UCF STIG Viewer Logo

The key file must be securely transmitted across the network to name servers that will be communicating with the name server that generated the key.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-APP-000439-DNS-000064 SRG-APP-000439-DNS-000064 SRG-APP-000439-DNS-000064_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key also can be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64 encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2014-07-11

Details

Check Text ( C-SRG-APP-000439-DNS-000064_chk )
Review the DNS system to confirm the name server uses keys in all transactions.

If the system has not been configured to use keys with all transactions, this is a finding.
Fix Text (F-SRG-APP-000439-DNS-000064_fix)
Configure the DNS system to use the DNSSEC- or TSIG-generated keys in all transactions.