STIGQter STIGQter: STIG Summary: z/OS ICSF for RACF Security Technical Implementation Guide Version: 6 Release: 6 Benchmark Date: 23 Apr 2021:

IBM Integrated Crypto Service Facility (ICSF) Started task(s) must be properly defined to the STARTED resource class for RACF.

DISA Rule

SV-224516r520411_rule

Vulnerability Number

V-224516

Group Title

SRG-OS-000104

Rule Version

ZICSR032

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IBM Integrated Crypto Service Facility (ICSF) system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP.

A unique userid must be assigned for the IBM Integrated Crypto Service Facility (ICSF) started task(s) thru a corresponding STARTED class entry.

The following sample set of commands is shown here as a guideline:

rdef started CSFSTART.** uacc(none) owner(admin) audit(all(read)) stdata(user(CSFSTART) group(stc))

setr racl(started) ref

Check Contents

Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZICS0032)

Verify that the IBM Integrated Crypto Service Facility (ICSF) started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Vulnerability Number

V-224516

Documentable

False

Rule Version

ZICSR032

Severity Override Guidance

Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZICS0032)

Verify that the IBM Integrated Crypto Service Facility (ICSF) started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Check Content Reference

M

Target Key

4158

Comments