UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

IBM RACF classes required to properly secure the z/OS UNIX environment must be ACTIVE.


Overview

Finding ID Version Rule ID IA Controls Severity
V-98389 RACF-US-000040 SV-107493r1_rule Medium
Description
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems (e.g., web servers and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement.
STIG Date
IBM z/OS RACF Security Technical Implementation Guide 2020-06-29

Details

Check Text ( C-97225r1_chk )
From the ISPF Command Shell enter:
SETRopts list

If the ACTIVE CLASSES list includes entries for the FACILITY, SURROGAT, and UNIXPRIV resource classes, this is not a finding.

If the FACILITY, SURROGAT, and UNIXPRIV resource classes are missing, this is a finding.
Fix Text (F-104065r1_fix)
Define the ACTIVE CLASS Parameter in SETROPTS to include the FACILITY, SURROGAT and UNIXPRIV resource classes.
EXAMPLES:
SETR CLASSACT(FACILITY SURROGAT UNIXPRIV)

SETR GENERIC(FACILITY SURROGAT UNIXPRIV)
SETR GENCMD(FACILITY SURROGAT UNIXPRIV)

SETR RACL(FACILITY SURROGAT UNIXPRIV)