The service principal name (SPN) target name validation level must be configured to Accept if provided by client.

From Windows 8 Security Technical Implementation Guide

Part of SPN Target Name Validation Level

Associated with IA controls: ECSC-1

SV-48416r1_rule The service principal name (SPN) target name validation level must be configured to Accept if provided by client.

Vulnerability discussion

If a service principle name (SPN) is provided by the client, it is validated against the server's list of SPNs, aiding in the prevention of spoofing.

Check content

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "Microsoft network server: Server SPN target name validation level" to "Accept if provided by client".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer