NEWPHRASE and PPSCHAR Control Options must be properly set.

From z/OS TSS STIG

Part of TSS0660

Associated with IA controls: DCCS-1, DCCS-2, IAIA-2, IAIA-1

Associated with: CCI-000192 CCI-000193 CCI-000194 CCI-000195 CCI-000198 CCI-000199 CCI-000200 CCI-000205 CCI-001395 CCI-001619

SV-48610r3_rule NEWPHRASE and PPSCHAR Control Options must be properly set.

Vulnerability discussion

Sites may opt to use passphrases in lieu of passwords for authentication. A passphrase must nevertheless be constrained by certain complexity parameters to assure appropriate strength. The NEWPHRASE and PPSCHAR Control Options specify the rules that TSS will apply when a user selects a new password phrase.The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.

Check content

Refer to the following report produced by the TSS Data Collection: - TSSCMDS.RPT(STATUS) Automated Analysis Refer to the following report produced by the TSS Data Collection: - PDI(TSS0660) If the following guidance is true, this is not a finding. ___ The NEWPHRASE Control Option will conform to the following requirements. MA=1-32 MN=1-32 ID MAX=100 MIN=15-100 MINDAYS=1 NR=0-1 SC=1-32 WARN=1-10 ___ The PPSCHAR Control Option will conform to the allowable list defined in CA Top Secret for z/OS Control Options Guide. Note: These characters will be specified at a minimum. ‘40’ represents the blank character. Characters can be identified by their character or hex equivalent.

Fix text

Ensure that the NEWPHRASE and PPSCHAR Control Options values are set to the values specified. (Support of mixed case passwords can only be set when the security file has been copied by TSSXTEND with the option NEWPWBLOCK) Configure the NEWPHRASE Control Option values to the following requirements: MA=1-32 MN=1-32 ID MAX=100 MIN=15-100 MINDAYS=1 NR=0-1 SC=1-32 WARN=1-10 Configure the PPSCHAR Control Option to the allowable list defined in CA Top Secret for z/OS User Guide. Note: These characters will be specified at a minimum. ‘40’ represents the blank character. Characters can be identified by their character or hex equivalent. Example: TSS MODIFY NEWPHRASE(MA=1,MN=1,ID,MAX=100,MIN=15,MINDAYS=1,NR=1,SC=1,WARN=10) TSS MODIFY PPSCHAR(c,c,c,c,...) (Use the allowable list defined in CA Top Secret for z/OS Control Options Guide.)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer