UCF STIG Viewer Logo

BMC IOA Started Task name must be properly identified and defined to the system ACP.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17452 ZIOAT030 SV-32078r2_rule Medium
Description
BMC IOA requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.
STIG Date
z/OS BMC IOA for TSS STIG 2018-09-20

Details

Check Text ( C-18650r3_chk )
Refer to the following report produced by the TSS Data Collection:

- TSSCMDS.RPT(@ACIDS)

Verify that the ACID(s) for the BMC IOA started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding.

FACILITY(STC, BATCH)
PASSWORD(xxxxxxxx,0)
MASTFAC(IOA)
SOURCE(INTRDR)
NOSUSPEND
Fix Text (F-18498r4_fix)
The IAO working with the systems programmer will ensure the BMC IOA Started Task(s) is (are) properly identified and/or defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified.

The following commands are provided as a sample for defining Started Task(s):

TSS CREATE(IOAGATE) TYPE(USER) -
NAME('*STC* for IOA') DEPT(xxxx) -
FAC(STC,BATCH) -
MASTFAC(IOA) PASS(xxxxxxxx,0) -
SOURCE(INTRDR) NOSUSPEND