STIGQter STIGQter: STIG Summary: z/OS IBM System Display and Search Facility (SDSF) for RACF STIG Version: 6 Release: 8 Benchmark Date: 22 Apr 2016:

IBM System Display and Search Facility (SDSF) Started task will be properly defined to the STARTED resource class for RACF.

DISA Rule

SV-40824r1_rule

Vulnerability Number

V-17454

Group Title

ZB000032

Rule Version

ZISFR032

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IAO working with the systems programmer will ensure the IBM System Display and Search Facility (SDSF) Started Task(s) is properly identified and/or defined to the System ACP.

A unique userid must be assigned for the IBM System Display and Search Facility (SDSF) started task(s) thru a corresponding STARTED class entry.

The following commands are provided as a sample for defining Started Task(s):

rdef started SDSF.** uacc(none) owner(admin) audit(all(read)) –
stdata(user(SDSF) group(stc))
setr racl(started) ref

Check Contents

Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZISF0032)

If the IBM System Display and Search Facility (SDSF) started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry, this is not a finding.

Vulnerability Number

V-17454

Documentable

False

Rule Version

ZISFR032

Severity Override Guidance

Refer to the following report produced by the RACF Data Collection:

- DSMON.RPT(RACSPT)

Automated Analysis
Refer to the following report produced by the RACF Data Collection:

- PDI(ZISF0032)

If the IBM System Display and Search Facility (SDSF) started task(s) is (are) defined to the STARTED resource class profile and/or ICHRIN03 table entry, this is not a finding.

Check Content Reference

M

Responsibility

Systems Programmer

Target Key

2190

Comments