Extended Protection for LDAP Authentication (Domain Controllers only)

Configures the LdapEnforceChannelBinding registry value to increase protection against "man-in-the-middle" attack.
For more information, see https://support.microsoft.com/help/4034879 . Some important points:
* Before configuring this setting to "Enabled, always," all clients must have installed the security update described in CVE-2017-8563 (https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8563).
* See additional support requirements for Windows Server 2008 in linked pages.

Supported on: Windows Server 2008 and newer

Registry HiveHKEY_LOCAL_MACHINE
Registry PathSystem\CurrentControlSet\Services\NTDS\Parameters
Value NameLdapEnforceChannelBinding
Value TypeREG_DWORD
Enabled Value1
Disabled Value0

Configure LdapEnforceChannelBinding


  1. Enabled, always (recommended)
    Registry HiveHKEY_LOCAL_MACHINE
    Registry PathSystem\CurrentControlSet\Services\NTDS\Parameters
    Value NameLdapEnforceChannelBinding
    Value TypeREG_DWORD
    Value2
  2. Enabled, when supported
    Registry HiveHKEY_LOCAL_MACHINE
    Registry PathSystem\CurrentControlSet\Services\NTDS\Parameters
    Value NameLdapEnforceChannelBinding
    Value TypeREG_DWORD
    Value1
  3. Disabled
    Registry HiveHKEY_LOCAL_MACHINE
    Registry PathSystem\CurrentControlSet\Services\NTDS\Parameters
    Value NameLdapEnforceChannelBinding
    Value TypeREG_DWORD
    Value0


secguide.admx

Administrative Templates (Computers)