UCF STIG Viewer Logo

An authoritative name server must be configured to enable DNSSEC Resource Records.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54931 SRG-APP-000516-DNS-000089 SV-69177r1_rule Medium
Description
The specification for a digital signature mechanism in the context of the DNS infrastructure is in IETF's DNSSEC standard. In DNSSEC, trust in the public key (for signature verification) of the source is established not by going to a third party or a chain of third parties (as in public key infrastructure [PKI] chaining), but by starting from a trusted zone (such as the root zone) and establishing the chain of trust down to the current source of response through successive verifications of signature of the public key of a child by its parent. The public key of the trusted zone is called the trust anchor. After authenticating the source, the next process DNSSEC calls for is to authenticate the response. DNSSEC mechanisms involve two main processes: sign and serve, and verify signature. Before a DNSSEC-signed zone can be deployed, a name server must be configured to enable DNSSEC processing.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55557r2_chk )
Check the DNS configuration to ensure DNSSEC Resource Records has been enabled.

If the name server is not configured with DNSSEC enabled, this is a finding.
Fix Text (F-59793r1_fix)
Configure the name server with DNSSEC enabled.