UCF STIG Viewer Logo

The default search provider URL must be set


Overview

Finding ID Version Rule ID IA Controls Severity
V-0008 DTBC-0008 SV-0008r1_rule Medium
Description
Specifies the URL of the search engine used when doing a default search. The URL should contain the string '{searchTerms}', which will be replaced at query time by the terms the user is searching for. This option must be set when the 'DefaultSearchProviderEnabled' policy is enabled and will only be respected if this is the case.
STIG Date
Google Chrome STIG Draft 2012-09-25

Details

Check Text ( C-0008r1_chk )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If DefaultSearchProviderSearchURL is displayed under the Policy Name column and it is set to https://encrypted.google.com/search?{google:acceptedSuggestion}{google:originalQueryForSuggestion}sourceid=chrome&ie={inputEncoding}&q=%{searchTerms} under the Policy Value column, then this is not a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the DefaultSearchProviderSearchURL value name does not exist or its value data is not set to https://encrypted.google.com/search?{google:acceptedSuggestion}{google:originalQueryForSuggestion}sourceid=chrome&ie={inputEncoding}&q=%{searchTerms} then this is a finding.
Fix Text (F-0008r1_fix)

Valid for Chrome Browser version 8 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\
Value Name: DefaultSearchProviderSearchURL
Value Type: Boolean (REG_DWORD)
Value Data: 0

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\Default search provider\
Policy Name: Default search provider search URL
Policy State: Enabled
Policy Value: https://encrypted.google.com/search?{google:acceptedSuggestion}{google:originalQueryForSuggestion}sourceid=chrome&ie={inputEncoding}&q=%{searchTerms}