UBTU-18-010035 - The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon - banner text

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The banner must be acknowledged by the user prior to allowing the user access to the operating system. This provides assurance that the user has seen the message and accepted the conditions for access. If the consent banner is not acknowledged by the user, DoD will not be in compliance with system use notifications required by law.

To establish acceptance of the application usage policy, a click-through banner at system logon is required. The system must prevent further activity until the user executes a positive action to manifest agreement by clicking on a box indicating 'OK'.

Solution

Edit the /etc/gdm3/greeter.dconf-defaults file.

Uncomment (remove the leading '#' characters) the following 3 configuration lines:

[org/gnome/login-screen]

banner-message-enable=true
banner-message-text='Welcome'

Note: the lines are all near the bottom of the file but they are not adjacent to each other.

Edit the banner-message-text='Welcome' line to contain the appropriate banner message text as shown below:

banner-message-text='You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.

By using this IS (which includes any device attached to this IS), you consent to the following conditions:

-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.

-At any time, the USG may inspect and seize data stored on this IS.

-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.

-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.

-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.'

Note that it is similar to the text in /etc/issue but it is all on a single line and the newline characters have been replaced with
.

# sudo dconf update
# sudo systemctl restart gdm3

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_18-04_LTS_V2R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000050, Rule-ID|SV-219167r610963_rule, STIG-ID|UBTU-18-010035, STIG-Legacy|SV-109665, STIG-Legacy|V-100561, Vuln-ID|V-219167

Plugin: Unix

Control ID: 1a5a9ce2a991def8b9f0857f278526bb1e7fb4f261e545d6381f7b4213ff7d61