UCF STIG Viewer Logo

DFSMS resources must be protected in accordance with the proper security requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-31 ZSMS0010 SV-7355r5_rule Medium
Description
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-23254r4_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(ZSMS0010)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZSMS0010)

Ensure that all SMS resources and/or generic equivalent are properly protected according to the requirements specified. If the following guidance is true, this is not a finding.

___ The STGADMIN.** profile in the FACILITY resource class has a default access of NONE and no access is granted at this level.

___ STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged.

___ The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged.

___ The STGADMIN.IGG.DEFDEL.UALIAS is restricted to Centralized and Decentralized Security personnel and System Programmers and all access is logged.

___
To avoid authorization failures once a base cluster is accessed via a PATH or AIX by a user or application that has authority to the PATH and AIX, but not the base cluster, APAR OA50118 must be applied.

The resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE is defined with access of NONE
The resource STGADMIN.IGG.CATALOG.SECURITY.BOTH is defined with access of READ

Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is, a detailed migration plan must be documented and filed by the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = NONE.

If the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE and STGADMIN.IGG.CATALOG.SECURITY.BOTH are both defined, STGADMIN.IGG.CATALOG.SECURITY.BOTH takes precedence.


___ The following resources and prefixes may be available to the end-user.

STGADMIN.ADR.COPY.CNCURRNT
STGADMIN.ADR.COPY.FLASHCPY
STGADMIN.ADR.COPY.TOLERATE.ENQF
STGADMIN.ADR.DUMP.CNCURRNT
STGADMIN.ADR.DUMP.TOLERATE.ENQF
STGADMIN.ADR.RESTORE.TOLERATE.ENQF
STGADMIN.ARC.ENDUSER.
STGADMIN.IGG.ALTER.SMS

___ The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers.

STGADMIN.IDC.DCOLLECT

___ The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers.

STGADMIN.ARC.CANCEL
STGADMIN.ARC.LIST
STGADMIN.ARC.QUERY
STGADMIN.ARC.REPORT
STGADMIN.DMO.CONFIG
STGADMIN.IFG.READVTOC
STGADMIN.IGG.DELGDG.FORCE

___ The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers.

STGADMIN.ADR
STGADMIN.ANT
STGADMIN.ARC
STGADMIN.DMO
STGADMIN.ICK
STGADMIN.IDC
STGADMIN.IFG
STGADMIN.IGG
STGADMIN.IGWSHCDS

___ The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged.

STGADMIN.ADR.STGADMIN.

___ The RACF resource access authorizations are defined with UACC(NONE) and NOWARNING.

Fix Text (F-19904r4_fix)
Ensure that the following are properly specified in the ACP.

(Note: The resources and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Below is listed the access requirements for SMS Resources. Ensure the guidelines for the resources and/or generic equivalent are followed.

The RACF resources are defined with a default access of NONE.

The RACF resource rules for the resources specify UACC(NONE) and NOWARNING.

Ensure that no access is given to the high-level STGADMIN resource.

Example:

RDEF FACILITY STGADMIN.** OWNER(ADMIN) -
UACC(NONE) AUDIT(ALL(READ))

Configure STGADMIN.IGG.CATALOG.SECURITY.CHANGE to have no access.
Example:
RDEF FACILITY STGADMIN.IGG.CATALOG.SECURITY.CHANGE OWNER(ADMIN) –
UACC(NONE) AUDIT(ALL(READ))

Configure STGADMIN.IGG.CATALOG.SECURITY.BOTH resource to have READ for all.

Example:
RDEF FACILITY STGADMIN.IGG.CATALOG.SECURITY.BOTH OWNER(ADMIN) –
UACC(NONE) AUDIT(ALL(READ))

The STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged.

Example:

RDEF FACILITY STGADMIN.DPDSRN.olddsname OWNER(ADMIN) -
UACC(NONE) AUDIT(ALL(READ))

PE STGADMIN.DPDSRN.olddsname CL(FACILITY) ID(syspaudt)

The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged.

Example:

RDEF FACILITY STGADMIN.IGD.ACTIVATE.CONFIGURATION OWNER(ADMIN) -
UACC(NONE) AUDIT(ALL(READ))

PE STGADMIN.IGD.ACTIVATE.CONFIGURATION CL(FACILITY) ID(syspaudt)

The STGADMIN.IGG.DEFDEL.UALIAS is restricted to System Programmers and Security personnel and all access is logged.

Example:

RDEF FACILITY STGADMIN.IGG.DEFDEL.UALIAS OWNER(ADMIN) -
UACC(NONE) AUDIT(ALL(READ))

PE STGADMIN.IGG.DEFDEL.UALIAS CL(FACILITY) ID(secaaudt)
PE STGADMIN.IGG.DEFDEL.UALIAS CL(FACILITY) ID(secdaudt)
PE STGADMIN.IGG.DEFDEL.UALIAS CL(FACILITY) ID(syspaudt)

The following resources and prefixes may be available to the end-user.

STGADMIN.ADR.COPY.CNCURRNT
STGADMIN.ADR.COPY.FLASHCPY
STGADMIN.ADR.COPY.TOLERATE.ENQF
STGADMIN.ADR.DUMP.CNCURRNT
STGADMIN.ADR.DUMP.TOLERATE.ENQF
STGADMIN.ADR.RESTORE.TOLERATE.ENQF
STGADMIN.ARC.ENDUSER.
STGADMIN.IGG.ALTER.SMS

Example:

RDEF FACILITY STGADMIN.ADR.COPY.CNCURRNT.** OWNER(ADMIN) -
UACC(NONE) AUDIT(FAILURE(READ))

PE STGADMIN.ADR.COPY.CNCURRNT.** CL(FACILITY) ID(endusers)

The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers.

STGADMIN.IDC.DCOLLECT

Example:

RDEF FACILITY STGADMIN.IDC.DCOLLECT.** OWNER(ADMIN) -
UACC(NONE) AUDIT(FAILURE(READ))

PE STGADMIN.IDC.DCOLLECT.** CL(FACILITY) ID(appsaudt)
PE STGADMIN.IDC.DCOLLECT.** CL(FACILITY) ID(autoaudt)
PE STGADMIN.IDC.DCOLLECT.** CL(FACILITY) ID(dasbaudt)
PE STGADMIN.IDC.DCOLLECT.** CL(FACILITY) ID(dasdaudt)
PE STGADMIN.IDC.DCOLLECT.** CL(FACILITY) ID(syspaudt)

The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers.

STGADMIN.ARC.CANCEL
STGADMIN.ARC.LIST
STGADMIN.ARC.QUERY
STGADMIN.ARC.REPORT
STGADMIN.DMO.CONFIG
STGADMIN.IFG.READVTOC
STGADMIN.IGG.DELGDG.FORCE

Example:

RDEF FACILITY STGADMIN.ARC.CANCEL.** OWNER(ADMIN) -
UACC(NONE) AUDIT(FAILURE(READ))

PE STGADMIN.ARC.CANCEL.** CL(FACILITY) ID(appsaudt)
PE STGADMIN.ARC.CANCEL.** CL(FACILITY) ID(dasbaudt)
PE STGADMIN.ARC.CANCEL.** CL(FACILITY) ID(dasdaudt)
PE STGADMIN.ARC.CANCEL.** CL(FACILITY) ID(syspaudt)

The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers.

STGADMIN.ADR
STGADMIN.ANT
STGADMIN.ARC
STGADMIN.DMO
STGADMIN.ICK
STGADMIN.IDC
STGADMIN.IFG
STGADMIN.IGG
STGADMIN.IGWSHCDS

Example:

RDEF FACILITY STGADMIN.ADR.** OWNER(ADMIN) -
UACC(NONE) AUDIT(FAILURE(READ))

PE STGADMIN.ADR.** CL(FACILITY) ID(dasbaudt)
PE STGADMIN.ADR.** CL(FACILITY) ID(dasdaudt)
PE STGADMIN.ADR.** CL(FACILITY) ID(syspaudt)

The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged.

STGADMIN.ADR.STGADMIN.

Example:

RDEF FACILITY STGADMIN.ADR.STGADMIN.** OWNER(ADMIN) -
UACC(NONE) AUDIT(ALL(READ))

PE STGADMIN.ADR.STGADMIN.** CL(FACILITY) ID(dasbaudt)
PE STGADMIN.ADR.STGADMIN.** CL(FACILITY) ID(dasdaudt)
PE STGADMIN.ADR.STGADMIN.** CL(FACILITY) ID(syspaudt)