STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

The IBM RACF SERVAUTH resource class must be active for TCP/IP resources.

DISA Rule

SV-223824r604139_rule

Vulnerability Number

V-223824

Group Title

SRG-OS-000080-GPOS-00048

Rule Version

RACF-TC-000050

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure RACF SETROPTS to have the SERVAUTH resource class is active.

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including a list of ACTIVE classes.

The SERVAUTH Class is activated with the command SETR CLASSACT (SERVAUTH).

Generic profiles and commands should also be enabled with the command SETR GENERIC(SERVAUTH) GENCMD(SERVAUTH).

Check Contents

From a command input screen enter:
SETROPTS LIST

If there are TCP/IP resources defined and the SERVAUTH resource class is not active, this is a finding.

Vulnerability Number

V-223824

Documentable

False

Rule Version

RACF-TC-000050

Severity Override Guidance

From a command input screen enter:
SETROPTS LIST

If there are TCP/IP resources defined and the SERVAUTH resource class is not active, this is a finding.

Check Content Reference

M

Target Key

4101

Comments