WDNS-IA-000009 - The private key corresponding to the ZSK must only be stored on the name server that does support dynamic updates.

Information

The private keys in the KSK and ZSK key pairs must be protected from unauthorized access. If possible, the private keys should be stored off-line (with respect to the Internet-facing, DNSSEC-aware name server) in a physically secure, non-network-accessible machine along with the zone file master copy.

This strategy is not feasible in situations in which the DNSSEC-aware name server has to support dynamic updates. To support dynamic update transactions, the DNSSEC-aware name server (which usually is a primary authoritative name server) has to have both the zone file master copy and the private key corresponding to the zone-signing key (ZSK-private) online to immediately update the signatures for the updated RRsets. The private key corresponding to the key-signing key (KSK-private) can still be kept off-line.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Ensure the private key corresponding to the ZSK is only stored on the name server accepting dynamic updates.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(b), CAT|II, CCI|CCI-000186, Rule-ID|SV-215607r561297_rule, STIG-ID|WDNS-IA-000009, STIG-Legacy|SV-73077, STIG-Legacy|V-58647, Vuln-ID|V-215607

Plugin: Windows

Control ID: 1128af2dca3b00a04d51343b1c876467adc7ae1f4fdd421012a0b940692bf9aa