Raw File
SV-88293.md
---
scapolite:
    class: rule
    version: '0.51'
id: SV-88293
id_namespace: mil.disa.Windows-Server-2016-STIG
title: Domain controllers must require LDAP access signing.
rule: <see below>
description: <see below>
applicability:
  - system: org.scapolite.xccdf.applicability
    weight: 10.0
    selected: false
    role: ''
    severity: medium
implementations:
  - relative_id: F-80079r1
    description: <see below>
    automations:
      - system: org.scapolite.implementation.win_gpo
        ui_path: 'Computer Configuration\Policies\Windows Settings\Security Settings\Local
            Policies\Security Options\Domain controller: LDAP server signing requirements'
        value: Require signing
        verification_status: Checked.
      - system: org.scapolite.implementation.win_secedit
        setting_name: MACHINE\System\CurrentControlSet\Services\NTDS\Parameters\LDAPServerIntegrity
        section: Registry Values
        value: '2'
        type_value: 4
checks:
  - relative_id: C-73711r1
    description: <see below>
  - relative_id: '01'
    title: OVAL-based check
    description: <see below>
    automations:
      - system: http://oval.mitre.org/XMLSchema/oval-definitions-5
        idref: oval:mil.disa.stig.windows:def:1160
        href: U_MS_Windows_Server_2016_V1R7_STIG_SCAP_1-2_Benchmark-oval.xml
crossrefs:
  - system: http://iase.disa.mil/cci
    idref: CCI-002418
    relation: ''
  - system: http://iase.disa.mil/cci
    idref: CCI-002421
    relation: ''
  - system: http://cce.mitre.org
    idref: CCE-46228-3
    relation: ''
history:
  - version: r1
    action: created
    description: WN16-DC-000320
    internal_comment: ''
---


## /rule

Domain controllers must require LDAP access signing.

## /description

[**VulnDiscussion**]{.separator type='STIG'}

Unsigned network traffic is susceptible to man-in-the-middle attacks, where an intruder captures packets between the server and the client and modifies them before forwarding them to the client. In the case of an LDAP server, this means that an attacker could cause a client to make decisions based on false records from the LDAP directory. The risk of an attacker pulling this off can be decreased by implementing strong physical security measures to protect the network infrastructure. Furthermore, implementing Internet Protocol security (IPsec) authentication header mode (AH), which performs mutual authentication and packet integrity for Internet Protocol (IP) traffic, can make all types of man-in-the-middle attacks extremely difficult.

Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188

[**Documentable**]{.separator type='STIG'}

false

## /implementations/0/description

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain controller: LDAP server signing requirements" to "Require signing".

## /checks/0/description

This applies to domain controllers. It is NA for other systems.

If the following registry value does not exist or is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\NTDS\Parameters\

Value Name: LDAPServerIntegrity

Value Type: REG_DWORD
Value: 0x00000002 (2)

## /checks/1/description

IASE supplies an OVAL check.
back to top