UCF STIG Viewer Logo

The private keys corresponding to both the zone signing key (ZSK) and the key signing key (KSK) must not be kept on the DNSSEC-aware primary authoritative name server when the name server does not support dynamic updates.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259414 WDNS-22-000107 SV-259414r945365_rule Medium
Description
The private keys in the KSK and ZSK key pairs must be protected from unauthorized access. If possible, the private keys should be stored offline (with respect to the internet-facing, DNSSEC-aware name server) in a physically secure, non-network-accessible machine along with the zone file master copy. This strategy is not feasible in situations in which the DNSSEC-aware name server must support dynamic updates. To support dynamic update transactions, the DNSSEC-aware name server (which usually is a primary authoritative name server) must have both the zone file master copy and the private key corresponding to the zone signing key (ZSK-private) online to immediately update the signatures for the updated Resource Record Sets. The private key corresponding to the key signing key (KSK-private) can still be kept offline.
STIG Date
Microsoft Windows Server Domain Name System (DNS) Security Technical Implementation Guide 2024-01-09

Details

Check Text ( C-63153r939945_chk )
Review the DNS name server and documentation to determine if it accepts dynamic updates.

If dynamic updates are not accepted, verify the private keys corresponding to both the ZSK and KSK are not located on the name server.

If the private keys to the ZSK and/or the KSK are located on the name server, this is a finding.
Fix Text (F-63061r939946_fix)
Store the private keys of the ZSK and KSK offline in an encrypted file system.