Domain controllers must have a PKI server certificate.

From Windows Server 2012/2012 R2 Domain Controller Security Technical Implementation Guide

Part of WINPK-000005-DC

Associated with IA controls: IATS-1, IATS-2

Associated with: CCI-000185

SV-51189r2_rule Domain controllers must have a PKI server certificate.

Vulnerability discussion

Domain controller must have a server certificate to establish authenticity as part of PKI authentications in the domain.

Check content

Verify the domain controller has a PKI server certificate. Run "mmc". Select "Add/Remove Snap-in" from the File menu. Select "Certificates" in the left pane and click the "Add >" button. Select "Computer Account", click "Next". Select the appropriate option for "Select the computer you want this snap-in to manage.", click "Finish". Click "OK". Select and expand the Certificates (Local Computer) entry in the left pane. Select and expand the Personal entry in the left pane. Select the Certificates entry in the left pane. If no certificate for the domain controller exists in the right pane, this is a finding.

Fix text

Obtain a server certificate for the domain controller.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer