UCF STIG Viewer Logo

A unique Transaction Signature (TSIG) key must be generated for each pair of communicating hosts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259410 WDNS-22-000090 SV-259410r945361_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key also can be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string generated by most key generation utilities used with DNSSEC is Base64 encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG Resource Record (RR) and used to authenticate an entire DNS message.
STIG Date
Microsoft Windows Server Domain Name System (DNS) Security Technical Implementation Guide 2024-01-09

Details

Check Text ( C-63149r939933_chk )
Review the DNS implementation. Verify that each pair of communicating hosts has a unique TSIG key (i.e., a separate key for each secondary name server to authenticate transactions with the primary name server, etc.).

If a unique TSIG key has not been generated for each pair of communicating hosts, this is a finding.
Fix Text (F-63057r939934_fix)
Regenerate a unique TSIG key for each pair of communicating hosts within the DNS architecture.