UCF STIG Viewer Logo

BMC IOA Started Task name must be properly identified and defined to the system ACP.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17452 ZIOAA030 SV-32076r2_rule Medium
Description
BMC IOA requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.
STIG Date
z/OS BMC IOA for ACF2 STIG 2018-09-20

Details

Check Text ( C-814r3_chk )
Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(ATTSTC)

Verify that the logonid(s) for the BMC IOA started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding.

STC
MUSASS
NO-SMC
Fix Text (F-17393r4_fix)
The IAO working with the systems programmer will ensure the BMC IOA Started Task(s) is (are) properly identified and/or defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified.

The following commands are provided as a sample for defining Started Task(s):

SET LID
CHANGE IOAGATE STC MUSASS NO-SMC