BIND-9X-001141 - The two files generated by the BIND 9.x server dnssec-keygen program must be group owned by the server administrator account, or deleted, after they have been copied to the key file in the name server.

Information

To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key also can be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. A TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Change the group ownership of the keys to the root group.

# chgrp root <key_file>.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_BIND_9-x_V2R3_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-207574r879887_rule, STIG-ID|BIND-9X-001141, STIG-Legacy|SV-87083, STIG-Legacy|V-72459, Vuln-ID|V-207574

Plugin: Unix

Control ID: f84c993fcf902159e142aa42230fd6862d5f6480cea8392d2450d2ffe9a6fdc0