SMF recording options for the TN3270 Telnet Server are not properly specified.

From z/OS ACF2 STIG

Part of ITNT0060

Associated with IA controls: DCCS-1, DCCS-2, ECAR-3, ECAR-2, ECAR-1

SV-3227r1_rule SMF recording options for the TN3270 Telnet Server are not properly specified.

Vulnerability discussion

The TN3270 Telnet Server can provide audit data in the form of SMF records. The SMF data produced provides information about individual sessions. This data includes the VTAM application, the remote and local IP addresses, and the remote and local IP port numbers. Failure to collect and retain audit data may contribute to the loss of accountability and hamper security audit activities.

Check content

a) Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. Automated Analysis. Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITNT0060) - PDIx(ITNT0060) Note: Created when sites have multiple TCP/IP and FTP started task procedures. b) Ensure the following item is in effect for the configuration statements specified in the TCP/IP Profile configuration file: NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. - The TELNETPARMS SMFINIT and SMFTERM statements are coded with the STD operand within each TELNETPARMS statement block. NOTE: Effective in z/OS release 1.2, the SMFINIT and SMFTERM statement can appear in both TELNETGLOBAL and TELNETPARM statement blocks.

Fix text

Review the TELNETPARMS SMFINIT and SMFTERM statements in the PROFILE.TCPIP file. Ensure they conform to the requirements specified below. NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. - The TELNETPARMS SMFINIT and SMFTERM statements are coded with the STD operand within each TELNETPARMS statement block. NOTE: Effective in z/OS release 1.2, the SMFINIT and SMFTERM statement can appear in both TELNETGLOBAL and TELNETPARM statement blocks.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer