STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

The IBM RACF TAPEDSN SETROPTS value specified must be properly set.

DISA Rule

SV-223707r604139_rule

Vulnerability Number

V-223707

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

RACF-ES-000600

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including the value for the TAPEDSN Option.

TAPEDSN is ACTIVATED by issuing the command SETR TAPEDSN.

Check Contents

From the ISPF Command Shell enter:
SETROPTS LIST

If the TAPEDSN is enabled then the message "TAPE DATA SET PROTECTION IS ACTIVE" will be displayed, this is not a finding.

NOTE 1: TAPEDSN should be active for domains without a tape management product.

NOTE 2: For domains running CA 1, Computer Associates recommends that TAPEDSN be active and CA 1 parameter OCEOV be set to OFF.

If the TAPEDSN value is set to INACTIVE, this is a finding.

Vulnerability Number

V-223707

Documentable

False

Rule Version

RACF-ES-000600

Severity Override Guidance

From the ISPF Command Shell enter:
SETROPTS LIST

If the TAPEDSN is enabled then the message "TAPE DATA SET PROTECTION IS ACTIVE" will be displayed, this is not a finding.

NOTE 1: TAPEDSN should be active for domains without a tape management product.

NOTE 2: For domains running CA 1, Computer Associates recommends that TAPEDSN be active and CA 1 parameter OCEOV be set to OFF.

If the TAPEDSN value is set to INACTIVE, this is a finding.

Check Content Reference

M

Target Key

4101

Comments