DFSMS resources must be protected in accordance with the proper security requirements.

From z/OS ACF2 STIG

Part of ZSMS0010

Associated with: CCI-000213 CCI-002234

SV-31r4_rule DFSMS resources must be protected in accordance with the proper security requirements.

Vulnerability discussion

DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.

Check content

Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(ZSMS0010) - ACF2CMDS.RPT(RESOURCE) – Alternate report Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSMS0010) Ensure that all SMS resources and/or generic equivalent are properly protected according to the requirements specified. If the following guidance is true, this is not a finding. ___ The resource rule for FACILITY (FAC) $KEY(STGADMIN) has a default access of PREVENT. ___ STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged. ___ The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged. ___ The STGADMIN.IGG.DEFDEL.UALIAS is restricted to Centralized and Decentralized Security personnel and System Programmers and all access is logged. ___ The resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE is defined with access of PREVENT Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed by the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = PREVENT ___ The following resources and prefixes may be available to the end-user. STGADMIN.ADR.COPY.CNCURRNT STGADMIN.ADR.COPY.FLASHCPY STGADMIN.ADR.COPY.TOLERATE.ENQF STGADMIN.ADR.DUMP.CNCURRNT STGADMIN.ADR.DUMP.TOLERATE.ENQF STGADMIN.ADR.RESTORE.TOLERATE.ENQF STGADMIN.ARC.ENDUSER. STGADMIN.IGG.ALTER.SMS ___ The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers. STGADMIN.IDC.DCOLLECT ___ The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers. STGADMIN.ARC.CANCEL STGADMIN.ARC.LIST STGADMIN.ARC.QUERY STGADMIN.ARC.REPORT STGADMIN.DMO.CONFIG STGADMIN.IFG.READVTOC STGADMIN.IGG.DELGDG.FORCE ___ The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers. STGADMIN.ADR STGADMIN.ANT STGADMIN.ARC STGADMIN.DMO STGADMIN.ICK STGADMIN.IDC STGADMIN.IFG STGADMIN.IGG STGADMIN.IGWSHCDS ___ The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged. STGADMIN.ADR.STGADMIN.

Fix text

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. (Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Below is listed the access requirements for SMS Resources. Ensure the guidelines for the resource type, resources, and/or generic equivalent are followed. The ACF2 resources are defined with a default access of PREVENT. Ensure that the following items are in effect: Ensure that no access is given to the high-level STGADMIN resource. Example: $KEY(STGADMIN) TYPE(FAC) - UID(*) PREVENT Ensure no access is given to resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE. Example: $KEY(STGADMIN) TYPE(FAC) IGG.STGADMIN.IGG.CATALOG.SECURITY.CHANGE-UID(*) PREVENT Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed with the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = PREVENT The STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged. Example: $KEY(STGADMIN) TYPE(FAC) DPDSRN.- UID(syspaudt) SERVICE(READ) LOG DPDSRN.- UID(*) PREVENT The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged. Example: $KEY(STGADMIN) TYPE(FAC) IGD.ACTIVATE.CONFIGURATION UID(syspaudt) SERVICE(READ) LOG IGD.ACTIVATE.CONFIGURATION UID(*) PREVENT The STGADMIN.IGG.DEFDEL.UALIAS is restricted to System Programmers and Security personnel and all access is logged. Example: $KEY(STGADMIN) TYPE(FAC) IGG.DEFDEL.UALIAS UID(secaaudt) SERVICE(READ) LOG IGG.DEFDEL.UALIAS UID(secdaudt) SERVICE(READ) LOG IGG.DEFDEL.UALIAS UID(syspaudt) SERVICE(READ) LOG IGG.DEFDEL.UALIAS UID(*) PREVENT The following resources and prefixes may be available to the end-user. STGADMIN.ADR.COPY.CNCURRNT STGADMIN.ADR.COPY.FLASHCPY STGADMIN.ADR.COPY.TOLERATE.ENQF STGADMIN.ADR.DUMP.CNCURRNT STGADMIN.ADR.DUMP.TOLERATE.ENQF STGADMIN.ADR.RESTORE.TOLERATE.ENQF STGADMIN.ARC.ENDUSER. STGADMIN.IGG.ALTER.SMS Example: $KEY(STGADMIN) TYPE(FAC) ADR.COPY.CNCURRNT.- UID(endusers) SERVICE(READ) The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers. STGADMIN.IDC.DCOLLECT Example: $KEY(STGADMIN) TYPE(FAC) IDC.DCOLLECT.- UID(appsaudt) SERVICE(READ) IDC.DCOLLECT.- UID(autoaudt) SERVICE(READ) IDC.DCOLLECT.- UID(dasbaudt) SERVICE(READ) IDC.DCOLLECT.- UID(dasdaudt) SERVICE(READ) IDC.DCOLLECT.- UID(syspaudt) SERVICE(READ) IDC.DCOLLECT.- UID(*) PREVENT The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers. STGADMIN.ARC.CANCEL STGADMIN.ARC.LIST STGADMIN.ARC.QUERY STGADMIN.ARC.REPORT STGADMIN.DMO.CONFIG STGADMIN.IFG.READVTOC STGADMIN.IGG.DELGDG.FORCE Example: $KEY(STGADMIN) TYPE(FAC) ARC.CANCEL.- UID(appsaudt) SERVICE(READ) ARC.CANCEL.- UID(dasbaudt) SERVICE(READ) ARC.CANCEL.- UID(dasdaudt) SERVICE(READ) ARC.CANCEL.- UID(syspaudt) SERVICE(READ) ARC.CANCEL.- UID(*) PREVENT The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers. STGADMIN.ADR STGADMIN.ANT STGADMIN.ARC STGADMIN.DMO STGADMIN.ICK STGADMIN.IDC STGADMIN.IFG STGADMIN.IGG STGADMIN.IGWSHCDS Example: $KEY(STGADMIN) TYPE(FAC) ADR. - UID(dasbaudt) SERVICE(READ) ADR.- UID(dasdaudt) SERVICE(READ) ADR.- UID(syspaudt) SERVICE(READ) ADR.- UID(*) PREVENT The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged. STGADMIN.ADR.STGADMIN. Example: $KEY(STGADMIN) TYPE(FAC) ADR.STGADMIN.- UID(dasbaudt) SERVICE(READ) LOG ADR.STGADMIN.- UID(dasdaudt) SERVICE(READ) LOG ADR.STGADMIN.- UID(syspaudt) SERVICE(READ) LOG ADR.STGADMIN.- UID(*) PREVENT

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer