z/OS ICSF for RACF Security Technical Implementation Guide

  • Version/Release: V6R7
  • Published: 2021-10-04
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
IBM Integrated Crypto Service Facility (ICSF) Configuration parameters must be correctly specified.
AC-4 - Medium - CCI-000035 - V-224512 - SV-224512r695250_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZICS0040
Vuln IDs
  • V-224512
  • V-18014
Rule IDs
  • SV-224512r695250_rule
  • SV-95665
IBM Integrated Crypto Service Facility (ICSF) product has the ability to use privileged functions and/or have access to sensitive data. Failure to properly configure parameter values could potentially the integrity of the base product which could result in compromising the operating system or sensitive data.
Checks: C-26195r804039_chk

Refer to the CSFPRMxx member in the logical PARMLIB concatenation. If the configuration parameters are specified as follows this is not a finding. REASONCODES(ICSF) COMPAT(NO) SSM(NO) SSM can be dynamically set by defining the CSF.SSM.ENABLE SAF profile within the XFACILIT resource Class. If this profile is not limited to authorized personnel this is a finding. CHECKAUTH(YES) FIPSMODE(YES,FAIL(YES)) AUDITKEYLIFECKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFEPKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFETKDS (TOKENOBJ(YES),SESSIONOBJ(YES)). AUDITKEYUSGCKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITKEYUSGPKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITPKCS11USG (TOKENOBJ(YES),SESSIONOBJ(YES),NOKEY(YES),INTERVAL(n)). DEFAULTWRAP -This parameter can be determined by the site. ENHANCED wrapping specifies the new X9.24 compliant CBC wrapping is used. If DEFAULTWRAP is not specified, the default wrapping method will be ORIGINAL for both internal and external tokens. Starting with ICSF FMID HCR77C0, the value for this option can be updated without restarting ICSF by using either the SETICSF command or the ICSF Multi-Purpose service. If this access is not restricted to appropriate personnel, this is a finding. ( Note: Other options may be site defined.

Fix: F-26183r804045_fix

Evaluate the impact associated with implementation of the control options. Develop a plan of action to implement the control options for CSFPRMxx as specified below: REASONCODES(ICSF) COMPAT(NO) SSM(NO) SSM can be dynamically set by defining the CSF.SSM.ENABLE SAF profile within the XFACILIT resource Class. This profile must limited to authorized personnel. CHECKAUTH(YES) FIPSMODE(YES,FAIL(YES)) AUDITKEYLIFECKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFEPKDS (TOKEN(YES),LABEL(YES)). AUDITKEYLIFETKDS (TOKENOBJ(YES),SESSIONOBJ(YES)). AUDITKEYUSGCKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITKEYUSGPKDS (TOKEN(YES),LABEL(YES),INTERVAL(n)). AUDITPKCS11USG (TOKENOBJ(YES),SESSIONOBJ(YES),NOKEY(YES),INTERVAL(n)). DEFAULTWRAP -This parameter can be determined by the site. ENHANCED wrapping specifies the new X9.24 compliant CBC wrapping is used. If DEFAULTWRAP is not specified, the default wrapping method will be ORIGINAL for both internal and external tokens. Starting with ICSF FMID HCR77C0, the value for this option can be updated without restarting ICSF by using either the SETICSF command or the ICSF Multi-Purpose service. This access must be restricted to appropriate personnel. Note: Other options may be site defined.

b
IBM Integrated Crypto Service Facility (ICSF) install data sets are not properly protected.
AC-3 - Medium - CCI-000213 - V-224513 - SV-224513r520402_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZICSR000
Vuln IDs
  • V-224513
  • V-16932
Rule IDs
  • SV-224513r520402_rule
  • SV-30549
IBM Integrated Crypto Service Facility (ICSF) product has the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
Checks: C-26196r520400_chk

a) Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0000) b) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) install data sets are properly restricted. ___ The RACF data set rules for the data sets does not restrict UPDATE and/or ALTER access to systems programming personnel. ___ The RACF data set rules for the data sets does not specify that all (i.e., failures and successes) UPDATE and/or ALTER access will be logged. c) If all of the above are untrue, there is NO FINDING. d) If any of the above is true, this is a FINDING.

Fix: F-26184r520401_fix

The IAO will ensure that update and allocate access to IBM Integrated Crypto Service Facility (ICSF) install data sets is limited to System Programmers only, and all update and allocate access is logged. Read access can be given to Auditors and any other users that have a valid requirement to utilize these data sets. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. Data sets to be protected will be: SYS1.CSF The following commands are provided as a sample for implementing data set controls: ad 'SYS1.CSF.**' uacc(none) owner(sys1) - audit(success(update) failures(read)) - data('Vendor DS Profile: icsf') pe 'SYS1.CSF.**' id(syspaudt tstcaudt) acc(a) pe 'SYS1.CSF.**' id(icsfusrs) acc(r) ad 'sys1.csf.scsfmod0.**' owner(sys1) data('apf auth icsf ds') - audit(success(update) failures(read)) uacc(none) pe 'sys1.csf.scsfmod0.**' id(syspaudt tstcaudt) acc(a) setr generic(dataset) refresh

b
IBM Integrated Crypto Service Facility (ICSF) STC data sets must be properly protected.
CM-5 - Medium - CCI-001499 - V-224514 - SV-224514r520405_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZICSR001
Vuln IDs
  • V-224514
  • V-17067
Rule IDs
  • SV-224514r520405_rule
  • SV-30564
IBM Integrated Crypto Service Facility (ICSF) STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to their data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
Checks: C-26197r520403_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(ICSFSTC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZICS0001) Verify that access to the IBM Integrated Crypto Service Facility (ICSF) STC data sets are properly restricted. The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to the product STC(s) and/or batch job(s). ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Fix: F-26185r520404_fix

The ISSO will ensure that WRITE and/or greater access to IBM Integrated Crypto Service Facility (ICSF) STC and/or batch data sets are limited to system programmers and ICSF STC and/or batch jobs only. READ access can be given to auditors at the ISSOs discretion. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have what type of access and if required which type of access is logged. The installing systems programmer will identify any additional groups requiring access to specific data sets, and once documented the installing systems programmer will work with the ISSO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) The data sets to be protected are identified in the data set referenced in the CSFPARM DD statement of the ICSF started task(s) and/or batch job(s), the entries for CKDSN and PKDSN specify the data sets. Note: Currently on most CSD systems the CKDSN specifies SYS3.CSF.CKDS and PKDSN specifies SYS3.CSF.PKDS. The following commands are provided as a sample for implementing data set controls: ad 'sys3.csf.**' uacc(none) owner(sys3) - audit(failures(read)) - data('ICSF Output Data') pe 'sys3.csf.**' id(syspaudt) acc(a) pe 'sys3.csf.**' id(tstcaudt) acc(a) pe 'sys3.csf.**' id(icsfstc) acc(a) pe 'sys3.csf.**' id(audtaudt) acc(r)

b
IBM Integrated Crypto Service Facility (ICSF) Started Task name is not properly identified / defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-224515 - SV-224515r520408_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZICSR030
Vuln IDs
  • V-224515
  • V-17452
Rule IDs
  • SV-224515r520408_rule
  • SV-30590
IBM Integrated Crypto Service Facility (ICSF) requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.
Checks: C-26198r520406_chk

a) Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) b) If the userid(s) for the IBM Integrated Crypto Service Facility (ICSF) started task is defined to the security database, there is NO FINDING. c) If the userid(s) for the IBM Integrated Crypto Service Facility (ICSF) started task is not defined to the security database, this is a FINDING.

Fix: F-26186r520407_fix

The Systems Programmer and IAO will ensure that the started task for IBM Integrated Crypto Service Facility (ICSF) Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Define the started task userid CSFSTART for IBM Integrated Crypto Service Facility (ICSF). Example: AU CSFSTART NAME('STC, ICSF') NOPASS - OWNER(STC) DFLTGRP(STC) - DATA('START ICSF')

b
IBM Integrated Crypto Service Facility (ICSF) Started task(s) must be properly defined to the STARTED resource class for RACF.
IA-2 - Medium - CCI-000764 - V-224516 - SV-224516r520411_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZICSR032
Vuln IDs
  • V-224516
  • V-17454
Rule IDs
  • SV-224516r520411_rule
  • SV-30579
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.
Checks: C-26199r520409_chk

Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZICS0032) Verify that the IBM Integrated Crypto Service Facility (ICSF) started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Fix: F-26187r520410_fix

The IBM Integrated Crypto Service Facility (ICSF) system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP. A unique userid must be assigned for the IBM Integrated Crypto Service Facility (ICSF) started task(s) thru a corresponding STARTED class entry. The following sample set of commands is shown here as a guideline: rdef started CSFSTART.** uacc(none) owner(admin) audit(all(read)) stdata(user(CSFSTART) group(stc)) setr racl(started) ref