STIGQter STIGQter: STIG Summary: z/OS CSSMTP for RACF STIG Version: 6 Release: 5 Benchmark Date: 27 Oct 2017:

IBM CSSMTP Started task(s) must be properly defined to the STARTED resource class for RACF.

DISA Rule

SV-37483r1_rule

Vulnerability Number

V-17454

Group Title

ZB000032

Rule Version

ZSMTR032

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IBM CSSMTP system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP.

A unique userid must be assigned for the IBM CSSMTP started task(s) thru a corresponding STARTED class entry.

The following sample set of commands is shown here as a guideline:

rdef started CSSMTP.** uacc(none) owner(admin) audit(all(read)) stdata(user(CSSMTP) group(stc))

setr racl(started) ref

Check Contents

Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZSMT0032)

Verify that the IBM CSSMTP started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Vulnerability Number

V-17454

Documentable

False

Rule Version

ZSMTR032

Severity Override Guidance

Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZSMT0032)

Verify that the IBM CSSMTP started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry.

Check Content Reference

M

Responsibility

Information Assurance Manager

Target Key

2091

Comments