STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

The IBM RACF REALDSN SETROPTS value must be specified.

DISA Rule

SV-223700r604139_rule

Vulnerability Number

V-223700

Group Title

SRG-OS-000255-GPOS-00096

Rule Version

RACF-ES-000530

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Evaluate the impact associated with implementation of the control option. Configure control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including the value for the REALDSN Option.

REALDSN is ACTIVATED by issuing the command SETR REALDSN.

Check Contents

From the ISPF Command Shell enter:
SETRopts list

If the REALDSN is enabled then the message "REAL DATA SET NAMES OPTION IS ACTIVE" will be displayed, this is not a finding.

If the message "REAL DATA SET NAMES OPTION IS INACTIVE" is displayed, this is a finding.

Vulnerability Number

V-223700

Documentable

False

Rule Version

RACF-ES-000530

Severity Override Guidance

From the ISPF Command Shell enter:
SETRopts list

If the REALDSN is enabled then the message "REAL DATA SET NAMES OPTION IS ACTIVE" will be displayed, this is not a finding.

If the message "REAL DATA SET NAMES OPTION IS INACTIVE" is displayed, this is a finding.

Check Content Reference

M

Target Key

4101

Comments