DASD Volume level protection must be properly defined.

From z/OS RACF STIG

Part of RACF0760

Associated with: CCI-000213

SV-298r4_rule DASD Volume level protection must be properly defined.

Vulnerability discussion

Volume access grants default access to all data sets residing on a given volume. This presents an exposure in the case of a data set improperly placed on a volume or inappropriate access being granted to a volume.

Check content

Refer to the following reports produced by the RACF Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(DASDVOL) - SENSITVE.RPT(GDASDVOL) - RACFCMDS.RPT(LISTUSER) - RACFCMDS.RPT(LISTGRP) Refer to all documents and procedures that apply to Storage Management including identification of the DASD backup files and all associated storage management userids. Ensure the following items are in effect regarding DASD volume controls: A profile of "**" is defined for the "DASDVOL" resource class. Access authorization to "DASDVOL" profiles is restricted to Storage Management Personnel, Storage Management Batch Userids, and Systems Programmers. All profiles defined to the "DASDVO"L resource class have "UACC(NONE)". The profile "WARNING" flag is "NO". All (i.e., failures and successes) access is logged. NOTE: Volume authorization allows access to all data sets on the volume thru the use of storage management utilities, regardless of data set profile authorization. Access to operating system and general user storage volumes should be questioned. If all of the items are in effect regarding DASD volume controls, this is not a finding. If any of the items are NOT in effect regarding DASD volume controls, this is a finding.

Fix text

Develop a plan of action to implement the required changed. Define profiles in the "DASDVOL" class. A sample command is provided here: RDEF DASDVOL ** UACC(NONE) OWNER() AUDIT(ALL(READ)). More specific "DASDVOL" profiles should be defined to protect groups of "DASDVOLs". A sample command to create a profile protecting all DASDVOLs beginning with "SYS" is provided here: RDEF DASDVOL SYS* UACC(NONE) OWNER() AUDIT(ALL(READ)). Permission can be granted to "DASDVOL" profiles. A sample command is provided here: PE SYS* CLASS(DASDVOL) ID() ACCESS(ALTER) If any profiles are in "WARN" mode, they should be reset. A sample command is provided here: RALT DASDVOL NOWARN. Note that the "GDASDVOL" class can also be used. See the RACF Security Admin Guide for more info.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer