UCF STIG Viewer Logo

DFSMS resources must be protected in accordance with the proper security requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-31 ZSMS0010 SV-7356r5_rule Medium
Description
DFSMS provides data, storage, program, and device management functions for the operating system. Some DFSMS storage administration functions allow a user to obtain a privileged status and effectively bypass all ACP data set and volume controls. Failure to properly protect DFSMS resources may result in unauthorized access. This exposure could compromise the availability and integrity of the operating system environment, system services, and customer data.
STIG Date
z/OS TSS STIG 2019-12-12

Details

Check Text ( C-23255r4_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(ZSMS0010)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZSMS0010)

Ensure that all SMS resources and/or generic equivalent are properly protected according to the requirements specified. If the following guidance is true, this is not a finding.

___ The TSS resources are owned or DEFPROT is specified for the resource class.

To avoid authorization failures once a base cluster is accessed via a PATH or AIX by a user or application that has authority to the PATH and AIX, but not the base cluster, APAR OA50118 must be applied.

The resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE is defined with access of NONE.
The resource STGADMIN.IGG.CATALOG.SECURITY.BOTH is defined with access of READ

Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is, a detailed migration plan must be documented and filed by the ISSM that determines a definite migration period. All access must be logged. At the completion of migration, this resource must be configured with access of NONE.

If the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE and STGADMIN.IGG.CATALOG.SECURITY.BOTH are both defined, STGADMIN.IGG.CATALOG.SECURITY.BOTH takes precedence.


___ STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged.

___ The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged.

___ The STGADMIN.IGG.DEFDEL.UALIAS is restricted to Centralized and Decentralized Security personnel and System Programmers and all access is logged.


___ The following resources and prefixes may be available to the end-user.

STGADMIN.ADR.COPY.CNCURRNT
STGADMIN.ADR.COPY.FLASHCPY
STGADMIN.ADR.COPY.TOLERATE.ENQF
STGADMIN.ADR.DUMP.CNCURRNT
STGADMIN.ADR.DUMP.TOLERATE.ENQF
STGADMIN.ADR.RESTORE.TOLERATE.ENQF
STGADMIN.ARC.ENDUSER.
STGADMIN.IGG.ALTER.SMS

___ The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers.

STGADMIN.IDC.DCOLLECT

___ The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers.

STGADMIN.ARC.CANCEL
STGADMIN.ARC.LIST
STGADMIN.ARC.QUERY
STGADMIN.ARC.REPORT
STGADMIN.DMO.CONFIG
STGADMIN.IFG.READVTOC
STGADMIN.IGG.DELGDG.FORCE

___ The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers.

STGADMIN.ADR
STGADMIN.ANT
STGADMIN.ARC
STGADMIN.DMO
STGADMIN.ICK
STGADMIN.IDC
STGADMIN.IFG
STGADMIN.IGG
STGADMIN.IGWSHCDS

___ The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged.

STGADMIN.ADR.STGADMIN.

Fix Text (F-19905r5_fix)
Ensure that the following are properly specified in the ACP.

(Note: The resources and/or resource prefixes identified below are examples of a possible installation. The actual resource type, resources, and/or resource prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Below is listed the access requirements for SMS Resources. Ensure the guidelines for the resources and/or generic equivalent are followed.

The TSS resources are owned and/or DEFPROT is specified for the resource class.

Configure resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE with no access.
Note: the resource STGADMIN.IGG.CATALOG.SECURITY.CHANGE can be defined with read access for migration purposes. If it is a detailed migration plan must be documented and filed with the ISSM that determines a definite migration period. All access must be logged. At the completion of migration this resource must be configured with access = NONE.

Configure STGADMIN.IGG.CATALOG.SECURITY.BOTH to have READ access for all.

TSS ADD(ADMIN) IBMFAC(STGADMIN)
or
TSS REPLACE(RDT) RESCLASS(IBMFAC) ATTR(DEFPROT)
The STGADMIN.DPDSRN.olddsname is restricted to System Programmers and all access is logged.

Example:

TSS PERMIT(syspaudt) IBMFAC(STGADMIN.DPDSRN.olddsname) -
ACCESS(READ) ACTION(AUDIT)

The STGADMIN.IGD.ACTIVATE.CONFIGURATION is restricted to System Programmers and all access is logged.

Example:

TSS PERMIT(syspaudt) IBMFAC(STGADMIN.IGD.ACTIVATE.CONFIGURATION) -
ACCESS(READ) ACTION(AUDIT)


The STGADMIN.IGG.DEFDEL.UALIAS is restricted to System Programmers and Security personnel and all access is logged.

Example:

TSS PERMIT(secaaudt) IBMFAC(STGADMIN.IGG.DEFDEL.UALIAS) -
ACCESS(READ) ACTION(AUDIT)
TSS PERMIT(secdaudt) IBMFAC(STGADMIN.IGG.DEFDEL.UALIAS) -
ACCESS(READ) ACTION(AUDIT)
TSS PERMIT(syspaudt) IBMFAC(STGADMIN.IGG.DEFDEL.UALIAS) -
ACCESS(READ) ACTION(AUDIT)

The following resources and prefixes may be available to the end-user.

STGADMIN.ADR.COPY.CNCURRNT
STGADMIN.ADR.COPY.FLASHCPY
STGADMIN.ADR.COPY.TOLERATE.ENQF
STGADMIN.ADR.DUMP.CNCURRNT
STGADMIN.ADR.DUMP.TOLERATE.ENQF
STGADMIN.ADR.RESTORE.TOLERATE.ENQF
STGADMIN.ARC.ENDUSER.
STGADMIN.IGG.ALTER.SMS

Example:

TSS PERMIT(endusers) IBMFAC(STGADMIN.ADR.COPY.CNCURRNT.) -
ACCESS(READ)

The following resource is restricted to Application Production Support Team members, Automated Operations, DASD managers, and System programmers.

STGADMIN.IDC.DCOLLECT

Example:

TSS PERMIT(appsaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ)
TSS PERMIT(autoaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ)
TSS PERMIT(dasbaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ)
TSS PERMIT(dasdaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ)
TSS PERMIT(syspaudt) IBMFAC(STGADMIN.IDC.DCOLLECT) ACCESS(READ)

The following resources are restricted to Application Production Support Team members, DASD managers, and System programmers.

STGADMIN.ARC.CANCEL
STGADMIN.ARC.LIST
STGADMIN.ARC.QUERY
STGADMIN.ARC.REPORT
STGADMIN.DMO.CONFIG
STGADMIN.IFG.READVTOC
STGADMIN.IGG.DELGDG.FORCE

Example:

TSS PERMIT(appsaudt) IBMFAC(STGADMIN.ARC.CANCEL) ACCESS(READ)
TSS PERMIT(dasbaudt) IBMFAC(STGADMIN.ARC.CANCEL) ACCESS(READ)
TSS PERMIT(dasdaudt) IBMFAC(STGADMIN.ARC.CANCEL) ACCESS(READ)
TSS PERMIT(syspaudt) IBMFAC(STGADMIN.ARC.CANCEL) ACCESS(READ)

The following resource prefixes, at a minimum, are restricted to DASD managers and System programmers.

STGADMIN.ADR
STGADMIN.ANT
STGADMIN.ARC
STGADMIN.DMO
STGADMIN.ICK
STGADMIN.IDC
STGADMIN.IFG
STGADMIN.IGG
STGADMIN.IGWSHCDS

Example:

TSS PERMIT(dasbaudt) IBMFAC(STGADMIN.ADR) ACCESS(READ)
TSS PERMIT(dasdaudt) IBMFAC(STGADMIN.ADR) ACCESS(READ)
TSS PERMIT(syspaudt) IBMFAC(STGADMIN.ADR) ACCESS(READ)

The following Storage Administrator functions prefix is restricted to DASD managers and System programmers and all access is logged.

STGADMIN.ADR.STGADMIN.

Example:

TSS PERMIT(dasbaudt) IBMFAC(STGADMIN.ADR.STGADMIN.) ACCESS(READ) –
ACTION(AUDIT)
TSS PERMIT(dasdaudt) IBMFAC(STGADMIN.ADR.STGADMIN.) ACCESS(READ) –
ACTION(AUDIT)
TSS PERMIT(syspaudt) IBMFAC(STGADMIN.ADR.STGADMIN.) ACCESS(READ) –
ACTION(AUDIT)