UCF STIG Viewer Logo

IBM z/OS TCPIP.DATA configuration statement must contain the DOMAINORIGIN or DOMAIN specified for each TCP/IP defined.


Overview

Finding ID Version Rule ID IA Controls Severity
V-97919 ACF2-TC-000090 SV-107023r1_rule Medium
Description
If data origin authentication and data integrity verification are not performed, the resultant response could be forged, it may have come from a poisoned cache, the packets could have been intercepted without the resolver's knowledge, or resource records could have been removed which would result in query failure or denial of service. Data origin authentication verification must be performed to thwart these types of attacks. Each client of name resolution services either performs this validation on its own or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching Domain Name System (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. This is not applicable if DNSSEC is not implemented on the local network.
STIG Date
IBM z/OS ACF2 Security Technical Implementation Guide 2020-06-29

Details

Check Text ( C-96755r1_chk )
Refer to the Data configuration file specified on the SYSTCPD DD statement in the TCPIP started task JCL.

If the configuration statements are specified in the TCP/IP Data configuration file guidance is true, this is not a finding.

DOMAINORIGIN/DOMAIN (The DOMAIN statement is functionally equivalent to the DOMAINORIGIN Statement)
Fix Text (F-103595r1_fix)
Configure the TCPIP.DATA file to include the following:

DOMAINORIGIN/DOMAIN - Specifies the default domain name used for DNS searches.