The PASSWORD(REVOKE) SETROPTS value specified is not in accordance with security requirements.

From z/OS RACF STIG

Part of RACF0450

Associated with IA controls: DCCS-1, DCCS-2

Associated with: CCI-000044 CCI-002238

SV-273r2_rule The PASSWORD(REVOKE) SETROPTS value specified is not in accordance with security requirements.

Vulnerability discussion

(RACF0450: CAT II) The IAO will ensure that PASSWORD(REVOKE) SETROPTS value isset to 1 or 2. This value specifies the number of consecutive incorrect password attempts RACF allows before it revokes the USERID on the next incorrect attempt. If you specify REVOKE, ensureINITSTATS are in effect. The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.

Check content

a) Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(SETROPTS) Automated Analysis Refer to the following report produced by the RACF Data Collection: - PDI(RACF0450) b) If the PASSWORD(REVOKE) value shows "AFTER CONSECUTIVE UNSUCCESSFUL PASSWORD ATTEMPTS, A USERID WILL BE REVOKED." where is either 1 or 2, there is NO FINDING. c) If the PASSWORD(REVOKE) value is not enabled and is not set to either 1 or 2, this is a FINDING.

Fix text

The IAO will ensure that PASSWORD(REVOKE) SETROPTS value is set to 1 or 2. This specifies the number of consecutive incorrect password attempts RACF allows before it revokes the USERID on the next incorrect attempt. If you specify REVOKE, ensure INITSTATS are in effect. Evaluate the impact associated with implementation of the control option. Develop a plan of action to implement the control option as specified in the example below: The RACF Command SETR LIST will show the status of RACF Controls including PASSWORD REVOKE. (1) Setting the password REVOKE to 2 invalid attempts activated with the command SETR PASSWORD(REVOKE(2)).

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer