z/OS CA 1 Tape Management for RACF STIG

  • Version/Release: V6R7
  • Published: 2019-03-26
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
CA 1 Tape Management installation data sets must be properly protected.
AC-3 - Medium - CCI-000213 - V-16932 - SV-40068r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZCA1R000
Vuln IDs
  • V-16932
Rule IDs
  • SV-40068r2_rule
CA 1 Tape Management installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-20459r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CA1PROD) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10000) Verify that the accesses to the CA 1 Tape Management installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set rules for the data sets restricts READ access to all authorized users. ___ The RACF data set rules for the data sets restricts WRITE and/or greater access to systems programming personnel. ___ The RACF data set rules for the data sets specify that all (i.e., failures and successes) WRITE and/or greater access is logged. ___ The RACF data set rules for the data sets specify UACC(NONE) and NOWARNING.

Fix: F-23638r3_fix

Ensure that WRITE and/or greater access to CA 1 Tape Management installation data sets is limited to System Programmers only, and all WRITE and/or greater access is logged. READ access can be given to all authorized users. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and if required that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. The following is an example of the type of data sets to be protected: SYS2.CA1. SYS2A.CA1.*.CAILIB SYS2A.CA1.*.CAILPA Or SYS2A.CA1.*.CTAPLINK SYS3.CA1. SYS3A.CA1.*.CAILIB Or SYS3A.CA1.*.CTAPLINK SYS3A.CA1.*.CTAPLPA The following commands are provided as a sample for implementing data set controls: AD 'sys2.ca1.v**' UACC(NONE) OWNER(SYS2) AUDIT(SUCCESS(UPDATE) FAILURES(READ)) AD 'sys2a.ca1.v*.cailib.**' UACC(NONE) OWNER(SYS2A) AUDIT(SUCCESS(UPDATE) FAILURES(READ)) AD 'sys2a.ca1.v*.cailpa.**' UACC(NONE) OWNER(SYS2A) AUDIT(SUCCESS(UPDATE) FAILURES(READ)) Or AD 'sys2a.ca1.v*.ctaplink.**' UACC(NONE) OWNER(SYS2A) AUDIT(SUCCESS(UPDATE) FAILURES(READ)) AD 'sys3.ca1.**' UACC(NONE) OWNER(SYS3) AUDIT(SUCCESS(UPDATE) FAILURES(READ)) AD 'sys3a.ca1.v*.cailib.**' UACC(NONE) OWNER(SYS3A) AUDIT(SUCCESS(UPDATE) FAILURES(READ)) Or AD 'sys3a.ca1.v*.ctaplink.**' UACC(NONE) OWNER(SYS3A) AUDIT(SUCCESS(UPDATE) FAILURES(READ)) AD 'sys3a.ca1.v*.ctaplpa.**' UACC(NONE) OWNER(SYS3A) AUDIT(SUCCESS(UPDATE) FAILURES(READ)) PE 'sys2.ca1.v**' ID(syspaudt) ACC(A) PE 'sys2.ca1.v**' ID(authorized users/*) ACC(R) PE 'sys2a.ca1.v*.cailib.**' ID(syspaudt) ACC(A) PE 'sys2a.ca1.v*.cailib.**' ID(authorized users/*) ACC(R) PE 'sys2a.ca1.v*.cailpa.**' ID(syspaudt) ACC(A) PE 'sys2a.ca1.v*.cailpa.**' ID(authorized users/*) ACC(R) Or PE 'sys2a.ca1.v*.ctaplink.**' ID(syspaudt) ACC(A) PE 'sys2a.ca1.v*.ctaplink.**' ID(authorized users/*) ACC(R) PE 'sys3.ca1.v**' ID(syspaudt) ACC(A) PE 'sys3.ca1.v**' ID(authorized users/*) ACC(R) PE 'sys3a.ca1.v*.cailib.**' ID(syspaudt) ACC(A) PE 'sys3a.ca1.v*.cailib.**' ID(authorized users/*) ACC(R) Or PE 'sys3a.ca1.v*.ctaplink.**' ID(syspaudt) ACC(A) PE 'sys3a.ca1.v*.ctaplink.**' ID(authorized users/*) ACC(R) PE 'sys3a.ca1.v*.ctaplpa.**' ID(syspaudt) ACC(A) PE 'sys3a.ca1.v*.ctaplpa.**' ID(authorized users/*) ACC(R)

b
CA-1 Tape Management STC data sets must be properly protected.
CM-5 - Medium - CCI-001499 - V-17067 - SV-87411r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001499
Version
ZCA1R001
Vuln IDs
  • V-17067
Rule IDs
  • SV-87411r1_rule
CA-1 Tape Management STC data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems Programmer
Checks: C-72923r1_chk

Refer to the following report produced by the RACF Data Collection and Data Set and Resource Data Collection: - SENSITVE.RPT(CA1STC) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10001) Verify that the accesses to CA1 Tape Management Started Tasks (STCs) data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restrict READ access to auditors. ___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The RACF data set access authorizations restrict WRITE and/or greater access to CA1 Tape Management STCs and/or batch users. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Fix: F-79185r1_fix

Ensure that WRITE and/or greater access to CA1 Tape management STC data sets is limited to System Programmers and/or CA1 Tape management STC(s) and/or batch user(s) only. READ access can be given to auditors. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: CA1.TMS* (Data sets that are altered by the product’s STCs, this can be more specific.) The following commands are provided as a sample for implementing data set controls: Ad ‘SYS3.CA1.TMS*.**’ UACC(NONW) OWNER(SYS3) – AUDIT(FAILURES(READ)) – DATA(‘CA1 STC DS’) PE ‘CA1.TMS*.**’ ID(<syspaudt> ACC(A) PE ‘CA1.TMS*.**’ ID (<Tape Management STCs and/or batch users >) ACC(A) PE ‘CA1.TMS*.**’ ID (<audtaudt>) ACC(R)

b
CA 1 Tape Management TMC, AUDIT and optional RDS and VPD data sets will be properly protected.
AC-4 - Medium - CCI-000035 - V-17072 - SV-40071r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA1R003
Vuln IDs
  • V-17072
Rule IDs
  • SV-40071r2_rule
CA 1 Tape Management TMC and AUDIT and optional data sets control the operations and access to the tape management system, and site specific information regarding tape volumes. Unauthorized access to these data sets could threaten the integrity and availability of the CA 1 Tape Management System, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-3257r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CA1RPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10003) Ensure that all CA 1 Tape Management TMC, AUDIT and optional RDS and VPD data sets are properly protected. If the following guidance is true, this is not a finding. ___ The RACF data set access authorizations restricts READ access to application support personnel, production control and scheduling personnel, operations personnel, and auditors. ___ The RACF data set access authorizations restricts WRITE and/or greater access to only systems programming personnel and tape management personnel. ___ The RACF data set access authorizations restricts UPDATE access is limited to CA 1 batch production jobs, and CA 1 started tasks. ___ The RACF data set access authorizations specify that all (i.e., failures and successes) ALTER access are logged. ___ The RACF data set access authorizations specify UACC(NONE) and NOWARNING.

Fix: F-6622r3_fix

The IAO will ensure that WRITE and/or greater access to CA 1 TMC, AUDIT and optional RDS and VPD data sets are limited to only systems programming personnel and tape management personnel. UPDATE access can be given to CA 1 STCs and/or batch users. READ access can be given to application support personnel, production control and scheduling personnel, operations personnel, and auditors. ALTER access will be logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have update and alter access and if required that all update and allocate access is logged. He will identify if any additional groups have update and/or alter access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Due to the unique file structure of the TMC and Audit data sets, CA 1 uses the YSVC programs to handle all direct I/O activity. Because standard OPEN/CLOSE macros are not used, typical data set security checks are not performed. Even if a user does not have read authority to these data sets, the YSVC programs can enable that user to read and update records within these files. Therefore, control READ access to the TMC and Audit data sets by the YSVCUNCD and YSVCCOND resource names. Typical users should be restricted to conditional READ access. Restrict CA 1 batch production jobs, and CA 1 started tasks to the following access authority: Unconditional READ and UPDATE access to the TMC, Audit, Retention, and Vault Pattern Description data sets. NOTE: READ and UPDATE access to the TMC and Audit data sets are controlled by the YSVCUNCD and YSVCCOND resource names, and by standard ACP data set controls, because some CA 1 utilities use conventional OPEN/CLOSE methods. The following commands are provided as a sample for implementing data set controls: ad 'SYS3.CA1.AUDIT.**' uaac(none) owner(SYS3) - audit(success(alter) failures(read)) ad 'SYS3.CA1.RDS.**' uaac(none) owner(SYS3) - audit(success(alter) failures(read)) ad 'SYS3.CA1.TMC.**' uaac(none) owner(SYS3) - audit(success(alter) failures(read)) ad 'SYS3.CA1.VPD.**' uaac(none) owner(SYS3) - audit(success(alter) failures(read)) pe 'SYS3.CA1.AUDIT.**' id(<audtaudt>) acc(r) pe 'SYS3.CA1.AUDIT.**' id(<operaudt>) acc(r) pe 'SYS3.CA1.AUDIT.**' id(<pcspaudt>) acc(r) pe 'SYS3.CA1.AUDIT.**' id(CA1 STCs) acc(u) pe 'SYS3.CA1.AUDIT.**' id(<syspaudt>) acc(a) pe 'SYS3.CA1.AUDIT.**' id(<tapeaudt>) acc(a) pe 'SYS3.CA1.AUDIT.**' id(<tstcaudt>) acc(a) pe 'SYS3.CA1.RDS.**' id(<syspaudt>) acc(a) pe 'SYS3.CA1.RDS.**' id(<tapeaudt>) acc(a) pe 'SYS3.CA1.RDS.**' id(<tstcaudt>) acc(a) pe 'SYS3.CA1.TMC.**' id(<appsaudt>) acc(r) pe 'SYS3.CA1.TMC.**' id(<audtaudt>) acc(r) pe 'SYS3.CA1.TMC.**' id(<operaudt>) acc(r) pe 'SYS3.CA1.TMC.**' id(<pcspaudt>) acc(r) pe 'SYS3.CA1.TMC.**' id(CA1 STCs) acc(u) pe 'SYS3.CA1.TMC.**' id(<syspaudt>) acc(a) pe 'SYS3.CA1.TMC.**' id(<tapeaudt>) acc(a) pe 'SYS3.CA1.TMC.**' id(<tstcaudt>) acc(a) pe 'SYS3.CA1.VPD.**' id(<syspaudt>) acc(a) pe 'SYS3.CA1.VPD.**' id(<tapeaudt>) acc(a) pe 'SYS3.CA1.VPD.**' id(<tstcaudt>) acc(a)

b
CA 1 Tape Management Started Task name will be properly identified and/or defined to the system ACP.
IA-2 - Medium - CCI-000764 - V-17452 - SV-40080r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZCA1R030
Vuln IDs
  • V-17452
Rule IDs
  • SV-40080r1_rule
CA 1 Tape Management requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.Information Assurance OfficerSystems Programmer
Checks: C-3318r1_chk

Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) Verify that the userid(s) for the CA 1 Tape Management started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding. PROTECTED

Fix: F-404r1_fix

The IAO working with the systems programmer will ensure the CA 1 Tape Management Started Task(s) is properly identified and/or defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. The following commands are provided as a sample for defining Started Task(s): au TMSINIT name('STC, CA 1 Tape Management') owner(stc) dfltgrp(stc) nopass – data('Start CA1 TMS') au CTS name('STC, CA 1 Common Tape System') owner(stc) dfltgrp(stc) nopass – data(' CA Common Tape Service for CA1 - used to create tape labels')

b
CA 1 Tape Management Started task will be properly defined to the STARTED resource class for RACF.
IA-2 - Medium - CCI-000764 - V-17454 - SV-40082r1_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
ZCA1R032
Vuln IDs
  • V-17454
Rule IDs
  • SV-40082r1_rule
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.Information Assurance OfficerSystems Programmer
Checks: C-3340r1_chk

Refer to the following report produced by the RACF Data Collection: - DSMON.RPT(RACSPT) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZCA10032) If the CA 1 Tape Management started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry, this is not a finding.

Fix: F-3830r1_fix

The IAO working with the systems programmer will ensure the CA 1 Tape Management Started Task(s) is properly identified and/or defined to the System ACP. A unique userid must be assigned for the CA 1 Tape Management started task(s) thru a corresponding STARTED class entry. The following commands are provided as a sample for defining Started Task(s): rdef started TMSINIT.** uacc(none) owner(admin) audit(all(read)) – stdata(user(TMSINIT) group(stc)) rdef started CTS.** uacc(none) owner(admin) audit(all(read)) – stdata(user(CTS) group(stc)) setr racl(started) ref

b
CA 1 Tape Management command resources will be properly defined and protected.
AC-4 - Medium - CCI-000035 - V-17947 - SV-40074r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA1R020
Vuln IDs
  • V-17947
Rule IDs
  • SV-40074r1_rule
CA 1 Tape Management can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority. On-line applications offer the capabilities to directly access the CA 1 Tape Management Catalog (TMC) for query and update purposes. CA 1 special tape handling privileges offer the ability to process special tape requirements, such as BLP and foreign tapes. Uncontrolled access to these CA 1 features and facilities may threaten the integrity and availability of the CA 1 tape management system, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-3090r2_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CA@MD) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10020) Ensure that all CA 1 command resources are properly protected according to the requirements specified in CA 1 Command Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. ___ The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. ___ The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table. ___ The RACF resource logging is specified as designated in the above table. ___ The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING.

Fix: F-19978r1_fix

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. Ensure that the CA 1 Tape Management command resource access is in accordance with those outlined in CA 1 Command Resources table in the zOS STIG Addendum. Use CA 1 Command Resources and CA 1 Command Resources for RACF tables in the zOS STIG Addendum. These tables list the resources, access requirements, and the resource class for CA 1 Command Resources; ensure the following guidelines are followed: The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table. The RACF resource logging is specified as designated in the above table. The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING. The following commands are provided as a sample for implementing resource controls: RDEFINE CA@MD L0DELETE UACC(NONE) OWNER(ADMIN) AUDIT(FAILURE(READ)) PERMIT L0DELETE CLASS(CA@MD) ACCESS(READ) ID(tapeaudt)

b
CA 1 Tape Management function and password resources will be properly defined and protected.
AC-4 - Medium - CCI-000035 - V-17982 - SV-40077r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA1R021
Vuln IDs
  • V-17982
Rule IDs
  • SV-40077r2_rule
CA 1 Tape Management can run with sensitive system privileges, and potentially can circumvent system controls. Failure to properly control access to product resources could result in the compromise of the operating system environment, and compromise the confidentiality of customer data. Many utilities assign resource controls that can be granted to system programmers only in greater than read authority. Resources are also granted to certain non systems personnel with read only authority. CA 1 on-line applications offer the capabilities to directly access the CA 1 Tape Management Catalog (TMC) for query and update purposes. CA 1 special tape handling privileges offer the ability to process special tape requirements, such as BLP and foreign tapes. Uncontrolled access to these CA 1 features and facilities may threaten the integrity and availability of the CA 1 tape management system, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-36183r3_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(CA@APE) Refer to the following report produced by the z/OS Data Collection: - CA1RPT(TMSSECAB) - CA1RPT(TMSTMVT) – for r11.5 and below - CA1RPT(TMOOPTxx) – for r12.0 and above - CA1RPT(TMOSECxx) – for r12.6 and above Automated Analysis requiring additional analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZCA10021) Ensure that all CA 1 function and password resources are properly protected according to the requirements specified in the CA 1 Function and Password Resources table in the z/OS STIG Addendum. If the following guidance is true, this is not a finding. ___ The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. ___ The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table. ___ The RACF resource logging is specified as designated in the above table. ___ The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING. Note: CA 1 password resources may require additional analysis to ensure access authorization is justified. CA 1 system password is obtained at offset x'18' from the beginning of module TMSTMVT for r11.5 and below and SHUTDWN option specified in the TMOOPTxx for r12.0 and above. CA 1 Online User Passwords can be obtained from TMSSECAB for all releases or TMOSECxx, if present, for r12.6 and above.

Fix: F-18460r1_fix

The IAO will work with the systems programmer to verify that the following are properly specified in the ACP. Ensure that the CA 1 function and password resource access is in accordance with those outlined in CA 1 Function and Password Resources table in the zOS STIG Addendum. Use CA 1 Function and Password Resources and CA 1 Function and Password Resources for RACF tables in the zOS STIG Addendum. These tables list the resources, access requirements, and the resource class for CA 1 Function and Password Resources; ensure the following guidelines are followed: The RACF resources and/or generic equivalent as designated in the above table are defined with a default access of NONE. The RACF resource access authorizations restrict access to the appropriate personnel as designated in the above table. The RACF resource logging is specified as designated in the above table. The RACF resource rules for the resources designated in the above table specify UACC(NONE) and NOWARNING. The following commands are provided as a sample for implementing resource controls: RDEFINE CA@APE BLPRES UACC(NONE) OWNER(ADMIN) AUDIT(ALL(READ)) PERMIT BLPRES CLASS(CA@APE) ACCESS(UPDATE) ID(tapeaudt) PERMIT BLPRES CLASS(CA@APE) ACCESS(UPDATE) ID(syspaudt)

b
CA 1 Tape Management user exits, when in use, must be reviewed and/or approved.
AC-4 - Medium - CCI-000035 - V-17985 - SV-40108r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA10060
Vuln IDs
  • V-17985
Rule IDs
  • SV-40108r2_rule
CA-1 Tape Management user exits, TMSUXnA and TMSUXnS, provide the capability to bypass or modify existing ACP controls. A review and evaluation of exit code must be performed to ensure that the integrity of the CA-1 processing environment is kept intact. Unauthorized usage of these exits may compromise the confidentiality and integrity of customer data.Information Assurance OfficerInformation Assurance ManagerSystems Programmer
Checks: C-20129r2_chk

Refer to the following report produced by the z/OS Data Collection: - CA1RPT(TMSCKLVL) Determine if CA 1 user exits, TMSUXnA and TMSUXnS (for r11.5 and below) or TMSXITA and TMSXITS (for r12.0 and above) are active. If both CA 1 user exits are not found, this is not a finding. If one or both user exits are installed and the following requirements are true, this is not a finding: ___ The usage and function of the user exit(s) is fully documented. ___ The use of the user exit(s) is approved. ___ All associated documentation is on file with the ISSO.

Fix: F-18239r2_fix

Ensure that the site ISSO has reviewed, evaluated, and approved the usage of CA 1 user exits, TMSUXnA and TMSUXnS (for r11.5 and below) or TMSXITA and TMSXITS (for r12.0 and above). If one or both user exits are installed and the following requirements will be followed: The usage and function of the user exit(s) is fully documented. The use of the user exit(s) is approved. All associated documentation is on file with the ISSO.

b
CA 1 Tape Management Resource Class will be defined or active in the ACP.
CM-4 - Medium - CCI-000336 - V-18011 - SV-40668r3_rule
RMF Control
CM-4
Severity
Medium
CCI
CCI-000336
Version
ZCA1R038
Vuln IDs
  • V-18011
Rule IDs
  • SV-40668r3_rule
Failure to use a robust ACP to control a product could potentially compromise the integrity and availability of the MVS operating system and user data.Information Assurance Officer
Checks: C-32187r4_chk

Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(SETROPTS) - DSMON.RPT(RACCDT) - Alternate list of active resource classes Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(ZCA10038) If the CA 1 Tape Management resource class(es) is (are) active, this is not a finding.

Fix: F-234r2_fix

Ensure that the following CA 1 Tape Management Resource Class(es) is (are) active. CA@CMD CA@APE Use the following commands as an example: SETROPTS CLASSACT(CA@CMD,CA@APE)

b
CA 1 Tape Management external security options will be specified properly.
AC-4 - Medium - CCI-000035 - V-18014 - SV-40101r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA1R040
Vuln IDs
  • V-18014
Rule IDs
  • SV-40101r1_rule
CA 1 Tape Management offers multiple external security interfaces that are controlled by parameters specified in TMOOPT00. These interfaces provide security controls for several CA 1 system and user functions. Without proper controls of these sensitive functions, the integrity of the CA 1 Tape Management System and the confidentiality of data stored on tape volumes may be compromised.Information Assurance OfficerSystems Programmer
Checks: C-20124r1_chk

Refer to the following report produced by the z/OS Data Collection: - CA1RPT(TMSSTATS) Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCA10040) CA 1 external security utilizing RACF is accomplished in the manner described in this section. NOTE: The TMOOPTxx member is specified in the TMOSYSxx member in the data set allocated by the TMSPARM DD statement in the TMSINIT STC. By default, the suffix 00 is used for these members. However, overrides can be specified by PARM value(s) on the EXEC statement in the TMSINIT STC and/or in the TMOSYSxx member. Review the options and values of the below CA 1 parameters. If the options are set to the specified value, this is not a finding. CA 1 SECURITY OPTIONS - RACF Option Standard Value BATCH YES obsolete as of r12.0 CATSEC NO obsolete as of r12.0 CMD YES CREATE UPDATE see Note 1 DSNB YES FUNC YES see Note 2 OCEOV NO see Note 3 PMASK Do not specify or change PSWD YES SCRTCH NO SECWTO YES UNDEF FAIL UX0AUPD NO see Note 4 YSVC YES Note 1 The vendor default setting for CREATE option is UPDATE to avoid volume serial number authorization verification. Otherwise, in an environment where volume access rules are not utilized, user access will be denied when creating a tape data set. Note 2 The FUNC option provides supplementary security for BLP access. The tape label bypass privilege must still be specified in the RACF userid record to allow access to BLP processing. Note 3 The vendor recommends that OCEOV be set to NO and the RACF SETROPTS option TAPEDSN be active. Be advised that if OCEOV is disabled and RACF TAPEDSN is not active, tape data set protection will not be in effect. Note 4 The UX0AUPD will specify YES only if you alter the fields in the TMC and the TMSUXxA (for r11.5 and below) or TMSXITA (for r12.0 and above) is changed.

Fix: F-258r1_fix

The systems programmer/IAO will ensure that the CA 1 external security options are specified in accordance with the ACP being used. CA 1 Tape Management ACP security interfaces are controlled by options coded in the TMOOPTxx member identified in the TMOSYSxx member of the data set allocated by the TMSPARM DD statement in the TMSINIT STC. The specific required option settings are dependent on the ACP in use on the system. CA 1 SECURITY OPTIONS - RACF OPTION STANDARD VALUE BATCH YES obsolete as of r12.0 CATSEC NO obsolete as of r12.0 CMD YES CREATE UPDATE see note 1 DSNB YES FUNC YES see note 2 OCEOV NO see note 3 PMASK Do not specify or change PSWD YES SCRTCH NO SECWTO YES UNDEF FAIL UX0AUPD NO see note 4 YSVC YES Note 1 The vendor default setting for CREATE option is UPDATE to avoid volume serial number authorization verification. Otherwise, in an environment where volume access rules are not utilized, user access will be denied when creating a tape data set. Note 2 The FUNC option provides supplementary security for BLP access. The tape label bypass privilege must still be specified in the ACF2 user LID record to allow access to BLP processing. Note 3 The vendor recommends that OCEOV be set to NO and the RACF SETROPTS option TAPEDSN be active. Be advised that if OCEOV is disabled and RACF TAPEDSN is not active, tape data set protection will not be in effect. Note 4 The UX0AUPD will specify YES only if you alter the fields in the TMC and the TMSUXxA (for r11.5 and below) or TMSXITA (for r12.0 and above) is changed.

b
CA 1 Tape Management system password will be changed from the default.
AC-4 - Medium - CCI-000035 - V-22689 - SV-40107r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-000035
Version
ZCA10041
Vuln IDs
  • V-22689
Rule IDs
  • SV-40107r1_rule
CA 1 Tape Management default system password is common with all CA 1 systems. With this password, CA 1 tape processing can be deactivated. This could allow for unauthorized access to information stored on tape volumes and the CA 1 Tape Management Catalog (TMC). The result may threaten the integrity and availability of the CA 1 Tape Management System, and compromise the confidentiality of customer data.Information Assurance OfficerSystems Programmer
Checks: C-21093r1_chk

Refer to the following report produced by the z/OS Data Collection: - CA1RPT(TMSTMVT) – for r11.5 and below - CA1RPT(TMOOPTxx) – for r12.0 and above Automated Analysis Refer to the following report produced by the z/OS Data Collection: - PDI(ZCA10041) For r11.5 and below refer to offset x'18' from the beginning of module TMSTMVT. For r12.0 and above refer to the SHUTDWN option specified in the TMOOPTxx. The TMOOPTxx member is specified in the TMOSYSxx member in the data set allocated by the TMSPARM DD statement in the TMSINIT STC. If the default CA 1 system password is not being utilized, this is not a finding. NOTE: The default system password for CA 1 provided by CA is CA1(TMS). The default system passwords provided by SSO are SSOCA1DF and SSOC@1DF.

Fix: F-422r1_fix

The systems programmer/IAO will ensure that the CA 1 system password is changed from the vendor default system password. Verify upon installation that the password is not the same as the default password and user distributed with the original installation default. For r11.5 and below refer to offset x'18' from the beginning of module TMSTMVT. For r12.0 and above refer to the SHUTDWN option specified in the TMOOPTxx. The TMOOPTxx member is specified in the TMOSYSxx member in the data set allocated by the TMSPARM DD statement in the TMSINIT STC. NOTE: The default system password for CA 1 provided by CA is CA1(TMS). The default system passwords provided by SSO are SSOCA1DF and SSOC@1DF.