UCF STIG Viewer Logo

ACF2 LOGONIDs associated with started tasks that have the MUSASS attribute and the requirement to submit jobs on behalf of its users must have the JOBFROM attribute as required.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223484 ACF2-ES-000660 SV-223484r533198_rule Medium
Description
Activity under unusual conditions can indicate hostile activity. For example, what is normal activity during business hours can indicate hostile activity if it occurs during off hours. Depending on mission needs and conditions, account usage restrictions based on conditions and circumstances may be critical to limit access to resources and data to comply with operational or mission access control requirements. Thus, the operating system must be configured to enforce the specific conditions or circumstances under which organization-defined accounts can be used (e.g., by restricting usage to certain days of the week, time of day, or specific durations of time).
STIG Date
IBM z/OS ACF2 Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-25157r504561_chk )
From the ACF command screen enter:
SET LID
SET VERBOSE
LIST IF(MUSASS)
LIST IF(STC)

If any started task logonid that has the MUSASS attribute and the requirement to submit jobs on behalf of its users does not have the JOBFROM attribute, this is a finding.
Fix Text (F-25145r504562_fix)
Ensure that if MUSASS has the requirement to submit jobs on behalf of its users, the STC logonid has the JOBFROM attribute specified.

If the MUSASS has the requirement to submit jobs on behalf of its users, the STC logonid will also have the following attribute:

JOBFROM

Example:

SET LID
CHANGE logonid STC JOBFROM