The print-time variable for the configuration of BIND 9.x server logs must be configured to establish when (date and time) the events occurred.

From BIND 9.x Security Technical Implementation Guide

Part of SRG-APP-000096-DNS-000007

Associated with: CCI-000131

SV-87011r1_rule The print-time variable for the configuration of BIND 9.x server logs must be configured to establish when (date and time) the events occurred.

Vulnerability discussion

Without establishing when events occurred, it is impossible to establish, correlate, and investigate the events relating to an incident. Associating event types with detected events in the application and audit logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured application. In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know when events occurred (date and time).

Check content

For each logging channel that is defined, verify that the "print-time" sub statement is listed. Inspect the "named.conf" file for the following: logging { channel channel_name { print-time yes; }; }; If the "print-time" statement is missing, this is a finding. If the "print-time" statement is not set to "yes", this is a finding.

Fix text

Edit the "named.conf" file. Add the "print-time" sub statement to the "channel" statement. Configure the "print-time" sub statement to "yes" Restart the BIND 9.x process.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer