PROFILE.TCPIP configuration statements for the TCP/IP stack are not coded properly.

From z/OS ACF2 STIG

Part of ITCP0030

Associated with IA controls: DCCS-1, DCCS-2

Associated with: CCI-000366

SV-3217r2_rule PROFILE.TCPIP configuration statements for the TCP/IP stack are not coded properly.

Vulnerability discussion

The PROFILE.TCPIP configuration file provides system operation and configuration parameters for the TCP/IP stack. Inappropriate values could result in undesirable operations and degraded security. This exposure may result in unauthorized access impacting data integrity or the availability of some system services.

Check content

a) Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL. Automated Analysis Refer to the following report produced by the IBM Communications Server Data Collection: - PDI(ITCP0030) b) Ensure the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file: NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. 1) The SMFPARMS statement is not coded or commented out. 2) The DELETE statement is not coded or commented out for production systems. 3) The SMFCONFIG statement is coded with (at least) the FTPCLIENT and TN3270CLIENT operands. 4) The TCPCONFIG and UDPCONFIG statements are coded with (at least) the RESTRICTLOWPORTS operand. NOTE: If the INCLUDE statement is coded, the data set specified will be checked for access authorization compliance in STIG ID ITCP0070. c) If all of the above are true, there is NO FINDING. d) If any of the above is untrue, this is a FINDING.

Fix text

Review the configuration statements in the PROFILE.TCPIP file and ensure they conform to the specifications below: Ensure the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file: NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well. 1) The SMFPARMS statement is not coded or commented out. 2) The DELETE statement is not coded or commented out for production systems. 3) The SMFCONFIG statement is coded with (at least) the FTPCLIENT and TN3270CLIENT operands. 4) The TCPCONFIG and UDPCONFIG statements are coded with (at least) the RESTRICTLOWPORTS operand. NOTE: If the INCLUDE statement is coded, the data set specified will be checked for access authorization compliance in STIG ID ITCP0070. BASE TCP/IP PROFILE.TCPIP CONFIGURATION STATEMENTS FUNCTIONS INCLUDE- Specifies the name of an MVS data set that contains additional PROFILE.TCPIP statements to be used - It Alters the configuration specified by previous statements SMFPARMS- Specifies SMF logging options for some TCP applications; replaced by SMFCONFIG - Controls collection of audit data DELETE- Specifies some previous statements, including PORT and PORTRANGE, that are to be deleted - Alters the configuration specified by previous statements SMFCONFIG- - Specifies SMF logging options for Telnet, FTP, TCP, API, and stack activity - Controls collection of audit data TCPCONFIG- Specifies various settings for the TCP protocol layer of TCP/IP - Controls port access

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer