STIGQter STIGQter: STIG Summary: IBM z/OS ACF2 Security Technical Implementation Guide Version: 8 Release: 2 Benchmark Date: 23 Apr 2021:

IBM z/OS DFSMS resources must be protected in accordance with the proper security requirements.

DISA Rule

SV-223597r533198_rule

Vulnerability Number

V-223597

Group Title

SRG-OS-000080-GPOS-00048

Rule Version

ACF2-SM-000050

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure access requirements for SMS Resources as follows. Define the guidelines to ensure the resource type, resources, and/or generic equivalent are followed.

(Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

The ACF2 resources are defined with a default access of PREVENT.

Ensure that the following items are in effect:

Ensure that no access is given to the high-level STGADMIN resource.

Example:
$KEY(STGADMIN) TYPE(FAC)
- UID(*) PREVENT

Ensure no access is given to resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE.

Example:
$KEY(STGADMIN) TYPE(FAC)
IGG.STGADMIN.IGG.CATALOG.SECURITY.CHANGE-UID(*) PREVENT
Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed with the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = PREVENT

The STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged.

Example:
$KEY(STGADMIN) TYPE(FAC)
DPDSRN.- UID(sysprgmr) SERVICE(READ) LOG
DPDSRN.- UID(*) PREVENT

The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged.

Example:
$KEY(STGADMIN) TYPE(FAC)
IGD.ACTIVATE.CONFIGURATION UID(sysprgmr) SERVICE(READ) LOG
IGD.ACTIVATE.CONFIGURATION UID(*) PREVENT

The STGADMIN.IGG.DEFDEL.UALIAS is restricted to System Programmers and Security personnel and all access is logged.

Example:
$KEY(STGADMIN) TYPE(FAC)
IGG.DEFDEL.UALIAS UID(seca) SERVICE(READ) LOG
IGG.DEFDEL.UALIAS UID(secd) SERVICE(READ) LOG
IGG.DEFDEL.UALIAS UID(sysprgmr) SERVICE(READ) LOG
IGG.DEFDEL.UALIAS UID(*) PREVENT

The following resources and prefixes may be available to the end-user.

STGADMIN.ADR.COPY.CNCURRNT
STGADMIN.ADR.COPY.FLASHCPY
STGADMIN.ADR.COPY.TOLERATE.ENQF
STGADMIN.ADR.DUMP.CNCURRNT
STGADMIN.ADR.DUMP.TOLERATE.ENQF
STGADMIN.ADR.RESTORE.TOLERATE.ENQF
STGADMIN.ARC.ENDUSER.
STGADMIN.IGG.ALTER.SMS

Example:
$KEY(STGADMIN) TYPE(FAC)
ADR.COPY.CNCURRNT.- UID(endusers) SERVICE(READ)

The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers.

STGADMIN.IDC.DCOLLECT

Example:
$KEY(STGADMIN) TYPE(FAC)
IDC.DCOLLECT.- UID(apps) SERVICE(READ)
IDC.DCOLLECT.- UID(auto) SERVICE(READ)
IDC.DCOLLECT.- UID(dasb) SERVICE(READ)
IDC.DCOLLECT.- UID(dasd) SERVICE(READ)
IDC.DCOLLECT.- UID(sysprgmr) SERVICE(READ)
IDC.DCOLLECT.- UID(*) PREVENT

The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers.

STGADMIN.ARC.CANCEL
STGADMIN.ARC.LIST
STGADMIN.ARC.QUERY
STGADMIN.ARC.REPORT
STGADMIN.DMO.CONFIG
STGADMIN.IFG.READVTOC
STGADMIN.IGG.DELGDG.FORCE

Example:
$KEY(STGADMIN) TYPE(FAC)
ARC.CANCEL.- UID(apps) SERVICE(READ)
ARC.CANCEL.- UID(dasb) SERVICE(READ)
ARC.CANCEL.- UID(dasd) SERVICE(READ)
ARC.CANCEL.- UID(sysprgmr) SERVICE(READ)
ARC.CANCEL.- UID(*) PREVENT

The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers.

STGADMIN.ADR
STGADMIN.ANT
STGADMIN.ARC
STGADMIN.DMO
STGADMIN.ICK
STGADMIN.IDC
STGADMIN.IFG
STGADMIN.IGG
STGADMIN.IGWSHCDS

Example:
$KEY(STGADMIN) TYPE(FAC)
ADR. - UID(dasb) SERVICE(READ)
ADR.- UID(dasd) SERVICE(READ)
ADR.- UID(sysprgmr) SERVICE(READ)
ADR.- UID(*) PREVENT

The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged.

STGADMIN.ADR.STGADMIN.

Example:
$KEY(STGADMIN) TYPE(FAC)
ADR.STGADMIN.- UID(dasb) SERVICE(READ) LOG
ADR.STGADMIN.- UID(dasd) SERVICE(READ) LOG
ADR.STGADMIN.- UID(sysprgmr) SERVICE(READ) LOG
ADR.STGADMIN.- UID(*) PREVENT

Check Contents

From the ISPF Command Shell enter:
ACF
SET RESOURCE(FAC)
SET VERBOSE
LIST LIKE(STG-)

If all the following guidance is true, this is not a finding.

The resource rule for FACILITY (FAC) $KEY(STGADMIN) has a default access of PREVENT.

STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged.

The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged.

The STGADMIN.IGG.DEFDEL.UALIAS is restricted to Centralized and Decentralized Security personnel and System Programmers and all access is logged.

The resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE is defined with access of PREVENT.

Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed by the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = PREVENT.

The following resources and prefixes may be available to the end-user.
STGADMIN.ADR.COPY.CNCURRNT
STGADMIN.ADR.COPY.FLASHCPY
STGADMIN.ADR.COPY.TOLERATE.ENQF
STGADMIN.ADR.DUMP.CNCURRNT
STGADMIN.ADR.DUMP.TOLERATE.ENQF
STGADMIN.ADR.RESTORE.TOLERATE.ENQF
STGADMIN.ARC.ENDUSER.
STGADMIN.IGG.ALTER.SMS

The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers.
STGADMIN.IDC.DCOLLECT

The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers.
STGADMIN.ARC.CANCEL
STGADMIN.ARC.LIST
STGADMIN.ARC.QUERY
STGADMIN.ARC.REPORT
STGADMIN.DMO.CONFIG
STGADMIN.IFG.READVTOC
STGADMIN.IGG.DELGDG.FORCE

The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers.
STGADMIN.ADR
STGADMIN.ANT
STGADMIN.ARC
STGADMIN.DMO
STGADMIN.ICK
STGADMIN.IDC
STGADMIN.IFG
STGADMIN.IGG
STGADMIN.IGWSHCDS

The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged.
STGADMIN.ADR.STGADMIN.

Vulnerability Number

V-223597

Documentable

False

Rule Version

ACF2-SM-000050

Severity Override Guidance

From the ISPF Command Shell enter:
ACF
SET RESOURCE(FAC)
SET VERBOSE
LIST LIKE(STG-)

If all the following guidance is true, this is not a finding.

The resource rule for FACILITY (FAC) $KEY(STGADMIN) has a default access of PREVENT.

STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged.

The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged.

The STGADMIN.IGG.DEFDEL.UALIAS is restricted to Centralized and Decentralized Security personnel and System Programmers and all access is logged.

The resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE is defined with access of PREVENT.

Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed by the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = PREVENT.

The following resources and prefixes may be available to the end-user.
STGADMIN.ADR.COPY.CNCURRNT
STGADMIN.ADR.COPY.FLASHCPY
STGADMIN.ADR.COPY.TOLERATE.ENQF
STGADMIN.ADR.DUMP.CNCURRNT
STGADMIN.ADR.DUMP.TOLERATE.ENQF
STGADMIN.ADR.RESTORE.TOLERATE.ENQF
STGADMIN.ARC.ENDUSER.
STGADMIN.IGG.ALTER.SMS

The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers.
STGADMIN.IDC.DCOLLECT

The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers.
STGADMIN.ARC.CANCEL
STGADMIN.ARC.LIST
STGADMIN.ARC.QUERY
STGADMIN.ARC.REPORT
STGADMIN.DMO.CONFIG
STGADMIN.IFG.READVTOC
STGADMIN.IGG.DELGDG.FORCE

The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers.
STGADMIN.ADR
STGADMIN.ANT
STGADMIN.ARC
STGADMIN.DMO
STGADMIN.ICK
STGADMIN.IDC
STGADMIN.IFG
STGADMIN.IGG
STGADMIN.IGWSHCDS

The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged.
STGADMIN.ADR.STGADMIN.

Check Content Reference

M

Target Key

4100

Comments