UCF STIG Viewer Logo

Send Connectors delivery retries must be controlled.


Overview

Finding ID Version Rule ID IA Controls Severity
Exch-ED-212 Exch-ED-212 Exch-ED-212_rule Low
Description
This setting controls the rate at which delivery attempts from the home domain are retried, user notification is issued, and expiration timeout when the message will be discarded. If delivery retry attempts are too frequent, servers will generate network congestion. If too far apart, then messages may remain queued longer than necessary, potentially raising disk resource requirements. The default values of these fields should be adequate for most environments. Administrators may wish to modify the values as a result, but changes should be documented in the System Security Plan. Note: Transport configuration settings apply to the organization/global level of Exchange by checking and setting them at the Hub server the setting will apply to both Hub and Edge roles.
STIG Date
Microsoft Exchange 2010 Edge Transport Server Role 2012-05-31

Details

Check Text ( C-_chk )
Obtain the Email Domain Security Plan (EDSP) and locate the value for "Transient Failure Retry Count".

Open the Exchange Management Shell and enter the following command.

Get-TransportServer -Identity <'ServerUnderReview'> | Select Name, Identity, TransientFailureRetryCount

If the value of "TransientFailureRetryCount" is set to 10 or less, this is not a finding.

If the value of "TransientFailureRetryCount" is set to more than 10, and has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-_fix)
Open the Exchange Management Shell and enter the following command.

Set-TransportServer -Identity <'ServerUnderReview'> -TransientFailureRetryCount 10 or other value as identified by the Email Domain Security Plan.