STIGQter STIGQter: STIG Summary: IBM z/OS RACF Security Technical Implementation Guide Version: 8 Release: 3 Benchmark Date: 23 Apr 2021:

IBM RACF batch jobs must be properly secured.

DISA Rule

SV-223672r604139_rule

Vulnerability Number

V-223672

Group Title

SRG-OS-000080-GPOS-00048

Rule Version

RACF-ES-000240

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure each batch job userid used for batch submission by a Job Scheduler (e.g., CONTROL-M, CA-7, CA-Scheduler, etc.) is defined as an execution-userid in a SURROGAT resource class profile. For example:

RDEFINE SURROGAT execution-userid.SUBMIT UACC(NONE)
OWNER(execution-userid)

Configure Job Scheduler userids (i.e., surrogate-userid) are permitted surrogate authority to the appropriate SURROGAT profiles. For example:

PERMIT execution-userid.SUBMIT CLASS(SURROGAT)
ID(surrogate-userid) ACCESS(READ)

Check Contents

Refer to the documentation of the processes used for submission of batch jobs via an automated process (i.e., scheduler or other sources) and each of the associated userids. Determine any other scheduled batch jobs on the system.

From an ISPF Command Shell enter:
RLIST SURROGAT *

If each batch job userid used for batch submission by a Job Scheduler (e.g., CONTROL-M, CA-7, CA-Scheduler, etc.) is defined as an execution-userid in a SURROGAT resource class profile, this is not a finding.

From an ISPF Command Shell enter:
RLIST SURROGAT <surrogat-userid> ALL

If the Job Scheduler userids (i.e., surrogate-userid) are permitted surrogate authority to the appropriate SURROGAT profiles, this is not a finding.

Vulnerability Number

V-223672

Documentable

False

Rule Version

RACF-ES-000240

Severity Override Guidance

Refer to the documentation of the processes used for submission of batch jobs via an automated process (i.e., scheduler or other sources) and each of the associated userids. Determine any other scheduled batch jobs on the system.

From an ISPF Command Shell enter:
RLIST SURROGAT *

If each batch job userid used for batch submission by a Job Scheduler (e.g., CONTROL-M, CA-7, CA-Scheduler, etc.) is defined as an execution-userid in a SURROGAT resource class profile, this is not a finding.

From an ISPF Command Shell enter:
RLIST SURROGAT <surrogat-userid> ALL

If the Job Scheduler userids (i.e., surrogate-userid) are permitted surrogate authority to the appropriate SURROGAT profiles, this is not a finding.

Check Content Reference

M

Target Key

4101

Comments