UCF STIG Viewer Logo

Scheduled production batch ACIDs must specify the BATCH Facility and the Batch Job Scheduler must be authorized to the Scheduled production batch ACID.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227 TSS0770 SV-227r3_rule DCCS-1 DCCS-2 Medium
Description
Batch jobs should have associated ACIDs defined to the system to designate the resources available to the job. Access levels for batch jobs should be limited to those levels required to perform its established function. Failure to control batch job access authorizations could compromise the operating system environment and customer data.
STIG Date
z/OS TSS STIG 2019-12-12

Details

Check Text ( C-20022r3_chk )
Refer to the following report produced by the TSS Data Collection:

- TSSCMDS.RPT(@ACIDS)

Refer to the documentation of the processes used for submission of batch jobs via an automated process (i.e., scheduler or other sources) and each of the associated userids.

Ensure that each identified batch ACID is sourced to a specific submission process used only for batch processing. If the following guidance is true, this is not a finding.

___ The job scheduler is cross-authorized to the batch ACIDs.

___ The Facility of BATCH is specified for each batch ACID.

___ Batch ACIDs with facilities other then BATCH should be questioned to ensure they are truly used for batch processing only, especially if a non-expiring password is used.

___ The batch ACIDS may have the NOSUSPEND attribute.
Fix Text (F-18128r1_fix)
Ensure associated ACIDs exist for all batch jobs and documentation justifying access to system resources is maintained and filed with the IAO. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement the required changes.