STIGQter STIGQter: STIG Summary: z/OS IBM System Display and Search Facility (SDSF) for RACF STIG Version: 6 Release: 8 Benchmark Date: 22 Apr 2016:

IBM System Display and Search Facility (SDSF) resources will be properly defined and protected.

DISA Rule

SV-40751r2_rule

Vulnerability Number

V-17982

Group Title

ZB000021

Rule Version

ZISFR021

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP.

Ensure that the IBM System Display and Search Facility (SDSF) resource access is in accordance with those outlined in SDSF Server OPERCMDS Resources table in the zOS STIG Addendum.

Use SDSF Server OPERCMDS Resources table in the zOS STIG Addendum. These tables list the resources and access requirements for IBM System Display and Search Facility (SDSF); ensure the following guidelines are followed:

The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE.

The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table.

The RACF resource logging is specified as designated in the above table.

The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.

The following commands are provided as a sample for implementing resource controls:

RDEFINE OPERCMDS SDSF.MODIFY.** UACC(NONE) OWNER(ADMIN) –
AUDIT(FAILURE(READ),SUCCESSFUL(UPDATE))
RDEFINE OPERCMDS SDSF.MODIFY.DISPLAY UACC(NONE) OWNER(ADMIN) –
AUDIT(FAILURE(READ))
PERMIT SDSF.MODIFY.** CLASS(OPERCMDS) ACCESS(CONTROL) ID(syspaudt)
PERMIT SDSF.MODIFY.DISPLAY CLASS(OPERCMDS) ACCESS(READ) ID(audtaudt)
PERMIT SDSF.MODIFY.DISPLAY CLASS(OPERCMDS) ACCESS(READ) ID(operaudt)
PERMIT SDSF.MODIFY.DISPLAY CLASS(OPERCMDS) ACCESS(READ) ID(syspaudt)

Check Contents

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(ZISF0021)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZISF0021)

Ensure that all SDSF resources are properly protected according to the requirements specified in the SDSF Server OPERCMDS Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

___ The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE.

___ The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table.

___ The RACF resource logging is specified as designated in the above table.

___ The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.

Vulnerability Number

V-17982

Documentable

False

Rule Version

ZISFR021

Severity Override Guidance

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(ZISF0021)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZISF0021)

Ensure that all SDSF resources are properly protected according to the requirements specified in the SDSF Server OPERCMDS Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

___ The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE.

___ The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table.

___ The RACF resource logging is specified as designated in the above table.

___ The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.

Check Content Reference

M

Responsibility

Systems Programmer

Target Key

2190

Comments