UCF STIG Viewer Logo

The two files generated by the dnssec-keygen program must be made accessible only to the server administrator account, or deleted, after they have been copied to the key file in the name server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205231 SRG-APP-000516-DNS-000086 SV-205231r879887_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key also can be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. ATSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2023-06-12

Details

Check Text ( C-5498r392606_chk )
Review the DNS implementation and documentation and confirm the permissions on the key files, which were generated by the dnssec-keygen program and copied to the name server, are only accessible to the server administrator or have been deleted.

Verify all paper copies of the key files have been destroyed.

If the key files have been deleted and all paper copies have been destroyed, this is not a finding.
If the key files have been deleted but the paper copies have not been destroyed, this is a finding.
If the key files still exist, and the permissions on the key files have not been configured to only allow the server administrator account access, this is a finding.
Fix Text (F-5498r392607_fix)
Configure permissions on the key files to only give access to the server administrator, or delete the key files altogether.

Destroy all paper copies of the key files.