UCF STIG Viewer Logo

Certificate Name Filtering must be implemented with appropriate authorization and documentation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69227 ICERR030 SV-83847r1_rule Medium
Description
Certificate name filtering is a facility that allows multiple certificates to be mapped to a single ACP userid. Rather than matching a certificate stored in the ACP to determine the userid, criteria rules are used. Depending on the filter criteria, a large number of client certificates could be mapped to a single userid. Failure to properly control the use of certificate name filtering could result in the loss of individual identity and accountability.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-70025r1_chk )
Currently the RACDCERT command does not support a generic userid value of ID(*) LISTMAP to list all the certificate name filters defined to RACF. However, the following commands can be issued to determine if certificate name filtering may be implemented.

If certificate name filtering is in use, collect documentation describing each active filter rule and written approval from the ISSM to use the rule.

Issue the SETROPTS LIST command. If the DIGTNMAP resource class is active, RACF is ready to process any certificate name filters with a Status of TRUST. The DIGTNMAP resource class should not be active unless certificate name filtering is desired.

If the DIGTNMAP resource class is not active, there is NO FINDING.

Certificate name filters are stored as profiles in the DIGTNMAP resource class. The RLIST command is not intended for use with profiles in the DIGTNMAP resource class. However it can be used to determine if any profiles are defined. (NOTE: The information will not be displayed in a suitable format to easily interpret the filter.)

RLIST DIGTNMAP *

If there is nothing to list in the DIGTNMAP resource class, there is NO FINDING.

If profile information is displayed, one or more certificate name filters are defined to RACF. Under the NAME heading of each profile listing is the userid the filter is being mapped to. Issue the following command the list the certificate name filter associated with each userid:

RACDCERT ID(profile name userid) LISTMAP

NOTE: Certificate name filters are only valid when their Status is TRUST. Therefore, you may ignore filters with the NOTRUST status.

If the DIGTNMAP resource class is active and certificate name filters have a Status of TRUST, certificate name filtering is in use.

If certificate name filtering is in use and filtering rules have been documented and approved by the ISSM, there is NO FINDING.

If certificate name filtering is in use and filtering rules have not been documented and approved by the ISSM, this is a FINDING.
Fix Text (F-75781r1_fix)
Ensure any certificate name filtering rules in use are documented and approved by the ISSM.