NIST FIPS-validated cryptography must be used to protect passwords in the security database.

From z/OS RACF STIG

Part of RACF0467

Associated with: CCI-002450

SV-80139r1_rule NIST FIPS-validated cryptography must be used to protect passwords in the security database.

Vulnerability discussion

Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. Cryptographic modules must adhere to the higher standards approved by the federal government since this provides assurance they have been tested and validated.

Check content

From the ISPF Command Shell enter SETRopts List Alternately: Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(SETROPTS) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(RACF0467) If the following is specified under “PASSWORD PROCESSING OPTIONS: “THE ACTIVE PASSWORD ENCRYPTION ALGORITHM IS KDFAES” , this is not a finding.

Fix text

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified below: For z/OS release 1.12 through z/OS release 2.1 APARs OA43998 and OA43999 must be applied. Set the passwords option for algorithm to KDFAES. Sample syntax to activate: SETRopts PASSWORD(ALGORITHM(KDFAES))

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer