Raw File
SV-88311.md
---
scapolite:
    class: rule
    version: '0.51'
id: SV-88311
id_namespace: mil.disa.Windows-Server-2016-STIG
title: The required legal notice must be configured to display before console logon.
rule: <see below>
description: <see below>
applicability:
  - system: org.scapolite.xccdf.applicability
    weight: 10.0
    selected: false
    role: ''
    severity: medium
implementations:
  - relative_id: F-80097r2
    description: <see below>
    automations:
      - system: org.scapolite.implementation.win_gpo
        ui_path: 'Computer Configuration\Policies\Windows Settings\Security Settings\Local
            Policies\Security Options\Interactive logon: Message text for users attempting
            to log on'
        value:
          - You are accessing a U.S. Government (USG) Information System (IS) that
            is provided for USG-authorized use only.
          - 'By using this IS (which includes any device attached to this IS), you
            consent to the following conditions:'
          - The USG routinely intercepts and monitors communications on this IS for
            purposes including, but not limited to, penetration testing, COMSEC monitoring,
            network operations and defense, personnel misconduct (PM), law enforcement
            (LE), and counterintelligence (CI) investigations.
          - At any time, the USG may inspect and seize data stored on this IS.
          - Communications using, or data stored on, this IS are not private, are
            subject to routine monitoring, interception, and search, and may be disclosed
            or used for any USG-authorized purpose.
          - This IS includes security measures (e.g., authentication and access controls)
            to protect USG interests--not for your personal benefit or privacy.
          - Notwithstanding the above, using this IS does not constitute consent to
            PM, LE or CI investigative searching or monitoring of the content of privileged
            communications, or work product, related to personal representation or
            services by attorneys, psychotherapists, or clergy, and their assistants.
            Such communications and work product are private and confidential. See
            User Agreement for details.
        verification_status: Checked.
      - system: org.scapolite.implementation.win_secedit
        setting_name: MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system\legalnoticetext
        section: Registry Values
        value:
          - You are accessing a U.S. Government (USG) Information System (IS) that
            is provided for USG-authorized use only.
          - 'By using this IS (which includes any device attached to this IS), you
            consent to the following conditions:'
          - The USG routinely intercepts and monitors communications on this IS for
            purposes including, but not limited to, penetration testing, COMSEC monitoring,
            network operations and defense, personnel misconduct (PM), law enforcement
            (LE), and counterintelligence (CI) investigations.
          - At any time, the USG may inspect and seize data stored on this IS.
          - Communications using, or data stored on, this IS are not private, are
            subject to routine monitoring, interception, and search, and may be disclosed
            or used for any USG-authorized purpose.
          - This IS includes security measures (e.g., authentication and access controls)
            to protect USG interests--not for your personal benefit or privacy.
          - Notwithstanding the above, using this IS does not constitute consent to
            PM, LE or CI investigative searching or monitoring of the content of privileged
            communications, or work product, related to personal representation or
            services by attorneys, psychotherapists, or clergy, and their assistants.
            Such communications and work product are private and confidential. See
            User Agreement for details.
        type_value: 7
checks:
  - relative_id: C-73729r2
    description: <see below>
  - relative_id: '01'
    title: OVAL-based check
    description: <see below>
    automations:
      - system: http://oval.mitre.org/XMLSchema/oval-definitions-5
        idref: oval:mil.disa.stig.windows:def:1195
        href: U_MS_Windows_Server_2016_V1R7_STIG_SCAP_1-2_Benchmark-oval.xml
crossrefs:
  - system: http://iase.disa.mil/cci
    idref: CCI-000048
    relation: ''
  - system: http://iase.disa.mil/cci
    idref: CCI-000050
    relation: ''
  - system: http://iase.disa.mil/cci
    idref: CCI-001384
    relation: ''
  - system: http://iase.disa.mil/cci
    idref: CCI-001385
    relation: ''
  - system: http://iase.disa.mil/cci
    idref: CCI-001386
    relation: ''
  - system: http://iase.disa.mil/cci
    idref: CCI-001387
    relation: ''
  - system: http://iase.disa.mil/cci
    idref: CCI-001388
    relation: ''
  - system: http://cce.mitre.org
    idref: CCE-46311-7
    relation: ''
history:
  - version: r2
    action: created
    description: WN16-SO-000150
    internal_comment: ''
---


## /rule

The required legal notice must be configured to display before console logon.

## /description

[**VulnDiscussion**]{.separator type='STIG'}

Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.

Satisfies: SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, SRG-OS-000228-GPOS-00088

[**Documentable**]{.separator type='STIG'}

false

## /implementations/0/description

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive Logon: Message text for users attempting to log on" to the following:

You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.

By using this IS (which includes any device attached to this IS), you consent to the following conditions:

-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.

-At any time, the USG may inspect and seize data stored on this IS.

-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.

-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.

-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.

## /checks/0/description

If the following registry value does not exist or is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\

Value Name: LegalNoticeText

Value Type: REG_SZ
Value: See message text below

You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.

By using this IS (which includes any device attached to this IS), you consent to the following conditions:

-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.

-At any time, the USG may inspect and seize data stored on this IS.

-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.

-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.

-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.

## /checks/1/description

IASE supplies an OVAL check.
back to top