DFSMS resources must be protected in accordance with the proper security requirements.

From z/OS TSS STIG

Part of ZSMS0010

Associated with: CCI-000213 CCI-002234

SV-7356r4_rule DFSMS resources must be protected in accordance with the proper security requirements.

Vulnerability discussion

DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.

Check content

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ZSMS0010) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZSMS0010) Ensure that all SMS resources and/or generic equivalent are properly protected according to the requirements specified. If the following guidance is true, this is not a finding. ___ The TSS resources are owned or DEFPROT is specified for the resource class. ___ The resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE is defined with access of NONE. Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed by the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access of NONE. ___ STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged. ___ The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged. ___ The STGADMIN.IGG.DEFDEL.UALIAS is restricted to Centralized and Decentralized Security personnel and System Programmers and all access is logged. ___ The following resources and prefixes may be available to the end-user. STGADMIN.ADR.COPY.CNCURRNT STGADMIN.ADR.COPY.FLASHCPY STGADMIN.ADR.COPY.TOLERATE.ENQF STGADMIN.ADR.DUMP.CNCURRNT STGADMIN.ADR.DUMP.TOLERATE.ENQF STGADMIN.ADR.RESTORE.TOLERATE.ENQF STGADMIN.ARC.ENDUSER. STGADMIN.IGG.ALTER.SMS ___ The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers. STGADMIN.IDC.DCOLLECT ___ The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers. STGADMIN.ARC.CANCEL STGADMIN.ARC.LIST STGADMIN.ARC.QUERY STGADMIN.ARC.REPORT STGADMIN.DMO.CONFIG STGADMIN.IFG.READVTOC STGADMIN.IGG.DELGDG.FORCE ___ The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers. STGADMIN.ADR STGADMIN.ANT STGADMIN.ARC STGADMIN.DMO STGADMIN.ICK STGADMIN.IDC STGADMIN.IFG STGADMIN.IGG STGADMIN.IGWSHCDS ___ The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged. STGADMIN.ADR.STGADMIN.

Fix text

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. (Note: The resources and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Below is listed the access requirements for SMS Resources. Ensure the guidelines for the resources and/or generic equivalent are followed. The TSS resources are owned and/or DEFPROT is specified for the resource class. Ensure no access is given to resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE. Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed with the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = NONE. TSS ADD(ADMIN) IBMFAC(STGADMIN) or TSS REPLACE(RDT) RESCLASS(IBMFAC) ATTR(DEFPROT) The STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged. Example: TSS PERMIT(syspaudt) IBMFAC(STGADMIN.DPDSRN.olddsname) - ACCESS(READ) ACTION(AUDIT) The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged. Example: TSS PERMIT(syspaudt) IBMFAC(STGADMIN.IGD.ACTIVATE.CONFIGURATION) - ACCESS(READ) ACTION(AUDIT) The STGADMIN.IGG.DEFDEL.UALIAS is restricted to System Programmers and Security personnel and all access is logged. Example: TSS PERMIT(secaaudt) IBMFAC(STGADMIN.IGG.DEFDEL.UALIAS) - ACCESS(READ) ACTION(AUDIT) TSS PERMIT(secdaudt) IBMFAC(STGADMIN.IGG.DEFDEL.UALIAS) - ACCESS(READ) ACTION(AUDIT) TSS PERMIT(syspaudt) IBMFAC(STGADMIN.IGG.DEFDEL.UALIAS) - ACCESS(READ) ACTION(AUDIT) The following resources and prefixes may be available to the end-user. STGADMIN.ADR.COPY.CNCURRNT STGADMIN.ADR.COPY.FLASHCPY STGADMIN.ADR.COPY.TOLERATE.ENQF STGADMIN.ADR.DUMP.CNCURRNT STGADMIN.ADR.DUMP.TOLERATE.ENQF STGADMIN.ADR.RESTORE.TOLERATE.ENQF STGADMIN.ARC.ENDUSER. STGADMIN.IGG.ALTER.SMS Example: TSS PERMIT(endusers) IBMFAC(STGADMIN.ADR.COPY.CNCURRNT.) - ACCESS(READ) The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers. STGADMIN.IDC.DCOLLECT Example: TSS PERMIT(appsaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ) TSS PERMIT(autoaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ) TSS PERMIT(dasbaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ) TSS PERMIT(dasdaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ) TSS PERMIT(syspaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ) The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers. STGADMIN.ARC.CANCEL STGADMIN.ARC.LIST STGADMIN.ARC.QUERY STGADMIN.ARC.REPORT STGADMIN.DMO.CONFIG STGADMIN.IFG.READVTOC STGADMIN.IGG.DELGDG.FORCE Example: TSS PERMIT(appsaudt) IBMFAC(STGADMIN.ARC.CANCEL) ACCESS(READ) TSS PERMIT(dasbaudt) IBMFAC(STGADMIN.ARC.CANCEL) ACCESS(READ) TSS PERMIT(dasdaudt) IBMFAC(STGADMIN.ARC.CANCEL) ACCESS(READ) TSS PERMIT(syspaudt) IBMFAC(STGADMIN.ARC.CANCEL) ACCESS(READ) The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers. STGADMIN.ADR STGADMIN.ANT STGADMIN.ARC STGADMIN.DMO STGADMIN.ICK STGADMIN.IDC STGADMIN.IFG STGADMIN.IGG STGADMIN.IGWSHCDS Example: TSS PERMIT(dasbaudt) IBMFAC(STGADMIN.ADR) ACCESS(READ) TSS PERMIT(dasdaudt) IBMFAC(STGADMIN.ADR) ACCESS(READ) TSS PERMIT(syspaudt) IBMFAC(STGADMIN.ADR) ACCESS(READ) The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged. STGADMIN.ADR.STGADMIN. Example: TSS PERMIT(dasbaudt) IBMFAC(STGADMIN.ADR.STGADMIN.) ACCESS(READ) – ACTION(AUDIT) TSS PERMIT(dasdaudt) IBMFAC(STGADMIN.ADR.STGADMIN.) ACCESS(READ) – ACTION(AUDIT) TSS PERMIT(syspaudt) IBMFAC(STGADMIN.ADR.STGADMIN.) ACCESS(READ) – ACTION(AUDIT)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer