UCF STIG Viewer Logo

The system must use SMB client signing for connecting to samba servers using smbclient.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38656 RHEL-06-000272 SV-50457r1_rule Low
Description
Packet signing can prevent man-in-the-middle attacks which modify SMB packets in transit.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-05-26

Details

Check Text ( C-46217r1_chk )
To verify that Samba clients running smbclient must use packet signing, run the following command:

# grep signing /etc/samba/smb.conf

The output should show:

client signing = mandatory


If it is not, this is a finding.
Fix Text (F-43606r1_fix)
To require samba clients running "smbclient" to use packet signing, add the following to the "[global]" section of the Samba configuration file in "/etc/samba/smb.conf":

client signing = mandatory

Requiring samba clients such as "smbclient" to use packet signing ensures they can only communicate with servers that support packet signing.