UCF STIG Viewer Logo

The system must use SMB client signing for connecting to samba servers using smbclient.


Overview

Finding ID Version Rule ID IA Controls Severity
V-209010 OL6-00-000272 SV-209010r793731_rule Low
Description
Packet signing can prevent man-in-the-middle attacks which modify SMB packets in transit.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9263r357815_chk )
To verify that Samba clients running smbclient must use packet signing, run the following command:

# grep signing /etc/samba/smb.conf

The output should show:

client signing = mandatory

If it is not, this is a finding.
Fix Text (F-9263r357816_fix)
To require samba clients running "smbclient" to use packet signing, add the following to the "[global]" section of the Samba configuration file in "/etc/samba/smb.conf":

client signing = mandatory

Requiring samba clients such as "smbclient" to use packet signing ensures they can only communicate with servers that support packet signing.