9.6 Ensure Signing Keys are Scheduled to be Replaced Periodically - KSK

Information

Implement a periodic key rollover process for both the Zone Signing Keys (ZSK) and the Key Signing Keys (KSK). The ZSK should be replaced within 2 years or less. The KSK should be replaced within 6 years or less. Keys are replaced by generating a new key before the existing key expires, and scheduling a rollover date when the new key will phase out and replace the old key.

Rationale:

Cryptographic keys like passwords need to be periodically replaced. By using strong key algorithms and appropriately long bit lengths, the lifetime for keys can be longer than a generally recommended for passwords. Typically, the Zone Signing Keys are rolled over more frequently than the Key Signing Keys.

Solution

To replace an aged key, perform the following:

Generate a new key to replace the old key using dnssec-keygen and one of the recommended algorithms. An example command is shown below:

# dnssec-keygen -a ED25519 example.org
# dnssec-keygen -a ED25519 -f KSK example.org

Implement a rollover period to phase out the old key and replace it with the newly generated key. The older key should have dates set for the keys to be inactive and then deleted.

# dnssec-settime -I +30d -D +60d Kexample.org.+013+46651.key

Once the date for key deletion has passed, and the key is no longer included in the zone, then remove the key files.

Default Value:

Signing key rollover is NOT implemented by default.

See Also

https://workbench.cisecurity.org/files/2997

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13

Plugin: Unix

Control ID: 318102e76f172e8dad88bc76e465045cb411b032e1c7c1adab7409096510a5f0