NEWPHRASE and PPSCHAR Control Options will be properly set.

From z/OS TSS STIG

Part of TSS0660

Associated with IA controls: DCCS-1, DCCS-2, IAIA-2, IAIA-1

SV-48610r1_rule NEWPHRASE and PPSCHAR Control Options will be properly set.

Vulnerability discussion

The NEWPHRASE and PPSCHAR Control Options specify the rules that TSS will apply when a user selects a new password phrase.In accordance with DODI 8500.2 for DOD information systems processing sensitive information and above, and CJCSM 6510.01, the following recommendations concerning password requirements are mandatory and apply equally to both classified and unclassified systems:(1) Passwords are to be at least nine (9) characters in length.(2) Passwords are to be a mix of alphabetic, numeric, and special characters, including at least one of each. Special characters include the national characters (i.e., blank, @, #, and $) and other non-alphabetic and non-numeric characters typically found on a keyboard. NOTE: As of z/OS release 1.9, TSO currently only supports the three National Characters (@ # $).(3) Passwords are to contain no consecutive characters (e.g., 12, AB).(4) Passwords are not to include the user’s name, telephone number, userid, or any standard dictionary word.(5) At least one upper case and at least one lower case character.The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.

Check content

Refer to the following report produced by the TSS Data Collection: - TSSCMDS.RPT(STATUS) Automated Analysis Refer to the following report produced by the TSS Data Collection: - PDI(TSS0660) If the following guidance is true, this is not a finding. ___ The NEWPHRASE Control Option will conform to the following requirements. MA=1-32 MN=1-32 ID MAX=100 MIN=14 MINDAYS=1 NR=0-1 SC=1-32 WARN=1-10 ___ The PPSCHAR Control Option will conform to the following requirements. PPSCHAR(@,#,$,40) Note: These characters will be specified at a minimum. ‘40’ represents the blank character. Characters can be identified by their character or hex equivalent.

Fix text

The IAO will ensure that the NEWPHRASE and PPSCHAR Control Options values are set to the values specified. (Support of mixed case passwords can only be set when the security file has been copied by TSSXTEND with the option NEWPWBLOCK) Ensure the NEWPHRASE Control Option values conform to the following requirements: MA=1-32 MN=1-32 ID MAX=100 MIN=14 MINDAYS=1 NR=0-1 SC=1-32 WARN=1-10 Ensure the PPSCHAR Control Option will conform to the following requirements. PPSCHAR(@,#,$,40) Note: These characters will be specified at a minimum. ‘40’ represents the blank character. Characters can be identified by their character or hex equivalent Example: TSS MODIFY NEWPHRASE(MA=1,MN=1,ID,MAX=100,MIN=14,MINDAYS=1,NR=1,SC=1,WARN=10) TSS MODIFY PPSCHAR(@,#,$,40)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer