4.600 - For systems using DNS resolution, at least two name servers must be configured - nameserver 1

Information

To provide availability for name resolution services, multiple redundant name servers are mandated. A failure in name resolution could lead to the failure of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.

Solution

Configure the operating system to use two or more name servers for DNS resolution.

Edit the '/etc/resolv.conf' file to uncomment or add the two or more 'nameserver' option lines with the IP address of local authoritative name servers. If local host resolution is being performed, the '/etc/resolv.conf' file must be empty. An empty '/etc/resolv.conf' file can be created as follows:

# echo -n > /etc/resolv.conf

And then make the file immutable with the following command:

# chattr +i /etc/resolv.conf

If the '/etc/resolv.conf' file must be mutable, the required configuration must be documented with the Information System Security Officer (ISSO) and the file must be verified by the system file integrity tool.

See Also

https://docs.fedoraproject.org/f28/system-administrators-guide/index.html

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-20, CAT|III, CCI|CCI-000366

Plugin: Unix

Control ID: 710fbe8d603a5e6b81e4636e971dbccb26176b73b87e7e4754cc3b468221315c