UCF STIG Viewer Logo

BMC CONTROL-D Started Task name is not properly identified / defined to the system ACP.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17452 ZCTDR030 SV-32068r1_rule ECCD-1 ECCD-2 Medium
Description
Products that require a started task will require that the started task be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.
STIG Date
z/OS BMC CONTROL-D for RACF STIG 2015-01-15

Details

Check Text ( C-20572r1_chk )
Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

The BMC CONTROL-D started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.
Fix Text (F-28945r1_fix)
The BMC system programer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified.

A sample is provided here:

au CONTROLD name('stc, BMC Controld') owner(stc) dfltgrp(stc) nopass