UCF STIG Viewer Logo

CA VTAPE Started task(s) must be properly defined to the STARTED resource class for RACF.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17454 ZVTAR032 SV-33833r1_rule ECCD-1 ECCD-2 Medium
Description
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.
STIG Date
z/OS CA VTAPE for RACF STIG 2015-01-15

Details

Check Text ( C-3371r1_chk )
Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZVTA0032)

Verify that the CA VTAPE started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.
Fix Text (F-331r1_fix)
The CA VTAPE system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP.

A unique userid must be assigned for the CA VTAPE started task(s) thru a corresponding STARTED class entry.

The following sample set of commands is shown here as a guideline:

rdef started SVTS.** uacc(none) owner(admin) audit(all(read)) stdata(user(SVTS) group(stc))
rdef started SVTSAS.** uacc(none) owner(admin) audit(all(read)) stdata(user(SVTSAS) group(stc))

setr racl(started) ref