STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

The IBM RACF JES(BATCHALLRACF) SETROPTS value must be set to JES(BATCHALLRACF).

DISA Rule

SV-223692r604139_rule

Vulnerability Number

V-223692

Group Title

SRG-OS-000326-GPOS-00126

Rule Version

RACF-ES-000440

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure JES(BATCHALLRACF) SETROPTS value to be set to JES(BATCHALLRACF). This specifies that JES is to test for a userid and password on the job statement or for propagated RACF identification information for all batch jobs.

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including a status of JES BATCHALLRACF.

JES BATCHALLRACF is activated with the command SETR JES(BATCHALLRACF).

Check Contents

From ISPF Command Shell enter:
SETRopts List

If the JES(BATCHALLRACF) is enabled then the message "JES-BATCHALLRACF OPTION IS ACTIVE" will be displayed, this is not a finding.

If the message "JES-BATCHALLRACF OPTION IS INACTIVE" is displayed, this is a finding.

Vulnerability Number

V-223692

Documentable

False

Rule Version

RACF-ES-000440

Severity Override Guidance

From ISPF Command Shell enter:
SETRopts List

If the JES(BATCHALLRACF) is enabled then the message "JES-BATCHALLRACF OPTION IS ACTIVE" will be displayed, this is not a finding.

If the message "JES-BATCHALLRACF OPTION IS INACTIVE" is displayed, this is a finding.

Check Content Reference

M

Target Key

4101

Comments