UCF STIG Viewer Logo

BMC CONTROL-M Started task(s) must be properly defined to the STARTED resource class for RACF.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224403 ZCTMR032 SV-224403r518763_rule Medium
Description
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.
STIG Date
z/OS BMC CONTROL-M for RACF Security Technical Implementation Guide 2022-10-07

Details

Check Text ( C-26080r518761_chk )
Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZCTM0032)

Verify that the BMC CONTROL-M started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.
Fix Text (F-26068r518762_fix)
The BMC CONTROL-M system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP.

A unique userid must be assigned for the BMC CONTROL-M started task(s) thru a corresponding STARTED class entry.

The following sample set of commands is shown here as a guideline:

rdef started CONTROLM.** uacc(none) owner(admin) audit(all(read)) stdata(user(CONTROLM) group(stc))

setr racl(started) ref