STIGQter STIGQter: STIG Summary: z/OS CL/SuperSession for RACF STIG Version: 6 Release: 10 Benchmark Date: 27 Apr 2018:

CL/SuperSession Started task(s) must be properly defined to the STARTED resource class for RACF.

DISA Rule

SV-27191r1_rule

Vulnerability Number

V-17454

Group Title

ZB000032

Rule Version

ZCLSR032

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The CL/SUPERSESSION system programmer and the IAO will ensure that a product's started sask(s) is (are) properly identified and/or defined to the System ACP.

A unique userid must be assigned for the CL/SUPERSESSION started task(s) thru a corresponding STARTED class entry.

The following sample set of commands is shown here as a guideline:

rdef started KLS.** uacc(none) owner(admin) audit(all(read)) stdata(user(KLS) group(stc))

setr racl(started) ref

Check Contents

Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZCLS0032)

Verify that the CL/SUPERSESSION started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Vulnerability Number

V-17454

Documentable

False

Rule Version

ZCLSR032

Severity Override Guidance

Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZCLS0032)

Verify that the CL/SUPERSESSION started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

1857

Comments