UCF STIG Viewer Logo

The REALDSN SETROPTS value specified is improperly set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-277 RACF0490 SV-277r2_rule DCCS-1 DCCS-2 Low
Description
REALDSN specifies that RACF is to record, in any SMF log records and operator messages, the real data set name (not the naming-conventions name) used on the data set commands and during resource access checking and resource definition. The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-18260r1_chk )
a) Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(SETROPTS)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(RACF0490)

b) If the REALDSN is enabled then the message "REAL DATA SET NAMES OPTION IS ACTIVE" will be displayed, there is NO FINDING.

c) If the message "REAL DATA SET NAMES OPTION IS INACTIVE" is displayed, this is a FINDING.
Fix Text (F-17372r1_fix)
Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including the value for the REALDSN Option.

(1) REALDSN is ACTIVATED by issuing the command SETR REALDSN.