UCF STIG Viewer Logo

A unique TSIG key must be generated for each pair of communicating hosts.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-APP-000516-DNS-000076 SRG-APP-000516-DNS-000076 SRG-APP-000516-DNS-000076_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key also can be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64 encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2014-07-11

Details

Check Text ( C-SRG-APP-000516-DNS-000076_chk )
Review the DNS implementation. Verify that each pair of communicating hosts has a unique TSIG key (i.e., a separate key for each secondary name server to authenticate transactions with the primary name server, etc.)

If a unique TSIG key has not been generated for each pair of communicating hosts, this is a finding.
Fix Text (F-SRG-APP-000516-DNS-000076_fix)
Re-generate a unique TSIG key for each pair of communicating hosts within the DNS architecture.