UCF STIG Viewer Logo

BMC IOA Started Task name must be properly identified and defined to the system ACP.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224420 ZIOAR030 SV-224420r518925_rule Medium
Description
BMC IOA requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.
STIG Date
z/OS BMC IOA for RACF Security Technical Implementation Guide 2022-10-07

Details

Check Text ( C-26097r518923_chk )
Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

Verify that the userid(s) for the BMC IOA started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding.

PROTECTED
Fix Text (F-26085r518924_fix)
The IAO working with the systems programmer will ensure the BMC IOA Started Task(s) is (are) properly identified and/or defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified.

The following commands are provided as a sample for defining Started Task(s):

au IOAGATE name('stc, BMC IOA') owner(stc) dfltgrp(stc) nopass