UCF STIG Viewer Logo

Infoblox systems that communicate with non-Grid name servers must use a unique Transaction Signature (TSIG).


Overview

Finding ID Version Rule ID IA Controls Severity
V-233902 IDNS-8X-500005 SV-233902r621666_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key also can be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64 encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG resource record (RR) and used to authenticate an entire DNS message. The process of authenticating the source of a message and its integrity through hash-based message authentication codes (HMAC) is specified through a set of DNS specifications known collectively as TSIG. The sender of the message uses the HMAC function to generate a MAC and sends this MAC along with the message to the receiver. The receiver, who shares the same secret key, uses the key and HMAC function used by the sender to compute the MAC on the received message. The receiver then compares the computed MAC with the received MAC; if the two values match, it provides assurance that the message has been received correctly and that the sender belongs to the community of users sharing the same secret key. Thus, message source authentication and integrity verification are performed in a single process.
STIG Date
Infoblox 8.x DNS Security Technical Implementation Guide 2021-01-11

Details

Check Text ( C-37087r611226_chk )
1. Navigate to Data Management >> DNS >> Zones tab.
2. Review each zone by clicking "Edit" and inspecting the "Name Servers" tab.
3. If the all entries in the "Type" column are configured as "Grid", this check is Not Applicable.
4. Verify that all Name Servers of type Ext (Primary or Secondary) have a TSIG key configured.
5. Each zone that contains Ext non-Grid name servers must also be verified by inspection of the "Zone Transfers" tab and configuration of an Access Control Entry (ACE) that limits access to only the TSIG configured Name Servers.
6. When complete, click "Cancel" to exit the "Properties" screen.

If there is an external non-Grid system that uses zone transfers but does not have a Name Server with a unique TSIG key, this is a finding.
Fix Text (F-37052r611227_fix)
1. Navigate to Data Management >> DNS >> Zones tab.
2. Select a zone identified in the Check and click "Edit".
3. Click on the "Name Servers" tab and configure a unique TSIG key for each non-Grid Name Server, designated as type Ext.
4. Verify that the same TSIG key (Algorithm and Key Data) are configured on both name servers.
5. Click on the "Zone Transfers" tab.
6. If the Name Server configured above is not present, click "Override" for the "Allow Zone Transfers to" section. Use the radio button to select "Set of ACEs" and the "Add" drop-down to configure the Name Server configured above.
7. When complete, click "Save & Close" to save the changes and exit the "Properties" screen.
8. Repeat for any other zones identified in the Check as non-compliant.
9. Perform a service restart if necessary.
10. Verify zone transfers are operational after configuration of TSIG.

Note: HMAC-SHA256 is the preferred algorithm to generate TSIG keys and should be used unless the External name server only supports HMAC-MD5.