accessible machine along with the zone file master copy. This strategy is not feasible in situations in which the DNSSEC-aware name server has to support dynamic updates. To support dynamic update transactions, the DNSSEC-aware name server (which usually is a primary authoritative name server) has to have both the zone file master copy and the private key corresponding to the zone-signing key (ZSK-private) online to immediately update the signatures for the updated RRsets. The private key corresponding to the key-signing key (KSK-private) can still be kept off-line.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55431r1_chk )
Review the DNS name server and documentation to determine whether it accepts dynamic updates. If dynamic updates are accepted, verify only the private keys corresponding to the ZSK (Zone Signing Key) are located on the server.

If the private keys to the KSK are located on the name server that accepts dynamic updates, this is a finding.
Fix Text (F-59667r1_fix)
Store the private keys of the ZSK and KSK off-line in an encrypted file system.