STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

The IBM RACF OPERCMDS resource class must be active.

DISA Rule

SV-223658r604139_rule

Vulnerability Number

V-223658

Group Title

SRG-OS-000080-GPOS-00048

Rule Version

RACF-ES-000100

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including a list of ACTIVE classes.

The OPERCMDS Class is activated with the command SETR CLASSACT(OPERCMDS).

Generic profiles and commands should also be enabled with the command SETR GENERIC(OPERCMDS) GENCMD(OPERCMDS).

IBM recommends RACLISTing the OPERCMDSClass which is accomplished with the command SETR RACL(OPERCMDS).

Check Contents

The RACF Command SETR LIST will show the status of RACF Controls including a list of ACTIVE classes.

From the ISPF Command Shell enter:
SETRopts List

If the OPERCMDS resource class is active, this is not a finding.

Vulnerability Number

V-223658

Documentable

False

Rule Version

RACF-ES-000100

Severity Override Guidance

The RACF Command SETR LIST will show the status of RACF Controls including a list of ACTIVE classes.

From the ISPF Command Shell enter:
SETRopts List

If the OPERCMDS resource class is active, this is not a finding.

Check Content Reference

M

Target Key

4101

Comments