UCF STIG Viewer Logo

The service principal name (SPN) target name validation level will be turned off.


Overview

Finding ID Version Rule ID IA Controls Severity
V-21950 3.150 SV-32441r1_rule Medium
Description
If a service principle name (SPN) is provided by the client, it is validated against the server’s list of SPNs. This setting can cause disruptions in file and printer services.
STIG Date
Windows Server 2008 R2 Member Server Security Technical Implementation Guide 2019-06-18

Details

Check Text ( C-32782r1_chk )
Analyze the system using the Security Configuration and Analysis snap-in.
Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies -> Security Options.

If the value for “Microsoft network server: Server SPN target name validation level” is not set to “Off”, then this is a finding.

The policy referenced configures the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \System\CurrentControlSet\Services\LanmanServer\Parameters\

Value Name: SmbServerNameHardeningLevel

Type: REG_DWORD
Value: 0
Fix Text (F-28855r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Microsoft Network Server: Server SPN target name validation level” to “Off”.