UCF STIG Viewer Logo

IBM z/OS startup user account for the z/OS UNIX Telnet Server must be defined properly.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223639 ACF2-UT-000010 SV-223639r533198_rule Medium
Description
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems (e.g., web servers and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Access control policies include: identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include: access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system.
STIG Date
IBM z/OS ACF2 Security Technical Implementation Guide 2022-12-14

Details

Check Text ( C-25312r501054_chk )
From the ISPF Command Shell enter:
OMVS
CD /etc
ls (to make sure OTELNET is active)
cat otelnetd.conf

If the otelnetd command specifies OMVS or OMVSKERN as the user, this is not a finding.

If the otelnetd command specifies any user other than OMVS or OMVSKERN, this is a finding.
Fix Text (F-25300r501055_fix)
Configure the otelnetd startup command in the inetd.conf file to be defined for the z/OS UNIX kernel.