UCF STIG Viewer Logo

An authoritative name server must be configured to enable DNSSEC Resource Records.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214206 IDNS-7X-000770 SV-214206r612370_rule Medium
Description
The specification for a digital signature mechanism in the context of the DNS infrastructure is in IETF's DNSSEC standard. In DNSSEC, trust in the public key (for signature verification) of the source is established not by going to a third party or a chain of third parties (as in public key infrastructure [PKI] chaining), but by starting from a trusted zone (such as the root zone) and establishing the chain of trust down to the current source of response through successive verifications of signature of the public key of a child by its parent. The public key of the trusted zone is called the trust anchor. After authenticating the source, the next process DNSSEC calls for is to authenticate the response. DNSSEC mechanisms involve two main processes: sign and serve, and verify signature. Before a DNSSEC-signed zone can be deployed, a name server must be configured to enable DNSSEC processing.
STIG Date
Infoblox 7.x DNS Security Technical Implementation Guide 2020-12-10

Details

Check Text ( C-15421r295881_chk )
Note: For Infoblox DNS systems on a Classified network, this requirement is Not Applicable.

Validate that DNSSEC is enabled by navigating to Data Management >> DNS >> Grid DNS properties.

Toggle Advanced Mode click on "DNSSEC" tab.
When complete, click "Cancel" to exit the "Properties" screen.

If "Enable DNSSEC" is not configured this is a finding.
Fix Text (F-15419r295882_fix)
DNSSEC must be enabled prior to zone signing. Enable by navigating to Data Management >> DNS >> Grid DNS properties.

Toggle Advanced Mode click on "DNSSEC" tab. Enable the "Enable DNSSEC" option.
When complete, click "Save & Close" to save the changes and exit the "Properties" screen.

Perform a service restart if necessary.