WDNS-IA-000007 - The Windows 2012 DNS Server key file must be owned by the account under which the Windows 2012 DNS Server service is run.

Information

To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.

Solution

Access Windows Explorer.

Navigate to the following location:

%ALLUSERSPROFILE%\Microsoft\Crypto

Right-click on each sub-folder, choose 'Properties', click on the 'Security' tab, and click on the 'Advanced' button.

Click on 'Change' next to the listed Owner and change to be the account under which the DNS Server Service is running.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(b), CAT|II, CCI|CCI-000186, Rule-ID|SV-215605r561297_rule, STIG-ID|WDNS-IA-000007, STIG-Legacy|SV-73073, STIG-Legacy|V-58643, Vuln-ID|V-215605

Plugin: Windows

Control ID: d5616084a42a1f9ebc921a6eb8eb677ae8b88085b0e9318129eb225b575155c3