UCF STIG Viewer Logo

The INACTIVE SETROPTS value is not set to 35 days.


Overview

Finding ID Version Rule ID IA Controls Severity
V-264 RACF0360 SV-264r2_rule DCCS-1 DCCS-2 IAAC-1 Medium
Description
The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-17928r1_chk )
Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(SETROPTS)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(RACF0360)

Ensure the INACTIVE value is set properly In the message "INACTIVE USERIDS ARE BEING AUTOMATICALLY REVOKED AFTER xxx DAYS.", where xxx is a value of 1 to 35.
Fix Text (F-17124r1_fix)
The IAO will ensure that INACTIVE SETROPTS value is set to a value of 1 to 35 days, this specifies the number of days that a user is inactive and still remain valid. INACTIVE specifies the number of days that a USERID can remain unused and still be considered valid.

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including a status of INACTIVE.

The INACTIVE value is set properly with the command:

SETR INACTIVE(35)