UCF STIG Viewer Logo

The PASSWORD(HISTORY) SETROPTS value is not set to 10.


Overview

Finding ID Version Rule ID IA Controls Severity
V-271 RACF0430 SV-271r2_rule DCCS-1 DCCS-2 Medium
Description
(RACF0430: CAT II) HISTORY specifies the number of previous passwords that RACF saves for each USERID and compares with an intended new password. If there is a match with one of the previous passwords, or with the current password, RACF rejects the intended new password. The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-17938r1_chk )
a) Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(SETROPTS)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(RACF0430)

b) If the PASSWORD(HISTORY) value is set properly then the message "x GENERATIONS OF PREVIOUS PASSWORDS BEING MAINTAINED.", where x is greater than or equal to 10, there is NO FINDING.

c) If the PASSWORD(HISTORY) value is set improperly then the message "x GENERATIONS OF PREVIOUS PASSWORDS BEING MAINTAINED.", where x is less than 10, this is a FINDING.
Fix Text (F-17176r1_fix)
The IAO will ensure that PASSWORD(HISTORY) SETROPTS value is set to 10. This specifies the number of previous passwords that RACF saves for each USERID and compares with an intended new password. If there is a match with one of the previous passwords, or with the current password, RACF rejects the intended new password.

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including PASSWORD HISTORY.

(1) Setting the password history to 10 generations is activated with the command SETR PASSWORD(HISTORY(10)).