STIGQter STIGQter: STIG Summary: z/OS IBM System Display and Search Facility (SDSF) for RACF STIG Version: 6 Release: 8 Benchmark Date: 22 Apr 2016:

IBM System Display and Search Facility (SDSF) Started Task name will be properly identified and/or defined to the system ACP.

DISA Rule

SV-40822r1_rule

Vulnerability Number

V-17452

Group Title

ZB000030

Rule Version

ZISFR030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IAO working with the systems programmer will ensure the IBM System Display and Search Facility (SDSF) Started Task(s) is properly identified and/or defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how a Started Task is identified and any additional attributes that must be specified.

The following commands are provided as a sample for defining Started Task(s):

au SDSF name('STC, SDSF') owner(stc) dfltgrp(stc) nopass –
data('SDSF stc')

Check Contents

Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

Verify that the userid(s) for the IBM System Display and Search Facility (SDSF) started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding.

PROTECTED

Vulnerability Number

V-17452

Documentable

False

Rule Version

ZISFR030

Severity Override Guidance

Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

Verify that the userid(s) for the IBM System Display and Search Facility (SDSF) started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding.

PROTECTED

Check Content Reference

M

Responsibility

Systems Programmer

Target Key

2190

Comments