UCF STIG Viewer Logo

The INACTIVE Control Option must be properly set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-199 TSS0400 SV-199r3_rule Medium
Description
The INACTIVE Control Option selects the number of days before TSS will deny an unused ACID access to the system after that ACIDs password has expired. There must be no access allowed after password expiration. Suspension for inactivity should be handled using ACP00310. The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.
STIG Date
z/OS TSS STIG 2019-12-12

Details

Check Text ( C-71935r1_chk )
Refer to the following report produced by the TSS Data Collection:

- TSSCMDS.RPT(STATUS)

Automated Analysis
Refer to the following report produced by the TSS Data Collection:

- PDI(TSS0400)

If the INACTIVE Control Option is set to a value of "0" this is not a finding.
Fix Text (F-222r2_fix)
Evaluate the impact associated with implementation of the control option. Develop a plan of action to set the INACTIVE Control Option to a value of "0" days and proceed with the change.

The INACTIVE Control Option value is set properly with the command:

TSS MODIFY INACTIVE(0)