UCF STIG Viewer Logo

SMS Program Resources must be properly defined and protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-6933 ZSMS0012 SV-7234r4_rule DCCS-1 DCCS-2 ECCD-1 ECCD-2 Medium
Description
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.
STIG Date
z/OS ACF2 STIG 2019-12-12

Details

Check Text ( C-20746r5_chk )
Refer to the following report produced by the ACF2 Data Collection and Data Set and Resource Data Collection:

- SENSITVE.RPT(ZSMS0012)
- ACF2CMDS.RPT(RESOURCE) – Alternate report

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZSMS0012)

Ensure that all SMS Program resources and/or generic equivalent are properly protected according to the requirements specified in SMS Program Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding.

___ The ACF2 resources are defined with a default access of PREVENT.

___ The ACF2 resource access authorizations restrict access to the appropriate personnel.
Fix Text (F-18628r3_fix)
The IAO will work with the systems programmer to verify that the following are properly specified in the ACP.

(Note: The resource type, resources, and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Use SMS Program Resources table in the zOS STIG Addendum. This table lists the resources, access requirements for SMS Program Resources. Ensure the guidelines for the resource type, resources, and/or generic equivalent specified in the z/OS STIG Addendum are followed.

The ACF2 resources as designated in the above table are defined with a default access of PREVENT.

The ACF2 resource access authorizations restrict access to the appropriate personnel as designated in the above table.

The following commands are provided as a sample for implementing resource controls:

$KEY(ACBFUTO2) TYPE(PGM)
UID(audtaudt) ALLOW
UID(dasdaudt) ALLOW
UID(secaaudt) ALLOW
UID(syspaudt) ALLOW
UID(tstcaudt) ALLOW
UID(*) PREVENT

F ACF2,REBUILD(PGM)