The key file must be owned by the account under which the name server software is run.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000176-DNS-000018

Associated with: CCI-000186

SV-69049r1_rule The key file must be owned by the account under which the name server software is run.

Vulnerability discussion

To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.

Check content

Review the DNS system to determine ownership of the key file and the account under which the name server software is run. If the key file owner is not the same account as the account under which the name server is run, this is a finding.

Fix text

Change ownership for the key file to the account under which the name server software is run.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer