UCF STIG Viewer Logo

For systems using DNS resolution, at least two name servers must be configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22331 GEN001375 M6 SV-38766r1_rule ECSC-1 Low
Description
To provide availability for name resolution services, multiple redundant name servers are mandated. A failure in name resolution could lead to the failure of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.
STIG Date
MAC OSX 10.6 Workstation Security Technical Implementation Guide Draft 2013-01-10

Details

Check Text ( C-37828r1_chk )
Open a terminal session and use the following command to verify the DNS name servers.

grep nameserver /etc/resolv.conf

If less than two lines are returned that are not commented out, this is a finding.
Fix Text (F-33086r1_fix)
Open a terminal session and use the following command to edit the /etc/resolv.conf and add additional "nameserver" lines until at least two are present.

sudo pico /etc/resolv.conf