STIGQter STIGQter: STIG Summary: IBM z/OS TSS Security Technical Implementation Guide Version: 8 Release: 2 Benchmark Date: 23 Apr 2021:

The IBM z/OS Syslog daemon must be properly defined and secured.

DISA Rule

SV-224048r561402_rule

Vulnerability Number

V-224048

Group Title

SRG-OS-000104-GPOS-00051

Rule Version

TSS0-SL-000030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure so that the Syslog daemon runs under its own user account. Specifically, it does not share the account defined for the z/OS UNIX kernel.

The Syslog daemon userid is SYSLOGD.
The SYSLOGD userid has the STC facility.
The SYSLOGD userid has UID(0), HOME(‘/’), and PROGRAM(‘/bin/sh’) specified in the OMVS segment.

To set up and use as an MVS Started Proc, the following sample commands are provided:

TSS CREATE(SYSLOGD) TYPE(USER) NAME(SYSLOGD) –
DEPT(existing-dept) FACILITY(STC) –
PASSWORD(password,0)
TSS ADD(SYSLOGD) DFLTGRP(stctcpx) GROUP(stctcpx)
TSS ADD(SYSLOGD) SOURCE(INTRDR)
TSS ADD(SYSLOGD) UID(0) HOME(/) OMVSPGM(/bin/sh)

The SYSLOGD started proc is assigned the SYSLOGD userid is in the Started Task Table.

TSS ADD(STC) PROCNAME(SYSLOGD) ACID(SYSLOGD)

If /etc/rc is used to start the Syslog daemon ensure that the _BPX_JOBNAME and _BPX_ USERID environment variables are assigned a value of SYSLOGD.

Check Contents

From the ISPF Command Shell enter:
TSS LIST(SYSLOGD) SEGMENT(OMVS)

If the following guidance is true, this is not a finding.

-The Syslog daemon userid is SYSLOGD.
-The SYSLOGD userid has the STC facility.
-The SYSLOGD userid has UID(0), HOME(‘/’), and PROGRAM(‘/bin/sh’) specified in the OMVS segment.
-The SYSLOGD started proc is assigned the SYSLOGD userid is in the Started Task Table.

If Syslog daemon is started from /etc/rc then from the ISPF Command Shell enter
OMVS
cd /etc
cat rc

If Syslog daemon is started from /etc/rc then ensure that the "_BPX_JOBNAME" and "_BPX_USERID" environment variables are assigned a value of SYSLOGD.

If the Syslog daemon is started from /etc/rc and the "_BPX_JOBNAME" and "_BPX_USERID" environment variables are not assigned a value of SYSLOGD, this is a finding.

Vulnerability Number

V-224048

Documentable

False

Rule Version

TSS0-SL-000030

Severity Override Guidance

From the ISPF Command Shell enter:
TSS LIST(SYSLOGD) SEGMENT(OMVS)

If the following guidance is true, this is not a finding.

-The Syslog daemon userid is SYSLOGD.
-The SYSLOGD userid has the STC facility.
-The SYSLOGD userid has UID(0), HOME(‘/’), and PROGRAM(‘/bin/sh’) specified in the OMVS segment.
-The SYSLOGD started proc is assigned the SYSLOGD userid is in the Started Task Table.

If Syslog daemon is started from /etc/rc then from the ISPF Command Shell enter
OMVS
cd /etc
cat rc

If Syslog daemon is started from /etc/rc then ensure that the "_BPX_JOBNAME" and "_BPX_USERID" environment variables are assigned a value of SYSLOGD.

If the Syslog daemon is started from /etc/rc and the "_BPX_JOBNAME" and "_BPX_USERID" environment variables are not assigned a value of SYSLOGD, this is a finding.

Check Content Reference

M

Target Key

4102

Comments