The BIND 9.x server signature generation using the KSK must be done off-line, using the KSK-private key stored off-line.

From BIND 9.x Security Technical Implementation Guide

Part of SRG-APP-000176-DNS-000096

Associated with: CCI-000186

SV-87093r2_rule The BIND 9.x server signature generation using the KSK must be done off-line, using the KSK-private key stored off-line.

Vulnerability discussion

The private key in the KSK key pair must be protected from unauthorized access. The private key should be stored off-line (with respect to the Internet-facing, DNSSEC-aware name server) in a physically secure, non-network-accessible machine along with the zone file master copy. Failure to protect the private KSK may have significant effects on the overall security of the DNS infrastructure. A compromised KSK could lead to an inability to detect unauthorized DNS zone data resulting in network traffic being redirected to a rogue site.

Check content

If the server is in a classified network, this is Not Applicable. Ensure that there are no private KSKs stored on the name sever. With the assistance of the DNS Administrator, obtain a list of all DNSSEC private keys that are stored on the name server. Inspect the signed zone files(s) and look for the KSK key id: DNSKEY 257 3 8 (

Fix text

Remove all private KSKs from the name server and ensure that they are stored offline in a secure location.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer