UCF STIG Viewer Logo

The SAUDIT SETROPTS value specified is improperly set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-280 RACF0520 SV-280r2_rule DCCS-1 DCCS-2 Medium
Description
SAUDIT specifies whether RACF is to log all RACF commands issued by users with the SPECIAL or group SPECIAL attribute. The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-18748r1_chk )
a) Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(SETROPTS)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(RACF0520)

b) If the SAUDIT value is listed as one of the ATTRIBUTES, there is NO FINDING.

c) If the NOSAUDIT value is listed as one of the ATTRIBUTES, this is a FINDING.
Fix Text (F-17394r1_fix)
Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

NOTE that in order to set or list the SAUDIT value, the RACF AUDITOR attribute is required. Reference the documentation for the SETROPTS command in the RACF Command Language Reference.

The RACF Command SETR LIST will show the status of RACF Controls including the value for SAUDIT.

(1) SAUDIT is activated and set to the required value by issuing the command SETR SAUDIT.