UCF STIG Viewer Logo

ROSCOE Started task(s) must be properly defined to the STARTED resource class for RACF.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17454 ZROSR032 SV-24812r1_rule ECCD-1 ECCD-2 Medium
Description
Access to product resources should be restricted to only those individuals responsible for the application connectivity and who have a requirement to access these resources. Improper control of product resources could potentially compromise the operating system, ACP, and customer data.
STIG Date
z/OS ROSCOE for RACF STIG 2015-01-16

Details

Check Text ( C-20751r1_chk )
Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZROS0032)

Verify that the ROSCOE started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.
Fix Text (F-22796r1_fix)
The ROSCOE system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP.

A unique userid must be assigned for the ROSCOE started task(s) thru a corresponding STARTED class entry.

The following sample set of commands is shown here as a guideline:

rdef started ROSCOE.** uacc(none) owner(admin) audit(all(read)) stdata(user(ROSCOE) group(stc))

setr racl(started) ref