Skip to content

Commit

Permalink
Updated stig.yml files with new banner text
Browse files Browse the repository at this point in the history
  • Loading branch information
eemperor committed Aug 16, 2024
1 parent 31dc09d commit 958908e
Show file tree
Hide file tree
Showing 3 changed files with 76 additions and 52 deletions.
44 changes: 26 additions & 18 deletions ash-windows/stig/Windows_11/stig.yml
Original file line number Diff line number Diff line change
Expand Up @@ -96,7 +96,7 @@
vtype: DWORD
- key: Computer\SOFTWARE\Policies\Microsoft\Cryptography\Configuration\SSL\00010002\EccCurves
policy_type: regpol
value: NistP384 NistP256
value: NistP384\0NistP256
vtype: MULTISZ
- key: Computer\SOFTWARE\Policies\Microsoft\FVE\UseAdvancedStartup
policy_type: regpol
Expand Down Expand Up @@ -592,23 +592,31 @@
vtype: DWORD
- key: MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\LegalNoticeText
policy_type: regpol
value: You are accessing a U.S. Government (USG) Information System (IS) that is
provided for USG-authorized use only.By using this IS (which includes any device
attached to this IS) you consent to the following conditions:-The USG routinely
intercepts and monitors communications on this IS for purposes including but
not limited to penetration testing COMSEC monitoring network operations
and defense personnel misconduct (PM) law enforcement (LE) and counterintelligence
(CI) investigations.-At any time the USG may inspect and seize data stored on
this IS.-Communications using or data stored on this IS are not private
are subject to routine monitoring interception and search and may be disclosed
or used for any USG-authorized purpose.-This IS includes security measures (e.g.
authentication and access controls) to protect USG interests--not for your personal
benefit or privacy.-Notwithstanding the above using this IS does not constitute
consent to PM LE or CI investigative searching or monitoring of the content
of privileged communications or work product related to personal representation
or services by attorneys psychotherapists or clergy and their assistants.
Such communications and work product are private and confidential. See User Agreement
for details.
value: 'You are accessing a U.S. Government (USG) Information System (IS) that is
provided for USG-authorized use only.
By using this IS (which includes any device attached to this IS), you consent
to the following conditions:
-The USG routinely intercepts and monitors communications on this IS for purposes
including, but not limited to, penetration testing, COMSEC monitoring, network
operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence
(CI) investigations.
-At any time, the USG may inspect and seize data stored on this IS.
-Communications using, or data stored on, this IS are not private, are subject
to routine monitoring, interception, and search, and may be disclosed or used
for any USG-authorized purpose.
-This IS includes security measures (e.g., authentication and access controls)
to protect USG interests--not for your personal benefit or privacy.
-Notwithstanding the above, using this IS does not constitute consent to PM, LE
or CI investigative searching or monitoring of the content of privileged communications,
or work product, related to personal representation or services by attorneys,
psychotherapists, or clergy, and their assistants. Such communications and work
product are private and confidential. See User Agreement for details.'
vtype: MULTISZ
- key: MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\LegalNoticeCaption
policy_type: regpol
Expand Down
42 changes: 25 additions & 17 deletions ash-windows/stig/Windows_2022Server_DC/stig.yml
Original file line number Diff line number Diff line change
Expand Up @@ -363,23 +363,31 @@
vtype: SZ
- key: MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\LegalNoticeText
policy_type: regpol
value: You are accessing a U.S. Government (USG) Information System (IS) that is
provided for USG-authorized use only.By using this IS (which includes any device
attached to this IS) you consent to the following conditions:-The USG routinely
intercepts and monitors communications on this IS for purposes including but
not limited to penetration testing COMSEC monitoring network operations
and defense personnel misconduct (PM) law enforcement (LE) and counterintelligence
(CI) investigations.-At any time the USG may inspect and seize data stored on
this IS.-Communications using or data stored on this IS are not private
are subject to routine monitoring interception and search and may be disclosed
or used for any USG-authorized purpose.-This IS includes security measures (e.g.
authentication and access controls) to protect USG interests--not for your personal
benefit or privacy.-Notwithstanding the above using this IS does not constitute
consent to PM LE or CI investigative searching or monitoring of the content
of privileged communications or work product related to personal representation
or services by attorneys psychotherapists or clergy and their assistants.
Such communications and work product are private and confidential. See User Agreement
for details.
value: 'You are accessing a U.S. Government (USG) Information System (IS) that is
provided for USG-authorized use only.
By using this IS (which includes any device attached to this IS), you consent
to the following conditions:
-The USG routinely intercepts and monitors communications on this IS for purposes
including, but not limited to, penetration testing, COMSEC monitoring, network
operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence
(CI) investigations.
-At any time, the USG may inspect and seize data stored on this IS.
-Communications using, or data stored on, this IS are not private, are subject
to routine monitoring, interception, and search, and may be disclosed or used
for any USG-authorized purpose.
-This IS includes security measures (e.g., authentication and access controls)
to protect USG interests--not for your personal benefit or privacy.
-Notwithstanding the above, using this IS does not constitute consent to PM, LE
or CI investigative searching or monitoring of the content of privileged communications,
or work product, related to personal representation or services by attorneys,
psychotherapists, or clergy, and their assistants. Such communications and work
product are private and confidential. See User Agreement for details.'
vtype: MULTISZ
- key: MACHINE\Software\Policies\Microsoft\Cryptography\ForceKeyProtection
policy_type: regpol
Expand Down
42 changes: 25 additions & 17 deletions ash-windows/stig/Windows_2022Server_MS/stig.yml
Original file line number Diff line number Diff line change
Expand Up @@ -367,23 +367,31 @@
vtype: SZ
- key: MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\LegalNoticeText
policy_type: regpol
value: You are accessing a U.S. Government (USG) Information System (IS) that is
provided for USG-authorized use only.By using this IS (which includes any device
attached to this IS) you consent to the following conditions:-The USG routinely
intercepts and monitors communications on this IS for purposes including but
not limited to penetration testing COMSEC monitoring network operations
and defense personnel misconduct (PM) law enforcement (LE) and counterintelligence
(CI) investigations.-At any time the USG may inspect and seize data stored on
this IS.-Communications using or data stored on this IS are not private
are subject to routine monitoring interception and search and may be disclosed
or used for any USG-authorized purpose.-This IS includes security measures (e.g.
authentication and access controls) to protect USG interests--not for your personal
benefit or privacy.-Notwithstanding the above using this IS does not constitute
consent to PM LE or CI investigative searching or monitoring of the content
of privileged communications or work product related to personal representation
or services by attorneys psychotherapists or clergy and their assistants.
Such communications and work product are private and confidential. See User Agreement
for details.
value: 'You are accessing a U.S. Government (USG) Information System (IS) that is
provided for USG-authorized use only.
By using this IS (which includes any device attached to this IS), you consent
to the following conditions:
-The USG routinely intercepts and monitors communications on this IS for purposes
including, but not limited to, penetration testing, COMSEC monitoring, network
operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence
(CI) investigations.
-At any time, the USG may inspect and seize data stored on this IS.
-Communications using, or data stored on, this IS are not private, are subject
to routine monitoring, interception, and search, and may be disclosed or used
for any USG-authorized purpose.
-This IS includes security measures (e.g., authentication and access controls)
to protect USG interests--not for your personal benefit or privacy.
-Notwithstanding the above, using this IS does not constitute consent to PM, LE
or CI investigative searching or monitoring of the content of privileged communications,
or work product, related to personal representation or services by attorneys,
psychotherapists, or clergy, and their assistants. Such communications and work
product are private and confidential. See User Agreement for details.'
vtype: MULTISZ
- key: MACHINE\Software\Policies\Microsoft\Cryptography\ForceKeyProtection
policy_type: regpol
Expand Down

0 comments on commit 958908e

Please sign in to comment.