BMC CONTROL-O Started Task name is not properly identified / defined to the system ACP.

From z/OS BMC CONTROL-O for RACF STIG

Part of ZB000030

Associated with IA controls: ECCD-2, ECCD-1

SV-32074r1_rule BMC CONTROL-O Started Task name is not properly identified / defined to the system ACP.

Vulnerability discussion

BMC CONTROL-O requires a started task that will be restricted to certain resources, datasets and other system functions. By defining the started task as a userid to the system ACP, It allows the ACP to control the access and authorized users that require these capabilities. Failure to properly control these capabilities, could compromise of the operating system environment, ACP, and customer data.

Check content

Refer to the following report produced by the RACF Data Collection: - RACFCMDS.RPT(LISTUSER) The BMC CONTROL-O started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.

Fix text

The BMC CONTROL-O system programmer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP. If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes. Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. A sample is provided here: au CONTROLO name('stc, BMC CONTROL-O') owner(stc) dfltgrp(stc) nopass

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer