STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

IBM z/OS PROFILE.TCPIP configuration statements for the TCP/IP stack must be coded properly.

DISA Rule

SV-223820r604139_rule

Vulnerability Number

V-223820

Group Title

SRG-OS-000032-GPOS-00013

Rule Version

RACF-TC-000010

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Ensure the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file:

NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well.

The SMFPARMS statement is not coded or commented out.
The DELETE statement is not coded or commented out for production systems.
The SMFCONFIG statement is coded with (at least) the FTPCLIENT and TN3270CLIENT operands.
The TCPCONFIG and UDPCONFIG statements are coded with (at least) the RESTRICTLOWPORTS operand.

NOTE: If the INCLUDE statement is coded, the data set specified will be checked for access authorization compliance in STIG ID ITCP0070.

BASE TCP/IP PROFILE.TCPIP CONFIGURATION STATEMENTS
FUNCTIONS

INCLUDE- Specifies the name of an MVS data set that contains additional PROFILE.TCPIP statements to be used
- Alters the configuration specified by previous statements

SMFPARMS- Specifies SMF logging options for some TCP applications; replaced by SMFCONFIG
- Controls collection of audit data

DELETE- Specifies some previous statements, including PORT and PORTRANGE, that are to be deleted
- Alters the configuration specified by previous statements

SMFCONFIG- - Specifies SMF logging options for Telnet, FTP, TCP, API, and stack activity
- Controls collection of audit data

TCPCONFIG- Specifies various settings for the TCP protocol layer of TCP/IP
- Controls port access

Check Contents

Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL.

If the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file, this is not a finding.

NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well.

The SMFPARMS statement is not coded or commented out.
The DELETE statement is not coded or commented out for production systems.
The SMFCONFIG statement is coded with (at least) the FTPCLIENT and TN3270CLIENT operands.
The TCPCONFIG and UDPCONFIG statements are coded with (at least) the RESTRICTLOWPORTS operand.

NOTE: If the INCLUDE statement is coded, the data set specified will be checked for access authorization compliance.

Vulnerability Number

V-223820

Documentable

False

Rule Version

RACF-TC-000010

Severity Override Guidance

Refer to the Profile configuration file specified on the PROFILE DD statement in the TCPIP started task JCL.

If the following items are in effect for the configuration statements specified in the TCP/IP Profile configuration file, this is not a finding.

NOTE: If the INCLUDE statement is coded in the TCP/IP Profile configuration file, the data set specified on this statement must be checked for the following items as well.

The SMFPARMS statement is not coded or commented out.
The DELETE statement is not coded or commented out for production systems.
The SMFCONFIG statement is coded with (at least) the FTPCLIENT and TN3270CLIENT operands.
The TCPCONFIG and UDPCONFIG statements are coded with (at least) the RESTRICTLOWPORTS operand.

NOTE: If the INCLUDE statement is coded, the data set specified will be checked for access authorization compliance.

Check Content Reference

M

Target Key

4101

Comments