UCF STIG Viewer Logo

The RACF SERVAUTH resource class must be active for TCP/IP resources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75057 ITCPR052 SV-89737r2_rule Medium
Description
IBM Provides the SERVAUTH Class for use in protecting a variety of TCP/IP features/functions/products both IBM and third-party. Failure to activate this class will result in unprotected resources. This exposure may threaten the integrity of the operating system environment, and compromise the confidentiality of customer data.
STIG Date
z/OS RACF STIG 2019-12-12

Details

Check Text ( C-75103r2_chk )
From a command input screen enter

SETROPTS LIST

Alternately,
Refer to the following reports produced by the RACF Data Collection:

RACFCMDS.RPT (SETROPTS)
DSMON.RPT (RACCDT) - Alternate list of active resource classes

Automated Analysis:
Refer to the following report produced by the RACF Data Collection:

- PDI(ITCPR052)


If there are TCP/IP resources defined and the SERVAUTH resource class is not active, this is a finding.

Fix Text (F-81935r1_fix)
Ensure that the SERVAUTH resource class is active.

Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below:

The RACF Command SETR LIST will show the status of RACF Controls including a list of ACTIVE classes.

The SERVAUTH Class is activated with the command SETR CLASSACT (SERVAUTH).

Generic profiles and commands should also be enabled with the command SETR GENERIC(SERVAUTH) GENCMD(SERVAUTH).