UCF STIG Viewer Logo

The IBM RACF SETROPTS SAUDIT value must be specified.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223699 RACF-ES-000520 SV-223699r604139_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
IBM z/OS RACF Security Technical Implementation Guide 2021-01-05

Details

Check Text ( C-25372r514785_chk )
From the ISPF Command Shell enter:
SETROPTS LIST

If the SAUDIT value is listed as one of the ATTRIBUTES, this is not a finding.

If the NOSAUDIT value is listed as one of the ATTRIBUTES, this is a finding.
Fix Text (F-25360r514786_fix)
Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

Note: that in order to set or list the SAUDIT value, the RACF AUDITOR attribute is required. Reference the documentation for the SETROPTS command in the RACF Command Language Reference.

The RACF Command SETR LIST will show the status of RACF Controls including the value for SAUDIT.

SAUDIT is activated and set to the required value by issuing the command SETR SAUDIT.