UCF STIG Viewer Logo

CA IDMS CV must supply logout functionality to allow the user to implicitly terminate a session initiated by the terminal user.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251632 IDMS-DB-000610 SV-251632r855270_rule Medium
Description
If a user does not sign off a terminal after use, it can be used for illegitimate purposes. The IDMS RESOURCE TIMEOUT INTERVAL allows the organization to set a limit to the amount of time it can be left unattended.
STIG Date
CA IDMS Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-55067r807761_chk )
Use TASK SYSGEN if online, or program RHDCSGEN if batch.

Sign on to the dictionary where the System definition is maintained: "SIGNON DICTIONARY SYSTEM.", for example.

Enter: "DISPLAY SYSTEM 123." where 123 is the number of the system being checked.

Scroll through the returned text until "RESOURCE TIMEOUT INTERVAL" is found.

If the associated value is not the organization-defined timeout number of wall-clock seconds, this is a finding.
Fix Text (F-55021r807762_fix)
Use TASK SYSGEN if online, or program RHDCSGEN if batch.

Sign on to the dictionary where the system definition is maintained: "SIGNON DICTIONARY SYSTEM.", for example.

Enter: "MODIFY SYSTEM 123 RESOURCE TIMEOUT INTERVAL is ." where 123 is the number of the system being modified.

Enter: "GENERATE."

The change will become effective the next time the CV is stopped and started.

Note: The system RESOURCE TIMEOUT INTERVAL can be overridden with the TASK RESOURCE TIMEOUT INTERVAL for individual tasks.