racf v1r10 command language reference - ichva404

514
Resource Access Control Facility IBM Command Language Reference Version 1 Release 10 SC28-0733-18

Upload: kshameemibm

Post on 07-Apr-2015

956 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: RACF V1R10 Command Language Reference - Ichva404

Resource Access Control Facility IBM

Command Language ReferenceVersion 1 Release 10

SC28-0733-18

Page 2: RACF V1R10 Command Language Reference - Ichva404
Page 3: RACF V1R10 Command Language Reference - Ichva404

Resource Access Control Facility IBM

Command Language ReferenceVersion 1 Release 10

SC28-0733-18

Page 4: RACF V1R10 Command Language Reference - Ichva404

Note

Before using this information and the product it supports, be sure to read the general information under “Notices” on page 459.

Nineteenth Edition (August 2004)

This edition applies to Version 1 Release 10 of the Resource Access Control Facility (RACF), program number 5741-A05, and to allsubsequent releases and modifications until otherwise indicated in new editions or technical newsletters.

Order publications through your IBM representative or the IBM branch office serving your locality. Publications are not stocked at theaddress given below.

IBM welcomes your comments. A form for readers' comments is provided at the back of this publication. If the form has beenremoved, address your comments to:

International Business Machines CorporationDepartment 55JA, Mail Station P3842455 South Road

Poughkeepsie, NY 12601-5400United States of America

FAX (United States & Canada): 1+845+432-9405FAX (Other Countries):Your International Access Code +1+845+432-9405

IBMLink (United States customers only): IBMUSM10(MHVRCFS)Internet e-mail: [email protected] Wide Web: http://www.ibm.com/servers/contact/

When you send information to IBM, you grant IBM a nonexclusive right to use or distribute the information in any way it believesappropriate without incurring any obligation to you.

Copyright International Business Machines Corporation 1976, 2004. All rights reserved.US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp.

Page 5: RACF V1R10 Command Language Reference - Ichva404

Contents

Preface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ixWhat This Document Contains . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ixWho Should Read This Document . . . . . . . . . . . . . . . . . . . . . . . . . . . ixHow to Use This Document . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ixWhere to Find More Information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x

RACF Version 1 Release 10 Publications . . . . . . . . . . . . . . . . . . . . . xRelated Publications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xiSoftcopy Publications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xiiInternet Sources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xiiRACF Courses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xiii

To Request Copies of IBM Publications . . . . . . . . . . . . . . . . . . . . . . . xiii

Summary of Changes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xv

Chapter 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1

Chapter 2. Basic Information for Using RACF Commands . . . . . . . . . . . 7How to Enter RACF Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7

Entering RACF Commands in the Foreground on MVS . . . . . . . . . . . . . 8Entering RACF Commands in the Background on MVS . . . . . . . . . . . . . 9Entering RACF Operator Commands . . . . . . . . . . . . . . . . . . . . . . . 10Entering RACF Commands on VM . . . . . . . . . . . . . . . . . . . . . . . . 10

Syntax of RACF Commands and Operands . . . . . . . . . . . . . . . . . . . . . 14Return Codes from RACF Commands . . . . . . . . . . . . . . . . . . . . . . . . 14RACF Command Session Return Codes . . . . . . . . . . . . . . . . . . . . . . . 15Installation Exit Routines from RACF Commands . . . . . . . . . . . . . . . . . . 15Attribute and Authority Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . 15

Group Authorities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15Access Authority for Data Sets on MVS . . . . . . . . . . . . . . . . . . . . . 16Access Authority for SFS Files and Directories on VM . . . . . . . . . . . . . 17Access Authority for Minidisks on VM . . . . . . . . . . . . . . . . . . . . . . . 18

Chapter 3. The RACF Commands . . . . . . . . . . . . . . . . . . . . . . . . . 19ADDDIR (Add SFS Directory Profile) . . . . . . . . . . . . . . . . . . . . . . . . . 21ADDFILE (Add SFS File Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . 29ADDGROUP (Add Group Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . 37ADDSD (Add Data Set Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43ADDUSER (Add User Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57ALTDIR (Alter SFS Directory Profile) . . . . . . . . . . . . . . . . . . . . . . . . . 83ALTDSD (Alter Data Set Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . 91ALTFILE (Alter SFS File Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . 103ALTGROUP (Alter Group Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . 111ALTUSER (Alter User Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 119CONNECT (Connect User to Group) . . . . . . . . . . . . . . . . . . . . . . . . . 157DELDIR (Delete SFS Directory Profile) . . . . . . . . . . . . . . . . . . . . . . . . 165DELDSD (Delete Data Set Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . 167DELFILE (Delete SFS File Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . 171DELGROUP (Delete Group Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . 173DELUSER (Delete User Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . . 175END (End RACF Command Session on VM) . . . . . . . . . . . . . . . . . . . . 177

Copyright IBM Corp. 1976, 2004 iii

Page 6: RACF V1R10 Command Language Reference - Ichva404

HELP (Obtain RACF Help) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 179LDIRECT (List SFS Directory Profile) . . . . . . . . . . . . . . . . . . . . . . . . . 183LFILE (List SFS File Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 191LISTDSD (List Data Set Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199LISTGRP (List Group Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 213LISTUSER (List User Profile) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 221PASSWORD (Specify User Password) . . . . . . . . . . . . . . . . . . . . . . . . 237PERMDIR (Maintain SFS Directory Access Lists) . . . . . . . . . . . . . . . . . 241PERMFILE (Maintain SFS File Access Lists) . . . . . . . . . . . . . . . . . . . . 247PERMIT (Maintain Resource Access Lists) . . . . . . . . . . . . . . . . . . . . . 253RAC (Enter RACF Commands on VM) . . . . . . . . . . . . . . . . . . . . . . . . 263RACF (Begin RACF Command Session on VM) . . . . . . . . . . . . . . . . . . 269RALTER (Alter General Resource Profile) . . . . . . . . . . . . . . . . . . . . . . 271RDEFINE (Define General Resource Profile) . . . . . . . . . . . . . . . . . . . . 291RDELETE (Delete General Resource Profile) . . . . . . . . . . . . . . . . . . . . 313REMOVE (Remove User from Group) . . . . . . . . . . . . . . . . . . . . . . . . 317RLIST (List General Resource Profile) . . . . . . . . . . . . . . . . . . . . . . . . 319RVARY (Change Status of RACF Database) . . . . . . . . . . . . . . . . . . . . 333SEARCH (Search RACF Database) . . . . . . . . . . . . . . . . . . . . . . . . . 339

RACF Requirements If Using the CLASS Operand . . . . . . . . . . . . . . . 340RACF Requirements for the USER(userid) Operand . . . . . . . . . . . . . . 340

SETEVENT (Set VM Events) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 351System-Wide Functions of SETEVENT . . . . . . . . . . . . . . . . . . . . . . 351User-Selective Functions of SETEVENT . . . . . . . . . . . . . . . . . . . . . 353

SETRACF (Deactivate/Reactivate RACF on VM) . . . . . . . . . . . . . . . . . . 361SETROPTS (Set RACF Options) . . . . . . . . . . . . . . . . . . . . . . . . . . . 363SMF (Specify SMF Recording on VM) . . . . . . . . . . . . . . . . . . . . . . . . 401SRDIR (Obtain a List of SFS Directory Profiles) . . . . . . . . . . . . . . . . . . 403SRFILE (Obtain a List of SFS File Profiles) . . . . . . . . . . . . . . . . . . . . . 409

Chapter 4. The RACF Operator Commands . . . . . . . . . . . . . . . . . . . 415DISPLAY (Operator Command) . . . . . . . . . . . . . . . . . . . . . . . . . . . . 417RVARY (Operator Command) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 423SIGNOFF (Operator Command) . . . . . . . . . . . . . . . . . . . . . . . . . . . . 429

Appendix A. Resource Profile Naming Considerations . . . . . . . . . . . . 433Profile Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 433

Discrete Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 433Generic Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 433Fully-Qualified Generic Profiles (DATASET class only) . . . . . . . . . . . . . 434

Determining RACF Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 434Profile Names for Data Sets . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 435

Discrete Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 435Generic Profile Rules—Enhanced Generic Naming Inactive . . . . . . . . . . 435Generic Profile Rules—Enhanced Generic Naming Active . . . . . . . . . . . 436Choosing between Discrete and Generic Profiles . . . . . . . . . . . . . . . . 439

Profile Names for General Resources . . . . . . . . . . . . . . . . . . . . . . . . 440Permitting Profiles for GENERICOWNER Classes . . . . . . . . . . . . . . . 443

Profile Names for SFS Files and Directories . . . . . . . . . . . . . . . . . . . . 444Default Naming Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 445Discrete and Generic Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . 449

Appendix B. Description of RACF Classes . . . . . . . . . . . . . . . . . . . 451

iv RACF V1R10 Command Language Reference

Page 7: RACF V1R10 Command Language Reference - Ichva404

Notices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 459Trademarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 460

Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 461

Tables

1. The RACF 1.10 Library . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x2. Related Publications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xi3. Functions of RACF Commands . . . . . . . . . . . . . . . . . . . . . . . . . 24. ADDDIR Examples on VM . . . . . . . . . . . . . . . . . . . . . . . . . . . 275. ADDFILE Example on VM . . . . . . . . . . . . . . . . . . . . . . . . . . . 356. ADDGROUP Examples on MVS and VM . . . . . . . . . . . . . . . . . . . 417. ADDGROUP Examples on MVS . . . . . . . . . . . . . . . . . . . . . . . . 418. Examples of ADDSD on MVS . . . . . . . . . . . . . . . . . . . . . . . . . 559. ADDUSER Examples for MVS and VM . . . . . . . . . . . . . . . . . . . . 79

10. ADDUSER Examples for MVS Only . . . . . . . . . . . . . . . . . . . . . . 8011. ADDUSER Example for VM Only . . . . . . . . . . . . . . . . . . . . . . . 8212. ALTDIR example for VM only . . . . . . . . . . . . . . . . . . . . . . . . . 8913. ALTDSD Examples on MVS . . . . . . . . . . . . . . . . . . . . . . . . . 10114. ALTFILE example on VM . . . . . . . . . . . . . . . . . . . . . . . . . . . 10915. ALTGROUP Examples for Both MVS and VM . . . . . . . . . . . . . . . 11716. ALTGROUP Examples for MVS Only . . . . . . . . . . . . . . . . . . . . 11717. ALTUSER Examples for MVS and VM . . . . . . . . . . . . . . . . . . . 15318. ALTUSER Examples for MVS Only . . . . . . . . . . . . . . . . . . . . . 15419. ALTUSER Example for VM Only . . . . . . . . . . . . . . . . . . . . . . 15520. CONNECT Examples on MVS and VM . . . . . . . . . . . . . . . . . . . 16321. DELDIR example on VM . . . . . . . . . . . . . . . . . . . . . . . . . . . 16622. DELDSD Examples on MVS . . . . . . . . . . . . . . . . . . . . . . . . . 17023. DELFILE examples on VM . . . . . . . . . . . . . . . . . . . . . . . . . . 17224. DELGROUP Example for MVS and VM . . . . . . . . . . . . . . . . . . 17425. DELUSER Example for MVS and VM . . . . . . . . . . . . . . . . . . . . 17626. HELP Examples for MVS and VM (RACF Command Session) . . . . . 18027. HELP Example for VM (RAC Command Processor) . . . . . . . . . . . 18128. LDIRECT example for VM . . . . . . . . . . . . . . . . . . . . . . . . . . 18829. LFILE example for VM . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19630. LISTDSD Examples for MVS . . . . . . . . . . . . . . . . . . . . . . . . . 20731. LISTGRP Examples for MVS and VM . . . . . . . . . . . . . . . . . . . 21632. LISTGRP Examples for MVS . . . . . . . . . . . . . . . . . . . . . . . . . 21633. LISTUSER Examples on MVS and VM . . . . . . . . . . . . . . . . . . . 22734. LISTUSER Examples for MVS Only . . . . . . . . . . . . . . . . . . . . . 22735. PASSWORD Examples for MVS and VM . . . . . . . . . . . . . . . . . 23936. PERMDIR example for VM . . . . . . . . . . . . . . . . . . . . . . . . . . 24537. PERMFILE example on VM . . . . . . . . . . . . . . . . . . . . . . . . . 25138. PERMIT Examples on MVS . . . . . . . . . . . . . . . . . . . . . . . . . 26039. PERMIT Examples on VM . . . . . . . . . . . . . . . . . . . . . . . . . . 26140. Examples of the RAC Command on VM . . . . . . . . . . . . . . . . . . 26841. RALTER Examples for MVS and VM . . . . . . . . . . . . . . . . . . . . 28842. RALTER Examples for MVS Only . . . . . . . . . . . . . . . . . . . . . . 28943. RALTER Example for VM Only . . . . . . . . . . . . . . . . . . . . . . . 289

Contents v

Page 8: RACF V1R10 Command Language Reference - Ichva404

44. RDEFINE Examples on MVS . . . . . . . . . . . . . . . . . . . . . . . . 31145. RDEFINE Examples for VM . . . . . . . . . . . . . . . . . . . . . . . . . 31246. RDELETE Examples for MVS and VM . . . . . . . . . . . . . . . . . . . 31547. RDELETE Examples for MVS . . . . . . . . . . . . . . . . . . . . . . . . 31548. RDELETE Examples for VM . . . . . . . . . . . . . . . . . . . . . . . . . 31549. REMOVE Example for MVS and VM . . . . . . . . . . . . . . . . . . . . 31850. REMOVE Example for MVS . . . . . . . . . . . . . . . . . . . . . . . . . 31851. RLIST Examples for MVS . . . . . . . . . . . . . . . . . . . . . . . . . . 32752. RLIST Examples for VM . . . . . . . . . . . . . . . . . . . . . . . . . . . 32753. RVARY Examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33654. RVARY Example for MVS . . . . . . . . . . . . . . . . . . . . . . . . . . 33655. SEARCH Examples for MVS . . . . . . . . . . . . . . . . . . . . . . . . . 34856. SEARCH Examples for VM . . . . . . . . . . . . . . . . . . . . . . . . . . 35057. SETEVENT Example on VM for User-Specific Operands . . . . . . . . 35458. SETEVENT Examples on VM for System-Wide Function . . . . . . . . 35559. SETROPTS Examples for MVS and VM . . . . . . . . . . . . . . . . . . 39660. SETROPTS Examples for MVS . . . . . . . . . . . . . . . . . . . . . . . 39661. SMF Examples for VM . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40262. SRDIR Examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40763. SRFILE examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41364. DISPLAY Examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41965. RVARY Examples (from an Operator Console) . . . . . . . . . . . . . . 42666. SIGNOFF Examples . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43167. Generic Naming for Data Sets . . . . . . . . . . . . . . . . . . . . . . . . 43568. Generic Naming for Data Sets with Enhanced Generic Naming

Inactive—Asterisk at the End . . . . . . . . . . . . . . . . . . . . . . . . . 43669. Generic Naming for Data Sets with Enhanced Generic Naming

Inactive—Asterisk in the Middle or % . . . . . . . . . . . . . . . . . . . . 43670. Generic Data Set Profile Names Created with Enhanced Generic

Naming Active—Asterisk and Double Asterisk at the End . . . . . . . . 43771. Generic Data Set Profile Names Created with Enhanced Generic

Naming Active—Asterisk, Double Asterisk, or Percent Sign in the Middle 43872. After Deactivating EGN—Asterisk and Percent Sign in the Middle . . . 43873. After Deactivating EGN—Asterisk and Double Asterisk at the End . . . 43974. Generic Naming for General Resources . . . . . . . . . . . . . . . . . . 44175. Generic Naming for General Resources—Percent Sign, Asterisk, or

Double Asterisk at the Beginning . . . . . . . . . . . . . . . . . . . . . . 44276. Generic Naming for General Resources—Asterisk or Double Asterisk at

the Ending . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44277. Generic Naming for General Resources—Asterisk, Double Asterisk, or

Percent Sign in the Middle . . . . . . . . . . . . . . . . . . . . . . . . . . 44378. Permitting profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44379. Rules for forming the qualifiers of FILE and DIRECTRY names . . . . 44480. Examples of default naming conventions . . . . . . . . . . . . . . . . . . 44681. Using an Asterisk (*) as a Qualifier . . . . . . . . . . . . . . . . . . . . . 44882. Using an Asterisk (*) as the Last Character . . . . . . . . . . . . . . . . 44883. Using Two Asterisks (**) as a Qualifier . . . . . . . . . . . . . . . . . . . 44884. Using a Percent Sign (%) in a Profile Name . . . . . . . . . . . . . . . . 448

vi RACF V1R10 Command Language Reference

Page 9: RACF V1R10 Command Language Reference - Ichva404

Figures

1. Key to Symbols in Command Syntax Diagrams . . . . . . . . . . . . . . . 202. Example 1. Output for LDIRECT Command . . . . . . . . . . . . . . . . 1893. Example 1. Output for LFILE Command . . . . . . . . . . . . . . . . . . 1974. Example 1: Output for the LISTDSD Command . . . . . . . . . . . . . 2085. Example 2: Output for the LISTDSD Command . . . . . . . . . . . . . 2106. Example 3: Output for the LISTDSD Command . . . . . . . . . . . . . 2117. Example 4: Output for the LISTDSD Command . . . . . . . . . . . . . 2118. Example 1: Output for LISTGRP RESEARCH . . . . . . . . . . . . . . 2179. Example 2: Output for LISTGRP * . . . . . . . . . . . . . . . . . . . . . 218

10. Example 3: Output for LISTGRP DFPADMN DFP . . . . . . . . . . . . 21911. Example 4: Output for LISTGRP DFPADMN DFP NORACF . . . . . . 21912. Example 5: Output for LISTGRP OVMG1 OVM NORACF . . . . . . . 21913. Example 1: Output for LISTUSER . . . . . . . . . . . . . . . . . . . . . 23014. Example 2: Output for LISTUSER (IBMUSER ADM1 DAF0) . . . . . . 23015. Example 3: Output for LISTUSER DAF0 TSO . . . . . . . . . . . . . . 23216. Example 4: Output for LISTUSER NORACF TSO . . . . . . . . . . . . 23217. Example 5: Output for LISTUSER DAF0 DFP . . . . . . . . . . . . . . 23318. Example 6: Output for LISTUSER DAF0 NORACF DFP . . . . . . . . 23319. Example 7: Output for LISTUSER DAF0 NORACF CICS . . . . . . . . 23320. Example 8: Output for LISTUSER DAF0 NORACF LANGUAGE . . . . 23421. Example 9: Output for LISTUSER DAF0 NORACF OPERPARM . . . 23422. Example 10: Output for LISTUSER CJWELLS OVM NORACF . . . . . 23423. Example 11: Output for LISTUSER CBAKER OVM NORACF (Using

Defaults) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23524. Example 1: Output for the RLIST Command . . . . . . . . . . . . . . . 32925. Example 2: Output for the RLIST Command . . . . . . . . . . . . . . . 33026. Example 3: Output for the RLIST Command . . . . . . . . . . . . . . . 33127. Example 4: Output for the RLIST Command . . . . . . . . . . . . . . . 33228. Example 5: Output for RLIST Command with Encrypted Application Key 33229. Example 6: Output for RLIST Command with Masked Application Key 33230. Example 1: Output for the RVARY LIST Command . . . . . . . . . . . 33731. Example 2: Output following the Activation of RACF.BACK1 . . . . . . 33732. Example 3: Output following the RVARY

SWITCH,DATASET(RACF.PRIM1) Command . . . . . . . . . . . . . . . 33733. Sample Output for SETEVENT LIST from Example 2 . . . . . . . . . . 35534. Output for Example 3: SETROPTS LIST . . . . . . . . . . . . . . . . . 39835. Key to Symbols in Command Syntax Diagrams . . . . . . . . . . . . . . 41636. Example 1: Output for the DISPLAY Command . . . . . . . . . . . . . 42037. Example 2: Output for the DISPLAY Command . . . . . . . . . . . . . 42038. Example 3: Output for the DISPLAY Command . . . . . . . . . . . . . 42039. Example 4: Output for the DISPLAY Command . . . . . . . . . . . . . 42040. Example 5: Output for the DISPLAY Command . . . . . . . . . . . . . 42141. Example 1: Output for the RVARY LIST Command . . . . . . . . . . . 42742. Example 2: Output following Deactivation and Deallocation of

RACF.PRIM1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42743. Example 3: Output following the Activation of RACF.BACK1 . . . . . . 42744. Example 4: Output following the RVARY

SWITCH,DATASET(RACF.PRIM1) Command . . . . . . . . . . . . . . . 427

Figures vii

Page 10: RACF V1R10 Command Language Reference - Ichva404

viii RACF V1R10 Command Language Reference

Page 11: RACF V1R10 Command Language Reference - Ichva404

Preface

What This Document ContainsThis publication describes the syntax and the functions of the commands forVersion 1 Release 10 of the Resource Access Control Facility (RACF), ProgramNumber 5740-XXH.

The major divisions in this document are:

Chapter 1, “Introduction,” which presents a general description of the functionsof the RACF commands for both MVS and VM.

Chapter 2, “Basic Information for Using RACF Commands,” which presentsgeneral information required to use the RACF commands on both MVS and VMsystems.

Chapter 3, “The RACF Commands,” which presents the syntax and function ofeach RACF command. The commands are presented in alphabetical order. Inaddition, the operands within each command description are presentedalphabetically. Exceptions occur where operands are positional or wherealternative operands are grouped together. Each section clearly notes anydifferences that occur when using the command on MVS or VM.

Chapter 4, “The RACF Operator Commands,” which presents the syntax andfunction of the RACF operator commands. These commands can only be used onMVS systems.

Appendix A, “Resource Profile Naming Considerations,” which discussesgeneric and discrete profiles for data sets and general resources.

Appendix B, “Description of RACF Classes,” which lists the RACF classes.

Who Should Read This DocumentThis document is intended for RACF-defined users who are responsible forcreating, updating, or maintaining the profiles for users, groups, data sets, andgeneral resources in the RACF database on MVS or VM systems.

Readers must be familiar with the RACF concepts and terminology described inRACF General Information. Many RACF functions also require you to understandthe more detailed descriptions in RACF Security Administrator's Guide.

How to Use This DocumentIf you want a concise list of all the RACF commands, see Chapter 1. If you need ageneral discussion of the commands and how to enter them, see Chapter 2. If youknow the command you wish to enter, but are unsure of the syntax, find thecommand entry in Chapter 3, or in Chapter 4 if it is a RACF operator command.

Copyright IBM Corp. 1976, 2004 ix

Page 12: RACF V1R10 Command Language Reference - Ichva404

Where to Find More InformationThe following sections describe where to find additional information about RACFVM.

RACF Version 1 Release 10 PublicationsThe publications in Table 1 contain detailed information about RACF Version 1Release 10.

Table 1 (Page 1 of 2). The RACF 1.10 Library

Task Title OrderNumber

Contents

EvaluationPlanning

RACF General Information GC28-0722 Contains an overview of theproduct as a whole andhighlights the new functionsfor the current release

PlanningInstallationCustomizationDiagnosis

RACF System Programmer'sGuide

SC28-1343 Describes how to modify andmaintain RACF

InstallationCustomizationDiagnosis

RACF Macros and Interfaces SC28-1345 Describes each productmacro and its syntax andexplains how to code theinterfaces

Customization External Security Interface(RACROUTE) MacroReference for MVS and VM

GC28-1366 Describes the RACF systemmacros and explains how tocode the interfaces

PlanningCustomizationAdministration

RACF SecurityAdministrator's Guide

SC28-1340 Explains RACF concepts anddescribes how to plan for andimplement RACF

Diagnosis RACF Diagnosis Guide GY28-1016 Explains how to diagnoseproblems in the RACFprogram product

InstallationCustomizationAdministration

RACF Command LanguageReference

SC28-0733 Contains the functions andsyntax of all RACFcommands

InstallationCustomizationAdministration

RACF Command SyntaxSummary

SX22-0014 Contains informationextracted from RACFCommand LanguageReference

AdministrationDiagnosis

RACF Messages and Codes SC38-1014 Contains the RACFmessages, routing anddescriptor codes, RACFmanager return codes, andRACF-related systemcompletion codes

PlanningCustomizationAdministration

RACF Auditor's Guide SC28-1342 Describes auditingconsiderations as well ashow to use the SMF dataunload facility, the RACFreport writer, and the datasecurity monitor

x RACF V1R10 Command Language Reference

Page 13: RACF V1R10 Command Language Reference - Ichva404

Table 1 (Page 2 of 2). The RACF 1.10 Library

Task Title OrderNumber

Contents

End Use RACF General User's Guide SC28-1341 Explains how to performcommon end-user tasks

Installation RACF Program Directory Shippedwith theproduct

Describes how to installRACF

PlanningMigrationInstallationCustomizationAdministrationAuditingOperationApplication Development

RACF Migration and Planning GC23-3054 Contains information to guideinstallations through themigration process fromprevious releases of RACF toRACF 1.10

Related PublicationsThe following publications contain additional information that may help you useRACF on your system. This document uses the following short titles to refer tothese publications.

Table 2. Related Publications

Short Title Full Title and Order Number

Application DevelopmentGuide or Application MigrationGuide for CMS

z/VM (V3R1) z/VM: CMS Application Development Guide, SC24-5957

z/VM (V4) z/VM: CMS Application Development Guide, SC24-6002

Application DevelopmentGuide

z/VM (V3R1) z/VM: CMS Application Development Guide for Assembler,SC24-5958

z/VM (V4) z/VM: CMS Application Development Guide for Assembler,SC24-6003

CMS Command Reference z/VM (V3R1) z/VM: CMS Command Reference, SC24-5969

z/VM (V4) z/VM: CMS Command and Utility Reference, SC24-6010

System Facilities forProgramming

z/VM (V3R1) z/VM: CP Programming Services, SC24-5956

z/VM (V4) z/VM: CP Programming Services, SC24-6001

System Codes or SystemMessages

z/VM (V3) VM/ESA: System Messages and Codes, GC24-5974

z/VM (V4) z/VM: System Messages and Codes - CMS, GC24-6031

z/VM: System Messages and Codes - CP, GC24-6030

z/VM: System Messages and Codes - Other Components,GC24-6032

System Diagnosis Guide z/VM (V3) VM/ESA: Diagnosis Guide, GC24-5975

z/VM (V4) VM/ESA: Diagnosis Guide, GC24-6039

VM GCS Planning or GCSCommand and MacroReference

z/VM (V3) z/VM: Group Control System, SC24-5951

z/VM (V4) z/VM: Group Control System, SC24-5998

Preface xi

Page 14: RACF V1R10 Command Language Reference - Ichva404

Softcopy PublicationsInformation about RACF and your system is available on the following CD-ROMs.The CD-ROM online library collections include the IBM Library Reader, which is aprogram that enables you to view the softcopy documents.

SK2T-2067 Online Library Omnibus Edition: VM Collection

This collection contains the set of books for the z/VM and VM/ESAlibraries; the files are available in BookManager and PortableDocument Format (PDF) format.

SK2T-2180 OS/390 Security Server RACF Information Package

This softcopy collection kit contains the OS/390 Security Server(RACF) library. It also contains the RACF/MVS Version 2 productlibraries, the RACF/VM 1.10 product library, product books from theOS/390 and VM collections, International Technical SupportOrganization (ITSO) books (Redbooks), and Washington SystemCenter (WSC) books (orange books) that contain information relatedto RACF. The kit does not contain any licensed publications. Byusing this CD-ROM, you have access to RACF-related information forIBM products such as OS/390, VM/ESA, CICS, and NetView.

SK3T-4272 z/OS Security Server RACF Collection

This softcopy collection kit contains the RACF library for z/OS in bothBookManager and Portable Document Format (PDF) files. You canview or print the PDF files with the Adobe Acrobat reader.

SK2T-2177 IBM Redbooks S/390 Collection

This softcopy collection contains a set of Redbooks pertaining toS/390 subject areas.

SK3T-7876 IBM eServer zSeries Redbooks Collection

This softcopy collection contains a set of Redbooks pertaining tozSeries subject areas.

Internet SourcesThe following resources are available through the Internet to provide additionalinformation about the RACF library and other security-related topics:

� Online library

To view and print online versions of additional publications that may be helpful(for example, the latest editions of z/VM or z/OS publications), go to thefollowing URL:

http://www.ibm.com/servers/eserver/zseries/zos/bkserv/

� Redbooks

The redbooks that are produced by the International Technical SupportOrganization (ITSO) are also available at the following URL:

http://www.ibm.com/redbooks/

� RACF home page

You can visit the RACF home page at the following URL:

http://www.ibm.com/servers/eserver/zseries/zos/racf/

xii RACF V1R10 Command Language Reference

Page 15: RACF V1R10 Command Language Reference - Ichva404

RACF CoursesIBM provides a variety of educational offerings for RACF. For more informationabout classroom courses and other offerings, refer to the following resources:

� See your IBM representative

� Read Enterprise Systems Training Solutions, GR28-5467

� Call 1-800-IBM-TEACH (1-800-426-8322)

To Request Copies of IBM PublicationsDirect your request for copies of any IBM publication to your IBM representative orto the IBM branch office serving your locality.

There is also a toll-free customer support number (1-800-879-2755) availableMonday through Friday from 8:30 a.m. through 6:00 p.m. Eastern Time. You canuse this number to:

� Order or inquire about IBM publications

� Resolve any software manufacturing or delivery concerns

� Activate the program reorder form to provide faster and more convenientordering of software updates

Preface xiii

Page 16: RACF V1R10 Command Language Reference - Ichva404

xiv RACF V1R10 Command Language Reference

Page 17: RACF V1R10 Command Language Reference - Ichva404

Summary of Changes

Summary of Changesfor SC28-0733-18for RACF Version 1 Release 10 for VM

New Information

� Appendix B, “Description of RACF Classes” on page 451 contains the newVMLAN class for use in z/VM Version 5 Release 1.0 and higher.

Technical and editorial changes are indicated by a vertical line to the left of thechange.

Summary of Changesfor SC28-0733-17for RACF Version 1 Release 10 for VM

This revision contains information in support of RACF Version 1 Release 10 for VMand miscellaneous maintenance updates.

Updated Information

� “Where to Find More Information” on page x contains updated publicationinformation.

Technical and editorial changes are indicated by a vertical line to the left of thechange.

Summary of Changesfor SC28-0733-16as Updated September, 1997for RACF Version 1 Release 10 for VM

This revision:

� Includes changes to the following commands for year 2000 support:

ADDSD ALTDSD ALTUSER CONNECT LDIRECT LFILE LISTDSD LISTGRP LISTUSER RLIST SEARCH SETROPTS

� Reflects the addition, deletion, or modification of information to supportmiscellaneous maintenance items.

Vertical bars ( │ ) to the left of the text and illustrations indicate new or changedinformation.

Copyright IBM Corp. 1976, 2004 xv

Page 18: RACF V1R10 Command Language Reference - Ichva404

Summary of Changesfor SC28-0733-15RACF Version 1 Release 10 for VM

This revision contains information in support of RACF Version 1 Release 10 for VM.

Some of the changes for this book are:

� The PASSWORD command has been enhanced so specifying the INTERVALor NOINTERVAL keyword with the USER keyword no longer resets the user'spassword. See “PASSWORD (Specify User Password)” on page 237

� The following changes have been made in support of SFS (shared file system)files and directories:

– Twelve new commands have been added:

- ADDDIR command, see “ADDDIR (Add SFS Directory Profile)” onpage 21

- ADDFILE command, see “ADDFILE (Add SFS File Profile)” on page29

- ALTDIR command, see “ALTDIR (Alter SFS Directory Profile)” onpage 83

- ALTFILE command, see “ALTFILE (Alter SFS File Profile)” on page103

- DELDIR command, see “DELDIR (Delete SFS Directory Profile)” onpage 165

- DELFILE command, see “DELFILE (Delete SFS File Profile)” on page171

- LDIRECT command, see “LDIRECT (List SFS Directory Profile)” onpage 183

- LFILE command, see “LFILE (List SFS File Profile)” on page 191

- PERMDIR command, see “PERMDIR (Maintain SFS Directory AccessLists)” on page 241

- PERMFILE command, see “PERMFILE (Maintain SFS File AccessLists)” on page 247

- SRDIR command, see “SRDIR (Obtain a List of SFS DirectoryProfiles)” on page 403

- SRFILE command, see “SRFILE (Obtain a List of SFS File Profiles)” onpage 409

– Two commands have been updated to mention that the CLAUTH keywordhas no meaning for the FILE and DIRECTRY classes:

- ADDUSER command, see “ADDUSER (Add User Profile)” on page 57

- ALTUSER command, see “ALTUSER (Alter User Profile)” on page119

– A section has been added on defining profile names for SFS files anddirectories to Appendix A, “Resource Profile Naming Considerations” onpage 433

xvi RACF V1R10 Command Language Reference

Page 19: RACF V1R10 Command Language Reference - Ichva404

– Three classes have been added to Appendix B, “Description of RACFClasses” on page 451, in support of SFS (shared file system):

FILE, DIRECTRY, and SFSCMD.

� The following changes have been made in support of OpenExtensions VM:

– Six commands have been updated to support the OVM segment:

- ADDGROUP command, see “ADDGROUP (Add Group Profile)” onpage 37

- ADDUSER command, see “ADDUSER (Add User Profile)” on page 57

- ALTGROUP command, see “ALTGROUP (Alter Group Profile)” onpage 111

- ALTUSER command, see “ALTUSER (Alter User Profile)” on page119

- LISTGRP command, see “LISTGRP (List Group Profile)” on page 213

- LISTUSER command, see “LISTUSER (List User Profile)” on page 221

– The CONNECT command has been updated to support the newOpenExtensions group information. See “CONNECT (Connect User toGroup)” on page 157

– Six classes have been added in support of OpenExtensions VM toAppendix B, “Description of RACF Classes” on page 451

DIRSRCH, DIRACC, FSOBJ, FSSEC, PROCESS, and VMPOSIX.

� Other editorial and technical changes have been made throughout the book.

Summary of Changes xvii

Page 20: RACF V1R10 Command Language Reference - Ichva404

xviii RACF V1R10 Command Language Reference

Page 21: RACF V1R10 Command Language Reference - Ichva404

Chapter 1. Introduction

The profiles in the RACF database contain the information RACF needs to controlaccess to resources. The RACF commands allow you to add, change, delete, andlist the profiles for:

� Users

� Groups

� Data sets on MVS

� General resources, which include terminals on both MVS and VM, DASDvolumes on MVS, minidisks on VM, shared file system (SFS) directories andfiles on VM, and all other resource classes defined in the RACF classdescriptor table for both MVS and VM.

Restructured Database Requirement

RACF 1.10 operates only with the restructured RACF database. Thenonrestructured database is no longer supported. MVS or VM customers whohave not restructured their databases should not use the information in theRACF 1.10 books. Instead, they should continue to use the RACF 1.9.0 books,which remain available through pseudo order numbers as described in RACFGeneral Information.

Table 3 shows, in alphabetic order, each command, its function, and the systemsaffected by the command.

Most RACF functions do not require special versions or releases of the operatingsystem or operating system components. Some, however, do require that yoursystem be at a certain level of RACF. If you are unsure about whether or not aparticular RACF function is available with your system, see your securityadministrator.

Some commands require that the RACF subsystem be active or that you haveauthorization to issue the commands. Refer to the “Authorization Required” sectionwith each command for details on the authorization required.

Copyright IBM Corp. 1976, 2004 1

Page 22: RACF V1R10 Command Language Reference - Ichva404

Table 3 (Page 1 of 4). Functions of RACF Commands

RACF Command Command Functions System

ADDDIR 1 � RACF-protect by a discrete or generic profile one or more SFS directories. VM

ADDFILE 1 � RACF-protect by a discrete or generic profile one or more SFS files. VM

ADDGROUP � Define one or more new groups as a subgroup of an existing group.� On MVS, specify a model data set profile for a group.� On MVS, define default DFP information for a group.� On VM, define the OpenExtensions VM information for a group.

MVS, VM

ADDSD 2 � RACF-protect one or more existing data sets.� RACF-define one or more data sets brought from another system where they

were RACF-protected.� RACF-define generic DATASET profiles.� Create a new data set model profile.

MVS

ADDUSER � Define one or more new users and connect the users to their default connectgroup.

� On MVS, specify a model data set profile for a user.� On MVS, define CICS operator information.� On MVS, define default DFP information for a user.� On MVS, define the preferred national language.� On MVS, define default operator information.� On VM, define the OpenExtensions VM information for a user.� On MVS, define default TSO logon information for a user.� On MVS, define default work attributes.

MVS, VM

ALTDIR 1 � Change a discrete or generic SFS directory profile. VM

ALTDSD 2 � Change one or more discrete or generic DATASET profiles.� Protect a single volume of a multivolume, non-VSAM DASD data set.� Remove protection from a single volume of a multivolume, non-VSAM DASD

data set.

MVS

ALTFILE 1 � Change a discrete or generic SFS file profile. VM

ALTGROUP � Change the information in one or more group profiles (such as the superiorgroup, owner, or model profile name).

� On MVS, change or delete the default DFP information for a group.� On VM, add, change, or delete the information for an OpenExtensions VM

group.

MVS, VM

ALTUSER � Change the information in one or more user profiles (such as the owner,universal access authority, or security level).

� Revoke or reestablish one or more users' privileges to access the system.� Specify logging of information about the user, such as the commands the user

issues.� On MVS, change or delete CICS operator information.� On MVS, change or delete the default DFP information for a user.� On MVS, change the preferred national language.� On MVS, change or delete the default operator information.� On VM, add, change, or delete the information for an OpenExtensions VM user.� On MVS, change or delete the default TSO logon information for a user.� On MVS, change or delete the default work attributes.

MVS, VM

CONNECT � Connect one or more users to a group.� Modify one or more users' connection to a group.� Revoke or reestablish one or more users' privileges to access the system.

MVS, VM

DELDIR 1 � Remove RACF-protection from one or more SFS directories. VM

DELFILE 1 � Remove RACF-protection from one or more SFS files. VM

DELDSD 2 � Delete one or more discrete or generic DATASET profiles.� Delete a discrete DATASET profile for a tape data set, while retaining the data

set name in the TVTOC.� Remove a data set profile, but leave the data set RACF-indicated, when moving

a RACF-protected data set to another system that has RACF.

MVS

DELGROUP � Delete one or more groups and their relationship to the superior group. MVS, VM

DELUSER � Delete one or more users and remove all their connections to RACF groups. MVS, VM

2 RACF V1R10 Command Language Reference

Page 23: RACF V1R10 Command Language Reference - Ichva404

Table 3 (Page 2 of 4). Functions of RACF Commands

RACF Command Command Functions System

DISPLAY 3 � Display users signed on to a RACF subsystem. MVS

END � Terminate a RACF command session. VM

HELP � Display the function and proper syntax of RACF commands.� Display an explanation of command-related messages.

MVS, VM

LDIRECT 1 � List the details of one or more discrete or generic DIRECTRY profiles, includingthe users and groups authorized to access an SFS directory.

VM

LFILE 1 � List the details of one or more discrete or generic FILE profiles, including theusers and groups authorized to access the SFS file.

VM

LISTDSD 2 � List the details of one or more discrete or generic DATASET profiles, includingthe users and groups authorized to access the data sets.

� Determine the most specific matching generic profile for a data set.

MVS

LISTGRP � List the details of one or more group profiles, including the users connected tothe group.

� List only the information contained in a specific segment (RACF, DFP, or OVM)of the group profile.

MVS, VM

LISTUSER � List the details of one or more user profiles, including all the groups to whicheach user is connected.

� List only the information contained in a specific segment (for example, DFP orOVM information) of a user profile.

MVS, VM

PASSWORD � Change one or more users' passwords.� Change one or more users' password change interval.� Reset one or more users' passwords to a known default value.

MVS, VM

PERMDIR 1 � Give or remove authority to access an SFS directory to specific users or groups.� Change the level of access authority to a directory for specific users or groups.� Copy the list of authorized users from one directory profile to another.� Delete an existing access list.

VM

PERMFILE 1 � Give or remove authority to access an SFS file to specific users or groups.� Change the level of access authority to a file for specific users or groups.� Copy the list of authorized users from one file profile to another.� Delete an existing access list.

PERMIT � Give or remove authority to access a resource to specific users or groups.� Change the level of access authority to a resource for specific users or groups.� Copy the list of authorized users from one resource profile to another.� Delete an existing access list.

MVS, VM

RACF � Begin a RACF command session. VM

RALTER � Change the discrete and/or generic profiles for one or more resources whoseclass is defined in the class descriptor table.

� Maintain the global access checking tables.� Maintain security category and security level tables.

MVS, VM

RDEFINE � RACF-protect by a discrete and/or generic profile one or more resources whoseclass is defined in the class descriptor table.

� Define the global access checking tables.� Define security category and security level tables.

MVS, VM

RDELETE � Remove RACF-protection from one or more resources whose class is defined inthe class descriptor table.

� Delete the global access checking tables.� Delete the security category and security level tables.

MVS, VM

REMOVE � Remove one or more users from a group and assign a new owner for any groupdata sets owned by the users.

MVS, VM

RLIST � List the details of discrete and/or generic profiles for one or more resourceswhose class is defined in the class descriptor table.

MVS, VM

Chapter 1. Introduction 3

Page 24: RACF V1R10 Command Language Reference - Ichva404

Table 3 (Page 3 of 4). Functions of RACF Commands

RACF Command Command Functions System

RVARY 4 � Dynamically deactivate and reactivate the RACF function.� Dynamically deactivate and reactivate the RACF primary and backup database.� Switch the primary and backup RACF databases.� Deactivate resource protection, for any resource whose class is defined in the

class descriptor table, while RACF is deactivated.� Select operational mode when RACF is enabled for sysplex communication.

MVS, VM

SEARCH � List the RACF profile names that meet a search criteria for a class of resources.� Create a CLIST of the RACF profile names that meet a search criteria for a

class of resources.

MVS, VM

SETEVENT � Change the auditing or controlling of VM events.� Prevent users from issuing the DIAL, UNDIAL, and MESSAGE commands

before logging on to the system.� Display the current status for VM events.

VM

SETRACF 5 � Deactivate and reactivate RACF. VM

SETROPTS Dynamically set system-wide options relating to resource protection, specifically:

For both MVS and VM systems:

� Choose the resource classes that RACF is to protect.� Gather and display RACF statistics.� Set the universal access authority (UACC) for terminals.� Specify logging of certain RACF commands and events.� Permit list-of-groups access checking.� Display options currently in effect.� Enable or disable generic profile checking on either a class-by-class or

system-wide level.� Control user password syntax rules.� Establish password syntax rules.� Activate password processing for checking previous passwords, limit invalid

password attempts, and warn of password expiration.� Control global access checking for selected individual resources and/or generic

names with selected generalized access rules.� Set the passwords for authorizing use of the RVARY command.� Initiate refreshing of in-storage generic profile lists and global access checking

tables.� Enable or disable shared generic profiles for general resources in common

storage.� Enable or disable shared profiles through RACLIST processing for general

resources.� Activate or deactivate auditing of access attempts to RACF-protected resources

based on installation-defined security levels.� Activate enhanced generic naming.

For MVS systems only:

� Control the use of automatic data set protection (ADSP).� Activate profile modeling for GDG, group, and user data sets.� Activate protection for data sets with single-level names.� Control logging of real data set names.� Control the job entry subsystem (JES) options.� Activate tape data set protection.� Control whether or not data sets must be RACF-protected.� Control the erasure of scratched DASD data sets.� Activate program control.

MVS, VM

MVS

SIGNOFF 3 � Sign off users from a RACF subsystem. MVS

SMF 6 � On VM, restart SMF recording.� On VM, switch to the alternate SMF file.

VM

SRDIR 1 � List the SFS directory profile names that meet search criteria. VM

4 RACF V1R10 Command Language Reference

Page 25: RACF V1R10 Command Language Reference - Ichva404

Table 3 (Page 4 of 4). Functions of RACF Commands

RACF Command Command Functions System

SRFILE 1 � List the SFS file profile names that meet search criteria. VM

Notes:

1. ADDDIR, ADDFILE, ALTDIR, ALTFILE, DELDIR, DELFILE, LDIRECT, LFILE, PERMDIR, PERMFILE, SRDIR, and SRFILE areRACF commands that operate in a VM environment. However, they can be used on MVS to maintain a RACF data base that isshared between VM and MVS.

2. ADDSD, ALTDSD, DELDSD, and LISTDSD are RACF commands that operate in an MVS environment. However, they can beused on VM to maintain a RACF data base that is shared between VM and MVS.

3. The DISPLAY and SIGNOFF commands can only be issued as operator commands. These commands perform RACFoperations in a RACF subsystem.

4. The RVARY command can be issued as either a RACF operator command or a RACF TSO command. If this command isissued as an operator command, it operates in a RACF subsystem.

5. You can issue the SETRACF command only from a RACF service machine. A RACF service machine can run disconnected,thereby allowing a secondary console to issue this command.

By default, RACF sets up the OPERATOR as the secondary console for a RACF service machine; the OPERATOR can issuethe command to deactivate RACF. For example,

SEND RACFVM SETRACF INACTIVE

If you issue SETRACF for any RACF service machine in a multiple service machine environment, it will apply to all servicemachines.

6. SMF is only issued with SMSG.

Chapter 1. Introduction 5

Page 26: RACF V1R10 Command Language Reference - Ichva404

6 RACF V1R10 Command Language Reference

Page 27: RACF V1R10 Command Language Reference - Ichva404

Chapter 2. Basic Information for Using RACF Commands

You can use the RACF commands to add, modify, or delete RACF profiles and todefine system-wide options on both MVS and VM. Before you can issue a RACFcommand, you must be defined to RACF with a sufficient level of authority. Inaddition, to issue the RACF commands from the foreground on both MVS and VM,you must be defined to the system.

How to Enter RACF CommandsThe following sections describe how to enter RACF commands on both MVS andVM systems. You can enter RACF commands directly in the foreground during aTSO terminal session. On VM, you can enter RACF commands by preceding thecommand name with RAC, or by entering a RACF command session. You must beauthorized to enter a RACF command session.

You can also enter RACF commands in the foreground on both systems by usingthe RACF ISPF panels. On MVS, you can enter commands in the background byusing a batch job. On MVS systems, you cannot use alias data set names in theRACF commands or panels. Alias names are alternative names for a data set thatare defined in the catalog. RACF does not allow alias names because RACF usesthe RACF database, not the catalog, for its processing.

Choosing between Using RACF Commands and ISPF PanelsIn general, you can perform the same RACF functions using RACF commands andISPF panels.

The RACF commands provide the following advantages:

� Entering commands can be faster than displaying many panels in sequence.

� Using commands from book descriptions should be relatively straightforward.The examples in the books are generally command examples.

� Getting online HELP

On MVS– To see online help for the PERMIT command, enter:

HELP PERMIT

– To limit the information displayed, specify operands on the HELPcommand. To see only the syntax of the PERMIT command, enter:

HELP PERMIT SYNTAX

On VM– To see online help for the PERMIT command when you are using the RAC

command, enter:

RAC HELP PERMIT

– In a RACF command session, enter:

HELP PERMIT

– To limit the information displayed, specify operands on the HELPcommand. To see only the syntax of the PERMIT command, enter:

HELP PERMIT SYNTAX

Copyright IBM Corp. 1976, 2004 7

Page 28: RACF V1R10 Command Language Reference - Ichva404

or

RAC HELP PERMIT SYNTAX

� Getting message explanations

The Online Message Facility (OMF), an OS/2* program, provides online accessto the information in BookManager* softcopy publications. OMF helps usersdiagnose problems without interrupting their tasks. Users can retrieve adescription of a RACF message by clicking on a message number in aCommunications Manager emulator window. Additional information about OMFis available on CD-ROM. For information about the CD-ROM, see “SoftcopyPublications” on page xii.

� If you use the RAC command processor on VM, the RACF command output isdisplayed on the screen and also written to the RACF DATA file on the user'sspecified disk or directory (file mode A is the default).

The ISPF panels provide the following advantages:

� ISPF creates a summary record in the ISPF log of the work that you do; unlessyou use the TSO session manager on MVS or spool your console on VM (seeCMS User's Guide), the RACF commands do not create such a record.

� From the panels, you can press the HELP key to display brief descriptions ofthe fields on the panels.

� The options chosen when installing the RACF panels determine whether output(for example, profile listings, search results, RACF options, and VM eventsettings) is displayed in a scrollable form.

On VM, if your installation uses XEDIT for display in ISPF, you can even savethe listings on your disk or directory accessed as A. You can also save theoutput from a SEARCH in a REXX exec.

� The ISPF panels for working with VM events provide selection lists. Using theselection lists, you can avoid typing errors when specifying RACF event names.

� The ISPF panels for working with password rules allow you to enter all thepassword rules on one panel.

Entering RACF Commands in the Foreground on MVSOn MVS, to enter the RACF commands in the foreground, you must be familiarwith the following TSO information on how to:

� Conduct a TSO terminal session

� Use the TSO commands

� Use system-provided aids (HELP command, attention interrupt, conversationalmessages)

� Use TSO PROMPT.

See TSO/E Primer and TSO/E Command Reference for any information you need.

The TSO LOGON command is used to identify you to the system as a RACF userthrough the user-identity (user ID), password, GROUP, and OIDCARD operands.To change your RACF password, you can use the newpassword operand on theLOGON command. If you have more than one account number defined in yourTSO profile, you must supply an account number on the LOGON command.

8 RACF V1R10 Command Language Reference

Page 29: RACF V1R10 Command Language Reference - Ichva404

The default data set name prefix in your TSO profile is used as the high-levelqualifier of a DASD or tape data set name if you do not enter the fully qualifiedname in a TSO or RACF command. RACF also uses the TSO default prefix as thehigh-level qualifier for the name of a CLIST created as a result of the RACFSEARCH command.

If you frequently use RACF commands on RACF-protected data sets, you can setyour TSO default prefix as follows:

� Set the default prefix to your user ID if you do a good deal of work with yourown data sets.

� Set the default prefix to a specific RACF group name if you are working mostlywith data sets from that group. (You can set the default prefix to a group nameonly if the group name is from 1 to 7 characters in length. If the group namehas 8 characters, you must always enter fully-qualified group data set nameson the commands.)

The command examples in this book use uppercase letters; however, when youare entering commands from a terminal, you can use either uppercase orlowercase letters.

Entering RACF Commands in the Background on MVSOn MVS, you can also enter RACF commands in the background by submitting abatch job as follows:

� Using the batch internal or remote reader facility of the job entry subsystem(JES)

� Using the TSO SUBMIT command from a terminal.

The RACF data you need to enter on your JCL depends on whether the job entrysubsystem (JES) at your installation includes the JES RACF user identificationfeature. If your level of JES includes the RACF user identification propagationfeature, any jobs you submit to the background while logged onto TSO areautomatically identified to RACF with the same user identifier. When the jobexecutes, RACF uses your default group as your current connect group. (User,password, and group information is not required on the JOB statement, but if youdo specify this information, it overrides the propagated specifications.)

If your level of JES does not include the RACF user identification propagationfeature, you must include the USER, PASSWORD, and, optionally, GROUPparameters on the JCL JOB statement.

The USER, PASSWORD, and GROUP parameters on the JCL JOB statementidentify you to the system as a RACF user. To change your RACF password, youcan use the new-password subparameter of the PASSWORD parameter. Forinformation on how to code these parameters, see the appropriate JCL manual.

As an alternative to coding PASSWORD on JCL statements, you can use the TSOSUBMIT command (for systems that do not have the JES RACF user identificationpropagation feature) to automatically include this information during job submission.To use SUBMIT, you should code the USER (userid) and PASSWORD operandson the SUBMIT command. These operands are then put on the JCL JOBstatement that the command generates. When the job executes, RACF uses thename of the user's default group as the current connect group.

Chapter 2. Basic Information for Using RACF Commands 9

Page 30: RACF V1R10 Command Language Reference - Ichva404

Note: Using the SUBMIT command parameters to make it easier to submit batchjobs that access RACF-protected resources requires that the TSOExtensions Program Product (Program Number 5665-285) or equivalent beinstalled.

Example of RACF Commands in the Background on MVSThe following example shows how to submit RACF commands in the backgroundas a batch job:

//jobname JOB ...,USER=MYNAME,...//STEP1 EXEC PGM=IKJEFT�1,DYNAMNBR=2�//SYSTSPRT DD SYSOUT=A//SYSTSIN DD � ADDGROUP PROJECTA ADDUSER (PAJ5 ESH25) ADDSD 'PROJECTA.XYZ.DATA' PERMIT 'PROJECTA.XYZ.DATA' ID(PAJ5) ACCESS(UPDATE)/�

When a fully qualified data set name is not given in a command entered in thebackground, the effect is the same as for a command entered in the foreground.The user's TSO default data set name prefix is used as the high-level qualifier of aDASD or tape data set name if the fully qualified data set name is not given in thecommand. It is also used as the high-level qualifier for the name of a commandprocedure (CLIST) created as a result of the RACF SEARCH command. If theuser is defined to TSO, the default prefix is in the TSO profile for the user specifiedin the USER parameter on the JCL JOB statement or the USER operand in theTSO SUBMIT command. If the user is not defined to TSO, there is no defaultprefix unless the TSO PROFILE command is used.

Entering RACF Operator CommandsThe RACF operator commands allow you to perform functions in a RACFsubsystem, and can be entered from an operator console.

The three RACF operator commands are:

� DISPLAY � RVARY � SIGNOFF

All three of these commands require an MVS/ESA environment with a RACFsubsystem active. In addition, the DISPLAY and SIGNOFF commands requireAPPC/MVS and persistent verification. Note that RVARY can still be entered as aTSO command as well as an operator command.

The RACF operator commands are described in Chapter 4, “The RACF OperatorCommands.”

Entering RACF Commands on VM

10 RACF V1R10 Command Language Reference

Page 31: RACF V1R10 Command Language Reference - Ichva404

Using RACYou can enter RACF commands during a VM terminal session by entering

RAC any-RACF-command

This enables you to enter RACF commands without isolating yourself in a RACFcommand session. You can continue entering CP or CMS commands.

If you need to enter a command that is longer than the VM command line allows,you may choose one of the following methods.

� You may write an exec similar to the one following:

/� �/trace "o"cmd = "adduser ewing data('This is a sample of a large amount"cmd = cmd||" of installation data that exceeds the command line"cmd = cmd||" limit of one hundred thirty characters of any"cmd = cmd||" information that the user would like to enter')"rac cmd

� To enter the command interactively, issue the RAC command with nooperands. The RAC exec will prompt you to enter command data. Keepentering lines of the RACF command until you are finished. Next, enter a nullline. The RAC command processor will send the complete command to theRACF service machine for processing.

When you enter a RACF command using the above method, the RAC execaccepts your input exactly as is. Remember to enter spaces at the end of agiven line of input if necessary.

Up to 3500 characters will be accepted by the RAC command processor. If thislimit is exceeded, you will receive an error message.

See RACF System Programmer's Guide and the description of “RAC (Enter RACFCommands on VM)” on page 263 for more information.

Using the RACF Command SessionIf permitted, you can enter RACF commands on VM by entering a RACF commandsession. Issue the following command:

RACF

Notes:

1. RACF does not require you to enter a password to establish a RACF commandsession. Your installation, however, may require it. If your installation requiresa password, RACF prompts you for your logon password. You can changeyour password when the password prompt appears; if you are then deniedaccess because your installation has restricted usage of RACF, your passwordchange is still in effect. After you have entered your password, you can issuethe RACF commands for which you have sufficient authority.

2. When you are in a RACF command session on VM, you can issue only validRACF commands. CMS commands are not valid in a RACF environment, eventhough they are valid on your VM system.

The command examples in this book use uppercase letters; however, when you areentering commands from a terminal, you can use either uppercase or lowercaseletters.

Chapter 2. Basic Information for Using RACF Commands 11

Page 32: RACF V1R10 Command Language Reference - Ichva404

To terminate a RACF session at any time, issue the following command:

END

IKJ Messages on VM

If you make a mistake entering a RACF command in a RACF commandsession, IKJ messages such as INVALID KEYWORD and REENTER THIS OPERANDappear. They describe the syntax error found and prompt you to reenter theinput. To escape from this prompt:

1. Type hx and press Enter.2. When you get a READY prompt, type hx and press Enter again.

At this point, you can continue the RACF command session, or type END andpress Enter to exit the RACF command session.

Using RACFISPF Attention

RACFISPF has not been enhanced in RACF 1.10, and will not be enhanced inthe future. Its function remains at the RACF 1.9.0 level. General users shoulduse the RAC command instead of RACFISPF to enter RACF commands.Installation applications that use RACFISPF should be updated to use the RACEXEC instead.

You can enter RACF commands during a VM terminal session by invoking theRACFISPF module. RACFISPF establishes an environment in which both RACFcommands and CMS commands can be issued.

RACFISPF Restricted Usage Note

RACFISPF may have restricted usage. It is recommended that general usersenter RACF commands with the RAC command. Customer applications thatuse RACFISPF should be migrated to the RAC EXEC. If you need to useRACFISPF and are not authorized, contact your security administrator.

To establish a RACFISPF environment, type RACFISPF and press Enter.

Using RACFISPF, output from RACF commands can be saved in one of two files:RACF DATA or R$CLIST EXEC. R$CLIST EXEC is intended to be used for theoutput of the SEARCH command with the CLIST option, and can be used on VMthe same way SEARCH with CLIST is used on MVS. RACF DATA is merely alisting of the RACF command output.

The following options can be specified in order to save RACF output:

(DISK The DISK operand specifies that the output of all RACFcommands while in this session will be written to the RACFDATA file on your A-disk. Each time a new commandgenerates output, the contents of RACF DATA will beoverwritten. RACF DATA will be erased when the sessionends.

12 RACF V1R10 Command Language Reference

Page 33: RACF V1R10 Command Language Reference - Ichva404

(APPEND The APPEND operand specifies that the output of all RACFcommands while in this session will be written to the RACFDATA file on your A-disk. If RACF DATA already exists,command output from this session will be added to the end ofthe existing file. RACF DATA will be saved when the sessionends.

Note: The CLIST operand applies only to SEARCH commandoutput and must follow either the DISK or APPENDoperands.

(DISK CLIST The CLIST operand used with the DISK operand specifies thatoutput from the SEARCH command with the CLIST option willbe written to the R$CLIST EXEC file on your A-disk. If theR$CLIST EXEC already exists, SEARCH command output willbe added to the end of the existing file. Output from all otherRACF commands will be written to the RACF DATA file on yourA-disk. Each time a new command generates output, thecontents of RACF DATA will be overwritten. When the sessionends, the R$CLIST EXEC will be saved, and RACF DATA willbe erased.

(APPEND CLIST The CLIST operand used with the APPEND operand specifiesthat output from the SEARCH command with the CLIST optionwill be written to the R$CLIST EXEC file on your A-disk. If theR$CLIST EXEC already exists, SEARCH command output willbe added to the end of the existing file. Output from all otherRACF commands will be written to the RACF DATA file on yourA-disk. If RACF DATA already exists, command output fromthis session will be added to the end of the existing file. Whenthe session ends, both the R$CLIST EXEC and RACF DATAwill be saved.

To exit the RACFISPF environment at any time, type END and press Enter.

Notes:

1. RACF does not require you to enter a password to establish a RACFISPFenvironment. Your installation, however, may require it. If your installationrequires a password, RACFISPF prompts you for your logon password. Youcan change your password when the password prompt appears; if you are thendenied access because your installation has restricted usage of RACFISPF,your password change is still in effect.

If you have entered your password and are authorized to use RACFISPF, youcan then enter valid RACF VM commands.

2. When using RACFISPF, you should be aware that it is possible for RACFcommands to produce a large amount of output. Therefore, you should besure there is sufficient space on your A-disk.

Chapter 2. Basic Information for Using RACF Commands 13

Page 34: RACF V1R10 Command Language Reference - Ichva404

Syntax of RACF Commands and OperandsOn both MVS and VM, the syntax of RACF commands is the same as the syntax ofTSO commands. For example, one or more blanks or a comma are valid delimitersfor use between operands.

The syntax for all occurrences of the userid, group-name, password, class-name,profile-name, volume-serial, and terminal-name operands in this book is as follows:

userid One to eight alphanumeric characters. The user ID can consistentirely of numbers and need not begin with any particularcharacter.

For TSO users who are defined to RACF, the user ID cannotexceed seven characters and must begin with an alphabetic, #(X'7B'), $ (X'5B'), or @ (X'7C') character.

group-name One to eight alphanumeric characters beginning with an alphabetic,# (X'7B'), $ (X'5B'), or @ (X'7C') character.

password One to eight alphanumeric characters. Each installation can defineits own password syntax rules.

class-name Valid class names are USER, GROUP, DATASET, and thoseclasses defined in the class descriptor table (CDT).

The IBM-supplied entries in the class descriptor table are listed inAppendix B, “Description of RACF Classes” on page 451.

profile-name Either a discrete name or a generic name, as described inAppendix A, “Resource Profile Naming Considerations” onpage 433.

Return Codes from RACF CommandsAll of the RACF commands (except RVARY) issue the following return codes.RVARY issues return codes of 0, 8, and 12.

Decimal Code Meaning

0 Normal completion.

4 The command encountered an error and attempted to continueprocessing.

8 The command encountered a user error or an authorization failure andterminated processing.

12 The command encountered a system error and terminated processing.

Note: On MVS, you can use CLIST processing or REXX exec processing tointerrogate the return codes.

14 RACF V1R10 Command Language Reference

Page 35: RACF V1R10 Command Language Reference - Ichva404

RACF Command Session Return CodesFor an explanation of the RACF command session return codes, see RACFMessages and Codes.

Installation Exit Routines from RACF CommandsRACF provides exits that can be used by installation-written routines when certainRACF commands are issued. The commands that have installation exits are:

ADDDIR ALTFILE DELGROUP PASSWORD RALTER RLISTADDFILE ALTUSER DELUSER PERMDIR RDEFINE SEARCHADDSD DELDIR LDIRECT PERMFILE RDELETE SRDIRALTDIR DELDSD LFILE PERMIT REMOVE SRFILEALTDSD DELFILE LISTDSD RAC

Your location might use installation-written exit routines to take additional securityactions during the processing of the RACF commands, and these actions can affectthe results you get when you issue a RACF command. For example, your locationcould use the ICHPWX01 preprocessing exit to install its own routine to examine anew password and new password interval.

For a complete description of these exits, see RACF System Programmer's Guide.

Attribute and Authority SummaryEach command description in this book includes a section called “RACFRequirements,” which describes how attributes and authorities affect your use ofthat command.

Group AuthoritiesThe group authorities, which define user responsibilities within the group, areshown below in order of least to most authority. Each level includes the privilegesof the levels above it.

USE Allows the user to access resources to which the group is authorized

CREATE Allows the user to create RACF data set profiles for the group

CONNECT Allows the user to connect other users to the group

JOIN Allows the user to add new subgroups or users to the group, as wellas assign group authorities to the new members

For more information on group authority, refer to RACF Security Administrator'sGuide.

Chapter 2. Basic Information for Using RACF Commands 15

Page 36: RACF V1R10 Command Language Reference - Ichva404

Access Authority for Data Sets on MVSData sets on MVS can have one of the following access authorities:

NONE Does not allow users to access the data set.

EXECUTE For a private load library, EXECUTE allows users to load and execute,but not to read or copy, programs (load modules) in the library.

In order to specify EXECUTE for a private load library, you must askfor assistance from your RACF security administrator.

ATTENTION

Anyone who has READ, UPDATE, CONTROL, or ALTER authorityto a protected data set can create a copy of it. As owner of thecopied data set, that user has control of the security characteristicsof the copied data set, and can change them. For this reason, youwill probably want to assign a UACC of NONE, and thenselectively permit a small number of users to access your data set,as their needs become known. (See RACF General User's Guidefor information on how to permit selected users or groups toaccess a data set.)

READ Allows users to access the data set for reading only. (Note that userswho can read the data set can copy or print it.)

UPDATE Allows users to read from, copy from, or write to the data set.UPDATE does not, however, authorize a user to delete, rename,move, or scratch the data set.

Allows users to perform normal VSAM I/O (not improved controlinterval processing) to VSAM data sets.

CONTROL For VSAM data sets, CONTROL is equivalent to the VSAM CONTROLpassword; that is, it allows users to perform improved control intervalprocessing. This is control-interval access (access to individual VSAMdata blocks), and the ability to retrieve, update, insert, or deleterecords in the specified data set.

For non-VSAM data sets, CONTROL is equivalent to UPDATE.

ALTER ALTER allows users to read, update, delete, rename, move, or scratchthe data set.

When specified in a discrete profile, ALTER allows users to read, alter,and delete the profile itself including the access list.

ALTER does not allow users to change the owner of the profile usingthe ALTDSD command. However, if a user with ALTER accessauthority to a discrete dataset profile renames the data set, changingthe high-level qualifier to his or her own user ID, both the data set andthe profile are renamed, and the OWNER of the profile is changed tothe new userid.

When specified in a generic profile, ALTER gives users no authorityover the profile itself.

On an always-call system, when specified in a generic profile, ALTERallows users to create new data sets that will be covered by thatprofile.

16 RACF V1R10 Command Language Reference

Page 37: RACF V1R10 Command Language Reference - Ichva404

Access Authority for SFS Files and Directories on VMShared file system (SFS) files and directories on VM can have one of the followingaccess authorities:

NONE The user or group is denied access to the SFS directory or file.

ATTENTION

Anyone who has READ, UPDATE, CONTROL, or ALTERauthority to a protected SFS file or directory can create copies ofthe data in them. If a user copies the data files to an SFS file ordirectory for which they can control the security characteristics,they can downgrade the security characteristics of the copiedfiles. For this reason, you will probably want to assign a UACCof NONE, and then selectively permit a small number of users toaccess your SFS file or directory, as their needs become known.See RACF General User's Guide for information on how topermit selected users or groups to access an SFS file ordirectory.

READ The user or group is authorized to access the SFS directory or filefor reading only.

UPDATE The user or group is authorized to access the SFS directory or filefor reading or writing. However, UPDATE does not authorize a userto erase, discard, rename, or relocate the SFS file or directory.

CONTROL Equivalent to UPDATE.

ALTER Allows users to read, update, erase, discard, rename, or relocate theSFS file or directory.

� When specified in a discrete profile, ALTER allows users to read,alter, and delete the profile itself including the access list.However, ALTER does not allow users to change the owner ofthe profile.

� When specified in a generic profile, ALTER gives users noauthority over the profile itself.

� When specified in a generic DIRECTRY profile, ALTER allowsusers to create SFS directories protected by the profile.

� When specified in a generic FILE profile, ALTER allows users tocreate SFS files protected by the profile.

Note: The actual access authorities required for specific SFS operations dependson the operation itself. Multiple authorities might be required. For moreinformation, see RACF Security Administrator's Guide.

Chapter 2. Basic Information for Using RACF Commands 17

Page 38: RACF V1R10 Command Language Reference - Ichva404

Access Authority for Minidisks on VMMinidisks on VM can have one of the following access authorities:

NONE Does not allow users to access the minidisk.

ATTENTION

Anyone who has READ, UPDATE, CONTROL, or ALTER authorityto a protected minidisk can create copies of the data files on it. Ifusers copy the data files to a minidisk for which they can controlthe security characteristics, they can downgrade the securitycharacteristics of the copied files. For this reason, you willprobably want to assign a UACC of NONE, and then selectivelypermit a small number of users to access your minidisk, as theirneeds become known. (See RACF General User's Guide forinformation on how to permit selected users or groups to access aminidisk.)

READ Allows users to access the minidisk for reading or copying only. Thisenables users to request an access mode of read (R), read-read (RR),stable-read (SR), or exclusive-read (ER) on the CP LINK command.(Note that users who can read files on a minidisk can copy or printthem.)

UPDATE Allows users to read from, copy from, or write to the minidisk. Thisenables users to request an access mode of write (W), write-read(WR), stable-write (SW), or exclusive-write (EW) on the CP LINKcommand.

CONTROL Allows users to read from, copy from, or write to the minidisk. Thisenables users to request an access mode of multiple (M),multiple-read (MR), or stable-multiple (SM) on the CP LINK command.

ALTER Allows users to read from, copy from, or write to the minidisk. Thisenables users to request an access mode of multiwrite (MW) on theCP LINK command.

When specified in a discrete profile, ALTER allows users to read, alter,and delete the profile itself including the access list. However, ALTERdoes not allow users to change the owner of the profile.

When specified in a generic profile, ALTER gives users no authorityover the profile itself.

Note: For a description of the different CP LINK access modes, refer to z/VM CPCommand and Utility Reference.

18 RACF V1R10 Command Language Reference

Page 39: RACF V1R10 Command Language Reference - Ichva404

Chapter 3. The RACF Commands

This chapter gives the syntax and function for each RACF command. Thecommands are presented in alphabetical order.

The description for each command starts on a right-hand page; thus, you canseparate the descriptions to provide a tailored package for the users of your systembased on their needs and authorities to issue the commands.

Each command description identifies on which system or systems (MVS, VM, orboth) you can use the command. In addition, each command description containsseveral examples. Each example also identifies the applicable system or systems.

Note that the TSO parse routines, which process the RACF commands on bothMVS and VM, allow you to abbreviate an operand on a TSO command to the leastnumber of characters that uniquely identify the operand. To avoid conflicts inabbreviations, it is a good practice to fully spell out all operands on commands thatare hard-coded (as in programs and CLISTs, for example).

Notes:

1. You can use commands and operands that apply to MVS on a VM systemwhen you are maintaining a RACF database that is shared between MVS andVM.

2. You can use commands and operands that apply to VM on an MVS systemwhen you are maintaining a RACF database that is shared between MVS andVM.

3. The RACF operator commands are described in Chapter 4.

Copyright IBM Corp. 1976, 2004 19

Page 40: RACF V1R10 Command Language Reference - Ichva404

1. UPPERCASE LETTERS or WORDS must be coded as they appear in thesyntax diagrams, but do not have to be uppercase.

2. Lowercase letters or words represent variables for which you must supply avalue.

3. Parentheses () must be entered exactly as they appear in the syntaxdiagram.

4. An ellipsis ... (three consecutive periods) indicates that you can enter thepreceding item more than once.

5. A single item in brackets [ ] indicates that the enclosed item is optional. Donot specify the brackets in your command.

6. Stacked items in brackets [ ] indicate that the enclosed items are optional.You can choose one or none. Do not specify the brackets in yourcommand.

7. Stacked items in braces { } indicate that the enclosed items are alternatives.You must specify one of the items. Do not specify the braces in yourcommand.

Note: When you select a bracket that contains braces, you must specifyone of the alternatives enclosed within the braces.

8. An underlined operand indicates the default value when no alternate valueis specified.

9. BOLDFACE or boldface indicates information that must be given for acommand.

10. Single quotes ' ' indicate that information must be enclosed in singlequotes.

Figure 1. Key to Symbols in Command Syntax Diagrams

20 RACF V1R10 Command Language Reference

Page 41: RACF V1R10 Command Language Reference - Ichva404

ADDDIR

ADDDIR (Add SFS Directory Profile)

System EnvironmentSFS directories apply to VM systems only. However, if MVS and VM are sharing aRACF database at your installation, you can issue this command from the MVSsystem to maintain VM information in the database.

PurposeUse the ADDDIR command to RACF-protect an SFS directory with either a discreteor generic profile. The ADDDIR command adds a profile for the resource to theRACF database in order to control access to the SFS directory. It also places youruser ID on the access list and gives you ALTER authority to the SFS directory.

Related Commands� To change an SFS directory profile, use the ALTDIR command as described on

page 83.

� To delete an SFS directory profile, use the DELDIR command as described onpage 165.

� To list the information in the SFS directory profiles, use the LDIRECT commandas described on page 183.

� To permit or deny access to an SFS directory profile, use the PERMDIRcommand as described on page 241.

� To obtain a list of SFS directory profiles, use the SRDIR command asdescribed on page 403.

Authorization RequiredTo protect an SFS directory with RACF, one or more of the following must be true:

� The user ID qualifier of the directory profile name must match your user ID.

� You must have the SPECIAL attribute.

� The user ID (second qualifier) for the directory profile must be within the scopeof a group in which you have the group-SPECIAL attribute.

� To assign a security category to a profile, you must have the SPECIAL attributeor have the category in your user profile.

� To assign a security level to a profile, you must have the SPECIAL attribute or,in your own profile, a security level that is equal to or greater than the securitylevel you are defining.

� To assign a security label, you must have the SPECIAL attribute or have READaccess to the SECLABEL profile. However, the security administrator can limitthe ability to assign security labels to only users with the SPECIAL attribute.

� If the SETROPTS GENERICOWNER option is in effect, and if a generic profilealready exists, more specific profiles that protect the same resources can becreated only by the following users:

– The owner of the existing generic profile– A user with system-SPECIAL– A user with group-SPECIAL if the group owns the profile– A user with group-SPECIAL if the owner of the existing profile is in the

group

Chapter 3. The RACF Commands 21

Page 42: RACF V1R10 Command Language Reference - Ichva404

ADDDIR

To protect a directory for someone else, you need to have the SPECIAL attribute orthe directory profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

Note: You do not need the SPECIAL attribute to specify the OWNER operand.

Model Profiles

To specify a model profile (using, as required, FROM, FCLASS, and FGENERIC),you must have sufficient authority over the model profile —the “from” profile. RACFmakes the following checks until one of these conditions is met:

� You have the SPECIAL attribute.

� The “from” profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the “from” profile.

� If the FCLASS operand is FILE or DIRECTRY, or defaults to DIRECTRY, theuser ID qualifier of the profile name is your user ID.

� If the FCLASS operand is DATASET, the high-level qualifier of the profile name(or the qualifier supplied by the naming conventions routine or a commandinstallation exit) is your user ID.

For discrete profiles only:

� You are on the access list in the “from” profile with ALTER authority. (If youhave any lower level of authority, you cannot use the profile as a model.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is on the access list in the “from” profile with ALTERauthority. (If any group that RACF checked has any lower level of authority,you cannot use the profile as a model.)

� The universal access authority (UACC) is ALTER.

ADDDIR SyntaxThe complete syntax of the ADDDIR command is:

Note: This command is an extension of the RDEFINE command as it applies tothe DIRECTRY class. Other RDEFINE parameters, such as SESSION and

ADDDIRADIR

profile-name[ ADDCATEGORY(category-name ...) ][ APPLDATA('application-defined-data') ][ AUDIT( access-attempt [(audit-access-level)] ...) ][ DATA('installation-defined-data') ][ FCLASS(profile-name-2-class) ][ FGENERIC ][ FROM(profile-name-2) ][ LEVEL(nn) ][ NOTIFY [(userid)] ][ OWNER(userid or group-name) ][ SECLABEL(security-label) ][ SECLEVEL(security-level) ][ UACC(access-authority) ][ WARNING ]

22 RACF V1R10 Command Language Reference

Page 43: RACF V1R10 Command Language Reference - Ichva404

ADDDIR

TIMEZONE are also accepted on the command, but are not listed here. If they arespecified on this command, they will be ignored.

Parametersprofile-name

specifies the name of the discrete or generic profile to be added to the RACFdatabase. You may specify only one profile.

For more information, see “Names for SFS Directories” on page 449.

This operand is required and must be the first operand following ADDDIR.

Note: Do not specify a generic character unless SETROPTS GENERIC (orSETROPTS GENCMD) is in effect.

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories. Thename(s) you specify must be defined as members of the CATEGORY profile inSECDATA class. (For information on defining security categories, see RACFSecurity Administrator's Guide.)

When SECDATA class is active and you specify ADDCATEGORY, RACFperforms security category checking in addition to its other authorizationchecking. If a user requests access to a directory, RACF compares the list ofsecurity categories in the user's profile with the list of security categories in thedirectory profile. If RACF finds any security category in the directory profile thatis not in the user's profile, RACF denies access to the directory. If the user'sprofile contains all the required security categories, RACF continues with otherauthorization checking.

When the SECDATA class is not active, RACF ignores this operand. When theCATEGORY profile does not include a member for a category-name, you areprompted to provide a valid category-name.

APPLDATA('application-defined-data')specifies a text string that will be associated with the named resource. The textstring may contain a maximum of 255 characters and must be enclosed insingle quotes. It may also contain double-byte character set (DBCS) data.

AUDIT(access-attempt [(audit-access-level)])

(access-attempt)specifies which access attempts you want logged on the SMF data set forMVS or the SMF data file for VM. The following options are available:

ALLindicates that you want to log both authorized accesses and detectedunauthorized access attempts.

FAILURESindicates that you want to log detected unauthorized attempts.

NONEindicates that you do not want any logging to be done.

SUCCESSindicates that you want to log authorized accesses.

Chapter 3. The RACF Commands 23

Page 44: RACF V1R10 Command Language Reference - Ichva404

ADDDIR

(audit-access-level)specifies which access level(s) you want logged on the SMF data set forMVS or the SMF data file for VM. The levels you can specify are:

ALTERlogs ALTER access-level attempts only.

CONTROLlogs access attempts at the CONTROL and ALTER levels.

READlogs access attempts at any level. READ is the default value if youomit audit-access-level.

UPDATElogs access attempts at the UPDATE, CONTROL, and ALTER levels.

FAILURES(READ) is the default value if you omit the AUDIT operand.

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored in thedirectory profile. The data must be enclosed in single quotes. It may alsocontain double-byte character set (DBCS) data.

Use the LDIRECT command to list this information.

FCLASS(profile-name-2-class)specifies the name of the class to which profile-name-2 belongs. The validclass names are DIRECTRY, FILE, DATASET, or other classes defined in theclass descriptor table. For a list of general resource classes applied by IBM,see Appendix B, “Description of RACF Classes” on page 451. If you omit thisoperand, RACF assumes the DIRECTRY class. This operand is valid onlywhen you also specify the FROM operand; otherwise, RACF ignores it.

FGENERICspecifies that RACF is to treat profile-name-2 as a generic name, even if itdoes not contain any generic characters. This operand is needed only ifprofile-name-2 is a DATASET profile.

FROM(profile-name-2)specifies the name of an existing discrete or generic profile that RACF is to useas a model for the new profile. The model profile name you specify on theFROM operand overrides any model name specified in your user or groupprofile. If you specify FROM and omit FCLASS, RACF assumes thatprofile-name-2 is the name of a profile in the DIRECTRY class.

If FCLASS is not specified or FCLASS(DIRECTRY) is specified, profile-name-2must be the name of a profile in the DIRECTRY class. If FCLASS(FILE) isspecified, profile-name-2 must be the name of a profile in the FILE class. Forthe formats of these profile names, see “Profile Names for SFS Files andDirectories” on page 444.

To specify FROM, you must have sufficient authority to both the profile-nameand profile-name-2, as described in “Authorization Required” on page 21.

24 RACF V1R10 Command Language Reference

Page 45: RACF V1R10 Command Language Reference - Ichva404

ADDDIR

Possible Changes to Copied Profiles When Modeling Occurs

When a profile is copied during profile modeling, the new profile could differfrom the model in the following ways:

� RACF either places the user on the access list with ALTER accessauthority or, if the user is already on the access list, RACF changes theuser's access authority to ALTER.

� If the SETROPTS MLS option is in effect, the security label, if specified inthe model profile, is not copied. Instead, the user's current security label isused.

EXCEPTION: When SETROPTS MLS and MLSTABLE are both in effectand the user has the SPECIAL attribute, the security label specified in themodel profile is copied to the new profile.

For more information, see RACF Security Administrator's Guide.

LEVEL(nn)specifies a level indicator, where nn is an integer between 0 and 99. Thedefault is 0.

Your installation assigns the meaning of the value.

RACF includes it in all records that log SFS directory accesses and in theLDIRECT command display.

NOTIFY[(userid)]specifies the user ID of a user to be notified whenever RACF uses this profileto deny access to a directory. If you specify NOTIFY without specifying a userID, RACF takes your user ID as the default; you will be notified whenever theprofile denies access to a directory.

A user who is to receive NOTIFY messages should log on frequently to takeaction in response to the unauthorized access attempt described in eachmessage. RACF sends NOTIFY messages as follows:

� On VM, RACF sends NOTIFY messages to the specified user ID. If theuser ID is logged on, the message immediately appears on the user'sscreen. If the user ID is not logged on or is disconnected, RACF sends themessage to the user in a reader file. The name of this reader file will bethe user ID specified on the NOTIFY keyword, and the type will beNOTIFY. (Note that you should not specify the user ID of a virtual machinethat always runs disconnected.)

� On MVS, RACF sends NOTIFY messages to the SYS1.BRODCAST dataset.

When the directory profile also includes WARNING, RACF might have grantedaccess to the directory to the user identified in the message.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the owner of thedirectory profile.

If you omit this operand, you are defined as the owner of the directory profile.

If you specify OWNER(userid), the user you specify as the owner does notautomatically have access to the directory. Use the PERMDIR command toadd the owner to the access list as desired.

Chapter 3. The RACF Commands 25

Page 46: RACF V1R10 Command Language Reference - Ichva404

ADDDIR

SECLABEL(security-label)specifies an installation-defined security label for this profile. A security labelcorresponds to a particular security level (such as CONFIDENTIAL) with a setof zero or more security categories (such as PAYROLL or PERSONNEL).

For a list of security labels that you are authorized to use, enter:

SEARCH CLASS(SECLABEL)

RACF stores the name of the security label you specify in the directory profile ifyou are authorized to use security-label.

If you are not authorized to the SECLABEL or if the name you had specified isnot defined as a SECLABEL profile in the SECLABEL class, the directoryprofile is not created.

Note: If the SECLABEL class is active and the security label is specified inthis profile, any security levels and categories in the profile are ignored.

SECLEVEL(security-level)specifies the name of an installation-defined security level. This namecorresponds to the number that is the minimum security level that a user musthave to access the directory. The security-level must be a member of theSECLEVEL profile in the SECDATA class.

When you specify SECLEVEL and the SECDATA class is active, RACF addssecurity level access checking to its other authorization checking. If globalaccess checking does not grant access, RACF compares the security levelallowed in the user profile with the security level required in the directory profile.If the security level in the user profile is less than the security level in thedirectory profile, RACF denies the access. If the security level in the userprofile is equal to or greater than the security level in the directory profile,RACF continues with other authorization checking.

If the SECDATA class is not active, RACF stores the name you specify in thedirectory profile. When the SECDATA class is activated and the name youspecified is defined as a SECLEVEL profile, RACF can perform security levelaccess checking for the directory profile. If the name you specify is not definedas a SECLEVEL profile and the SECDATA class is active, you are prompted toprovide a valid security-level.

UACC(access-authority)specifies the universal access authority to be associated with the directory.The universal access authorities are ALTER, CONTROL, UPDATE, READ, andNONE. For more information, see “Access Authority for SFS Files andDirectories on VM” on page 17.

If UACC is not specified, RACF uses the value in the ACEE or the classdescriptor table. If UACC is specified without an access-authority, RACF usesthe value in the current connect group.

WARNINGspecifies that, even if access authority is insufficient, RACF is to issue awarning message and allow access to the directory. RACF also records theaccess attempt in the SMF record if logging is specified in the profile.

26 RACF V1R10 Command Language Reference

Page 47: RACF V1R10 Command Language Reference - Ichva404

ADDDIR

ADDDIR Examples

Table 4. ADDDIR Examples on VMExample 1 Operation User SMITH wants to create a discrete profile to protect his directory (DIR1) in

file pool POOL1.Known User SMITH is RACF-defined and owns directory DIR1.

Command ADDDIR POOL1:SMITH.DIR1 UACC(NONE) Defaults OWNER(SMITH), AUDIT(FAILURES(READ)), LEVEL(0)

Example 2 Operation User SMITH wants to create a generic profile to protect his directory (DIR1) infile pool POOL1 and all of its subdirectories. His directory is classifiedSECRET.

Known User SMITH is RACF-defined, owns directory DIR1, and is authorized tosecurity label, SECRET.

Command ADDDIR POOL1:SMITH.DIR1.�� SECLABEL(SECRET) UACC(NONE)Defaults OWNER(SMITH), AUDIT(FAILURES(READ)), LEVEL(0)

Chapter 3. The RACF Commands 27

Page 48: RACF V1R10 Command Language Reference - Ichva404

ADDDIR

28 RACF V1R10 Command Language Reference

Page 49: RACF V1R10 Command Language Reference - Ichva404

ADDFILE

ADDFILE (Add SFS File Profile)

System EnvironmentSFS files apply to VM systems only. However, if VM and MVS are sharing a RACFdatabase at your installation, you can issue this command from the MVS system tomaintain VM information in the RACF database.

PurposeUse the ADDFILE command to RACF-protect SFS files with either discrete orgeneric profiles. The ADDFILE command adds a profile for the resource to theRACF database in order to control access to the SFS file. It also places your userID on the access list and gives you ALTER authority to the SFS file.

Related Commands� To change an SFS file, use the ALTFILE command as described on page 103.

� To delete an SFS file profile, use the DELFILE command as described on page171.

� To list the information in the SFS file profiles, use the LFILE command asdescribed on page 191.

� To permit or deny access to an SFS file, use the PERMFILE command asdescribed on page 247.

� To obtain a list of SFS file profiles, use the SRFILE command as described onpage 409.

Authorization RequiredTo protect an SFS file with RACF, one or more of the following must be true:

� The user ID qualifier of the file name must match your user ID.

� You must have the SPECIAL attribute.

� The user ID qualifier for the file profile must be within the scope of a group inwhich you have the group-SPECIAL attribute.

� To assign a security category to a profile, you must have the SPECIAL attributeor have the category in your user profile.

� To assign a security level to a profile, you must have the SPECIAL attribute or,in your own profile, a security level that is equal to or greater than the securitylevel you are defining.

� To assign a security label, you must have the SPECIAL attribute or have READaccess to the SECLABEL profile. However, the security administrator can limitthe ability to assign security labels to only users with the SPECIAL attribute.

� If the SETROPTS GENERICOWNER option is in effect, and if a generic profilealready exists, more specific profiles that protect the same resources can becreated only by the following users:

– The owner of the existing generic profile– A user with system-SPECIAL– A user with group-SPECIAL if the group owns the profile– A user with group-SPECIAL if the owner of the existing profile is in the

group

Chapter 3. The RACF Commands 29

Page 50: RACF V1R10 Command Language Reference - Ichva404

ADDFILE

You cannot protect a file for someone else (the user ID qualifier is not your user ID)unless you have the SPECIAL attribute or the file profile is within the scope of agroup in which you have the group-SPECIAL attribute.

Note: You do not need the SPECIAL attribute to specify the OWNER operand.

Model Profiles

To specify a model profile (using, as required, FROM, FCLASS and FGENERIC),you must have sufficient authority over the model profile — the “from” profile.RACF makes the following checks until one of the conditions is met:

� You have the SPECIAL attribute.

� The “from” profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the “from” profile.

� If the FCLASS operand is FILE or DIRECTRY or defaults to FILE, the user IDqualifier of the profile name is your user ID.

� If the FCLASS operand is DATASET, the high-level qualifier of the profile name(or the qualifier supplied by the naming conventions routine or a commandinstallation exit) is your user ID.

For discrete profiles only:

� You are on the access list in the “from” profile with ALTER authority. (If youhave any lower level of authority, you cannot use the profile as a model.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is on the access list in the “from” profile with ALTERauthority. (If any group that RACF checked has any lower level of authority,you cannot use the profile as a model.)

� The universal access authority (UACC) is ALTER.

ADDFILE SyntaxThe complete syntax of the ADDFILE command is as follows:

Note: This command is an extension of the RDEFINE command as it applies tothe FILE class. Other RDEFINE parameters, such as SESSION and TIMEZONE

ADDFILEAF

profile-name[ ADDCATEGORY(category-name ...) ][ APPLDATA('application-defined-data') ][ AUDIT( access-attempt [(audit-access-level)] ...)][ DATA('installation-defined-data') ][ FCLASS(profile-name-2-class) ][ FGENERIC ][ FROM(profile-name-2) ][ LEVEL(nn) ][ NOTIFY [(userid) ] ][ OWNER(userid or group-name) ][ SECLABEL(security-label) ][ SECLEVEL(security-level) ][ UACC(access-authority) ][ WARNING ]

30 RACF V1R10 Command Language Reference

Page 51: RACF V1R10 Command Language Reference - Ichva404

ADDFILE

are also accepted on the command, but are not listed here. If they are specified onthis command, they will be ignored.

Parametersprofile-name

specifies the name of the discrete or generic profile to be added to the RACFdatabase. You may specify only one profile. For more information, see“Names for SFS Files” on page 446.

This operand is required and must be the first operand following ADDFILE.

Note: Do not specify a generic character unless SETROPTS GENERIC (orSETROPTS GENCMD) is in effect.

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories. Thecategory-name you specify must be defined as a member of the CATEGORYprofile in the SECDATA class. (For information on defining security categories,see RACF Security Administrator's Guide.)

When the SECDATA class is active and you specify ADDCATEGORY, RACFperforms security category checking in addition to its other authorizationchecking. If a user requests access to a file, RACF compares the list ofsecurity categories in the user's profile with the list of security categories in thefile profile. If RACF finds any security category in the file profile that is not inthe user's profile, RACF denies access to the file. If the user's profile containsall the required security categories, RACF continues with other authorizationchecking.

When the SECDATA class is not active, RACF ignores this operand. When theCATEGORY profile does not include a member for a category-name, you areprompted to provide a valid category-name.

APPLDATA('application-defined-data')specifies a text string that will be associated with the named resource. The textstring may contain a maximum of 255 characters and must be enclosed insingle quotes. It may also contain double-byte character set (DBCS) data.

AUDIT(access-attempt [(audit-access-level)])

(access-attempt)specifies which access attempts you want logged on the SMF data set forMVS or the SMF data file for VM. The following options are available:

ALL | FAILURES | NONE | SUCCESS

ALLindicates that you want to log both authorized accesses and detectedunauthorized access attempts.

FAILURESindicates that you want to log detected unauthorized attempts.

NONEindicates that you do not want any logging to be done.

Chapter 3. The RACF Commands 31

Page 52: RACF V1R10 Command Language Reference - Ichva404

ADDFILE

SUCCESSindicates that you want to log authorized accesses.

(audit-access-level)specifies which access levels you want logged on the SMF data set forMVS or the SMF data file for VM. The levels you can specify are:

ALTERlogs ALTER access-level attempts only.

CONTROLlogs access attempts at the CONTROL and ALTER levels.

READlogs access attempts at any level. READ is the default value if youomit audit-access-level.

UPDATElogs access attempts at the UPDATE, CONTROL, and ALTER levels.

FAILURES(READ) is the default value if you omit the AUDIT operand.

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored in the fileprofile. The data must be enclosed in single quotes. It may also containdouble-byte character set (DBCS) data.

Use the LFILE command to list this information.

FCLASS(profile-name-2-class)specifies the name of the class to which profile-name-2 belongs. The validclass names are FILE, DIRECTRY, DATASET, or other classes defined in theclass descriptor table. For a list of general resource classes supplied by IBM,see Appendix B, “Description of RACF Classes” on page 451. If you omit thisoperand, RACF assumes the FILE class. This operand is valid only when youalso specify the FROM operand; otherwise, RACF ignores it.

FGENERICspecifies that RACF is to treat profile-name-2 as a generic name, even if itdoes not contain any generic characters. This operand is needed only ifprofile-name-2 is a DATASET profile.

FROM(profile-name-2)specifies the name of an existing discrete or generic profile that RACF is to useas a model for the new profile. The model profile name you specify on theFROM operand overrides any model name specified in your user or groupprofile. If you specify FROM and omit FCLASS, RACF assumes thatprofile-name-2 is the name of a profile in the FILE class.

If FCLASS is not specified or FCLASS(FILE) is specified, profile-name-2 mustbe the name of a profile in the FILE class. If FCLASS(DIRECTRY) is specified,profile-name-2 must be the name of a profile in the DIRECTRY class. For theformats of these profile names, see “Profile Names for SFS Files andDirectories” on page 444.

To specify FROM, you must have sufficient authority to both profile-name andprofile-name-2, as described in “Authorization Required” on page 29.

32 RACF V1R10 Command Language Reference

Page 53: RACF V1R10 Command Language Reference - Ichva404

ADDFILE

Possible Changes to Copied Profiles When Modeling Occurs

When a profile is copied during profile modeling, the new profile could differfrom the model in the following ways:

� RACF either places the user creating the new profile on the access list withALTER access authority or, if the user is already on the access list, RACFchanges the user's access authority to ALTER.

� If the SETROPTS MLS option is in effect, the security label, if specified inthe model profile, is not copied. Instead, the user's current security label isused.

EXCEPTION: When SETROPTS MLS and MLSTABLE are both in effectand the user has the SPECIAL attribute, the security label specifiedin the model profile is copied to the new profile.

For more information, see RACF Security Administrator's Guide.

LEVEL(nn)specifies a level indicator, where nn is an integer between 0 and 99. Thedefault is 0.

Your installation assigns the meaning of the value.

RACF includes it in all records that log SFS file accesses and in the LFILEcommand display.

NOTIFY[(userid)]specifies the user ID of a user to be notified whenever RACF uses this profileto deny access to a file. If you specify NOTIFY without specifying a user ID,RACF takes your user ID as the default; you will be notified whenever theprofile denies access to a file.

A user who is to receive NOTIFY messages should log on frequently to takeaction in response to the unauthorized access attempt described in eachmessage. RACF sends NOTIFY messages as follows:

� On VM, RACF sends NOTIFY messages to the specified user ID. If theuser ID is logged on, the message immediately appears on the user'sscreen. If the user ID is not logged on or is disconnected, RACF sends themessage to the user in a reader file. The name of this reader file will bethe user ID specified on the NOTIFY keyword, and the type will beNOTIFY. (Note that you should not specify the user ID of a virtual machinethat always runs disconnected.)

� On MVS, RACF sends NOTIFY messages to the SYS1.BRODCAST dataset.

When the file profile also includes WARNING, RACF might have grantedaccess to the file to the user identified in the message.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the owner of the fileprofile.

If you omit this operand, you are defined as the owner of the file profile.

If you specify OWNER(userid), the user you specify as the owner does notautomatically have access to the file. Use the PERMFILE command to add theowner to the access list as desired.

Chapter 3. The RACF Commands 33

Page 54: RACF V1R10 Command Language Reference - Ichva404

ADDFILE

SECLABEL(security-label)specifies an installation-defined security label for this profile. A security labelcorresponds to a particular security level (such as CONFIDENTIAL) with a setof zero or more security categories (such as PAYROLL or PERSONNEL).

For a list of security labels that you are authorized to use, enter:

SEARCH CLASS(SECLABEL)

RACF stores the name of the security label you specify in the file profile if youare authorized to use that SECLABEL.

If you are not authorized to the SECLABEL or if the name you had specified isnot defined as a SECLABEL profile in the SECLABEL class, the file profile isnot created.

Note: If the SECLABEL class is active and the security label is specified inthis profile, any security levels and categories in the profile are ignored.

SECLEVEL(security-level)specifies the name of an installation-defined security level. This namecorresponds to the number that is the minimum security level that a user musthave to access the file. The security-level must be a member of theSECLEVEL profile in the SECDATA class.

When you specify SECLEVEL and the SECDATA class is active, RACF addssecurity level access checking to its other authorization checking. If globalaccess checking does not grant access, RACF compares the security levelallowed in the user profile with the security level required in the file profile. Ifthe security level in the user profile is less than the security level in the fileprofile, RACF denies the access. If the security level in the user profile is equalto or greater than the security level in the file profile, RACF continues withother authorization checking.

If the SECDATA class is not active, RACF stores the name you specify in thefile profile. When the SECDATA class is activated and the name you specifiedis defined as a SECLEVEL profile, RACF can perform security level accesschecking for the file profile. If the name you specify is not defined as aSECLEVEL profile and the SECDATA class is active, you are prompted toprovide a valid security-level.

UACC(access-authority)specifies the universal access authority to be associated with the file. Theuniversal access authorities are ALTER, CONTROL, UPDATE, READ, andNONE. See “Access Authority for SFS Files and Directories on VM” on page17 for more information.

If UACC is not specified, RACF uses the value in the ACEE or the classdescriptor table. If UACC is specified without access-authority, RACF uses thevalue in the current connect group.

WARNINGspecifies that, even if access authority is insufficient, RACF is to issue awarning message and allow access to the file. RACF also records the accessattempt in the SMF record if logging is specified in the profile.

34 RACF V1R10 Command Language Reference

Page 55: RACF V1R10 Command Language Reference - Ichva404

ADDFILE

ADDFILE Example

Table 5. ADDFILE Example on VMExample Operation Protect your file REPORT SCRIPT in directory SCHOOL with a discrete profile.

Notify user GARYLEE if RACF denies access to the file.Known Your file pool ID is FP1 and your user ID is KLINE.

Command ADDFILE REPORT SCRIPT FP1:KLINE.SCHOOL NOTIFY(GARYLEE)Defaults OWNER(KLINE) AUDIT(FAILURES(READ)) LEVEL(0)

Chapter 3. The RACF Commands 35

Page 56: RACF V1R10 Command Language Reference - Ichva404

ADDFILE

36 RACF V1R10 Command Language Reference

Page 57: RACF V1R10 Command Language Reference - Ichva404

ADDGROUP

ADDGROUP (Add Group Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the ADDGROUP command to define a new group to RACF.

The command adds a profile for the new group to the RACF database. It alsoestablishes the relationship of the new group to the superior group you specify.

Group profiles consist of a RACF segment and, optionally, a DFP segment and anOVM segment. You can use this command to specify information in any segmentof the profile.

Related Commands� To delete a group profile, use the DELGROUP command as described on page

173.

� To change a group profile, use the ALTGROUP command as described onpage 111.

� To connect a user to a group, use the CONNECT command as described onpage 157.

� To remove a user from a group, use the REMOVE command as described onpage 317.

Authorization RequiredTo use the ADDGROUP command, you must meet at least one of the followingconditions:

� Have the SPECIAL attribute� Have the group-SPECIAL attribute within the superior group� Be the owner of the superior group� Have JOIN authority in the superior group.

To add DFP or OVM suboperands to a group's profile you must meet at least oneof the following conditions:

� You must have the SPECIAL attribute.� Your installation must permit you to do so through field level access checking.

For information on field level access checking, see RACF Security Administrator'sGuide.

ADDGROUP SyntaxThe following operands used with the ADDGROUP command apply to MVSsystems only:

� DFP � MODEL

Chapter 3. The RACF Commands 37

Page 58: RACF V1R10 Command Language Reference - Ichva404

ADDGROUP

The complete syntax of the command is:

ADDGROUPAG

(group-name ...)[ DATA('installation-defined-data') ][ OVM(

[ GID(group-identifier) ] ) ][ OWNER(userid or group-name) ][ SUPGROUP(group-name) ][ TERMUACC | NOTERMUACC ]

MVS Specific Operands: [ DFP(

[ DATAAPPL(application-name) ][ DATACLAS(data-class-name) ][ MGMTCLAS(management-class-name) ][ STORCLAS(storage-class-name) ]

) ][ MODEL(dsname) ]

Parametersgroup-name

specifies the name of the group whose profile is to be added to the RACFdatabase. If you are defining more than one group, the list of group namesmust be enclosed in parentheses.

This operand is required and must be the first operand following ADDGROUP.Each group-name must be unique and must not currently exist in the RACFdatabase as a group name or a user ID.

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored in thegroup profile. It may also contain double-byte character set (DBCS) data andmust be enclosed in single quotes.

Use the LISTGRP command to list this information.

DFPNote: This operand applies to MVS systems only.

specifies that when you define a group to RACF, you can enter any of thefollowing suboperands to specify default values for the DFP data, management,and storage classes. DFP uses this information to determine datamanagement and DASD storage characteristics when a user creates a newgroup data set.

DATAAPPL(application-name)specifies an 8-character DFP data application identifier.

DATACLAS(data-class-name)specifies the default data class. The maximum length of a data class nameis 8 characters.

A data class can specify some or all of the physical data set attributesassociated with a new data set. During new data set allocation, datamanagement uses the value you specify as a default unless it is preemptedby a higher priority default, or overridden in some other way (for example,by JCL).

38 RACF V1R10 Command Language Reference

Page 59: RACF V1R10 Command Language Reference - Ichva404

ADDGROUP

Note: The value you specify must be a valid data class name defined foruse on your system. For more information, see RACF SecurityAdministrator's Guide.

For information on defining DFP data classes, see MVS/ExtendedArchitecture Storage Administration Reference.

MGMTCLAS(management-class-name)specifies the default management class. The maximum length of amanagement class name is 8 characters.

A management class contains a collection of management policies thatapply to data sets. Data management uses the value you specify as adefault unless it is preempted by a higher priority default, or overridden insome other way (for example, by JCL).

Note: The value you specify must be defined as a profile in theMGMTCLAS general resource class, and the group must begranted at least READ access to the profile. Otherwise, RACF willnot allow the group access to the specified MGMTCLAS. For moreinformation, see RACF Security Administrator's Guide.

For information on defining DFP management classes, see MVS/ExtendedArchitecture Storage Administration Reference.

STORCLAS(storage-class-name)specifies the default storage class. The maximum length of astorage-class-name is 8 characters.

A storage class specifies the service level (performance and availability) fordata sets managed by the Storage Management Subsystem (SMS). Duringnew data set allocation, data management uses the value you specify as adefault unless it is preempted by a higher priority default, or overridden insome other way (for example, by JCL).

Note: The value you specify must be defined as a profile in theSTORCLAS general resource class, and the group must be grantedat least READ access to the profile. Otherwise, RACF will not allowthe group access to the specified STORCLAS. For moreinformation, see RACF Security Administrator's Guide.

For information on defining DFP storage classes, see MVS/ExtendedArchitecture Storage Administration Reference.

MODEL(dsname)Note: This operand applies to MVS systems only.

MODEL specifies the name of a discrete MVS data set profile to be used as amodel for new group-name data sets. For this operand to be effective, theMODEL(GROUP) option (specified on the SETROPTS command) must beactive.

RACF always prefixes the data set name with group-name when it accessesthe model.

For information about automatic profile modeling, refer to RACF SecurityAdministrator's Guide.

OVMspecifies OpenExtensions information for the group being defined to RACF.

Chapter 3. The RACF Commands 39

Page 60: RACF V1R10 Command Language Reference - Ichva404

ADDGROUP

GID(group-identifier)specifies the OpenExtensions group identifier. The GID is a numeric valuebetween 0 and 2 147 483 647.

If GID is not specified, the default GID of 4 294 967 295 ( X'FFFFFFFF') isassigned. The LISTGRP command displays the field name followed by theword “NONE”.

Notes:

1. RACF does not require the GID to be unique. The same value can beassigned to multiple groups, but this is not recommended becauseindividual group control would be lost. However, if you want a set ofgroups to have exactly the same access to the OpenExtensionsresources, you may decide to assign the same GID to more than onegroup.

2. RACF allows you to define and connect a user to more thanNGROUPS_MAX groups, but when a process is created orOpenExtensions group information is requested, only up to the firstNGROUPS_MAX OpenExtensions groups will be associated with theprocess or user.

The first NGROUPS_MAX OpenExtensions groups to which a user isconnected, in alphabetical order, are the groups that get associatedwith the OpenExtensions user.

See RACF Macros and Interfaces for information on NGROUPS_MAXin the ICHNGMAX macro.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the owner of thenew group. If you do not specify an owner, you are defined as the owner ofthe group. If you specify a group name, it must be the name of the superiorgroup for the group you are adding.

SUPGROUP(group-name)specifies the name of an existing RACF-defined group. This group becomesthe superior group of the group profile you are defining.

If you omit SUPGROUP, RACF uses your current connect group as thesuperior group.

If you specify a group name and also specify OWNER with a group name, youmust use the same group name on both SUPGROUP and OWNER.

If your authority to issue ADDGROUP comes from the group-SPECIALattribute, any group you specify must be within the scope of the group in whichyou are a group-SPECIAL user.

TERMUACC | NOTERMUACC

TERMUACCspecifies that, during terminal authorization checking, RACF allows anyuser in the group access to a terminal based on the universal accessauthority for that terminal. TERMUACC is the default value if you omit bothTERMUACC and NOTERMUACC.

40 RACF V1R10 Command Language Reference

Page 61: RACF V1R10 Command Language Reference - Ichva404

ADDGROUP

NOTERMUACCspecifies that the group or a user connected to the group must be explicitlyauthorized (through the PERMIT command with at least READ authority) toaccess a terminal.

ADDGROUP Examples

Table 6. ADDGROUP Examples on MVS and VMExample 1 Operation User IA0 wants to add the group PROJECTA as a subgroup of RESEARCH.

User IA0 will be the owner of group PROJECTA. Users in group PROJECTAwill be allowed to access a terminal based on the universal access authorityassigned to that terminal.

Known User IA0 has JOIN authority to group RESEARCH. User IA0 is currentlyconnected to group RESEARCH.

Command ADDGROUP PROJECTADefaults SUPGROUP(RESEARCH) OWNER(IA0) TERMUACC

Example 2 Operation User ADM1 wants to add the group PROJECTB as a subgroup ofRESEARCH. Group RESEARCH will be the owner of group PROJECTB.Group PROJECTB must be authorized to use terminals through the PERMITcommand.

Known User ADM1 has JOIN authority to group RESEARCH. User ADM1 is currentlyconnected to group SYS1.

Command ADDGROUP PROJECTB SUPGROUP(RESEARCH) OWNER(RESEARCH) NOTERMUACCDefaults None

Table 7 (Page 1 of 2). ADDGROUP Examples on MVS

Example 3 Operation User ADM1 wants to add the group SYSINV as a subgroup of RESEARCH.This group will be used as the administrative group for RACF and will use amodel name of ‘SYSINV.RACF.MODEL.PROFILE’.

Known User ADM1 has JOIN authority to group RESEARCH.Command ADDGROUP SYSINV SUPGROUP(RESEARCH) MODEL(RACF.MODEL.PROFILE) DATA('RACF

ADMINISTRATION GROUP')Defaults OWNER(ADM1) TERMUACC

Chapter 3. The RACF Commands 41

Page 62: RACF V1R10 Command Language Reference - Ichva404

ADDGROUP

Table 7 (Page 2 of 2). ADDGROUP Examples on MVS

Example 4 Operation User ADM1 wants to add the group DFPADMN as a subgroup of SYSADMN.Group SYSADMN will be the owner of group DFPADMN. Users in groupDFPADMN will be allowed to access a terminal based on the universal accessauthority assigned to that terminal. Group DFPADMN will be assigned thefollowing default information to be used for new DFP-managed data setscreated for the group:

� Data class DFP2DATA� Management class DFP2MGMT� Storage class DFP2STOR� Data application identifier DFP2APPL.

Known � User ADM1 has JOIN authority to group SYSADMN.

� User ADM1 is currently connected to group SYS1.� User ADM1 has field level access of ALTER to the fields in the DFP

segment.� DFP2MGMT has been defined to RACF as a profile in the MGMTCLAS

general resource class, and group DFPADMN has been given READaccess to this profile.

� DFP2STOR has been defined to RACF as a profile in the STORCLASgeneral resource class, and group DFPADMN has been given READaccess to this profile.

Command ADDGROUP DFPADMN SUPGROUP(SYSADMN) OWNER(SYSADMN)DFP(DATACLAS(DFP2DATA) MGMTCLAS(DFP2MGMT) STORCLAS(DFP2STOR)DATAAPPL(DFP2APPL))

Defaults TERMUACC

42 RACF V1R10 Command Language Reference

Page 63: RACF V1R10 Command Language Reference - Ichva404

ADDSD

ADDSD (Add Data Set Profile)

System EnvironmentData sets apply to MVS systems only. However, if your installation is sharing aRACF database between VM and MVS, you can issue this command from the VMsystem to maintain MVS information in the RACF database.

PurposeUse the ADDSD command to RACF-protect data sets with either discrete orgeneric profiles. For additional information, see “Profile Names for Data Sets” onpage 435.

Changes made to discrete profiles take effect after the ADDSD command isprocessed. Changes made to generic profiles do not take effect until one or moreof the following steps is taken:

� The user of the data set issues the LISTDSD command:

LISTDSD DA(data-set-protected-by-the-profile) GENERIC

Note: Use the data set name, not the profile name.

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(DATASET) REFRESH

See SETROPTS command for authorization requirements.

� The user of the data set logs off and logs on again.

For more information, refer to RACF Security Administrator's Guide.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Related Commands� To change a data set profile, use the ALTDSD command as described on page

91.

� To delete a data set profile, use the DELDSD command as described on page167.

� To permit or deny access to a data set profile, use the PERMIT command asdescribed on page 253.

Authorization RequiredThe level of authority you need to use the ADDSD command and the types ofprofiles you can define are:

� To protect one or more user data sets with RACF, one of the following must betrue:

– The high-level qualifier of the data set name (or the qualifier supplied bythe RACF naming conventions table or by a command installation exit)must match your user ID.

Chapter 3. The RACF Commands 43

Page 64: RACF V1R10 Command Language Reference - Ichva404

ADDSD

– You must have the SPECIAL attribute.

– The user ID for the data set profile must be within the scope of a group inwhich you have the group-SPECIAL attribute.

You may not protect a user data set for someone else (the high-level qualifieror installation-supplied qualifier is not your user ID) unless you have theSPECIAL attribute or the data set profile is within the scope of a group in whichyou have the group-SPECIAL attribute.

Note: You need not have the SPECIAL attribute to specify the OWNERoperand.

� To protect a group data set with RACF, one of the following must be true:

– You must have at least CREATE authority in the group.

– You must have the SPECIAL attribute.

– You must have the OPERATIONS attribute and not be connected to thegroup.

– The data set profile must be within the scope of the group in which youhave the group-SPECIAL attribute.

– The data set profile must be within the scope of the group in which youhave the group-OPERATIONS attribute, and you must not be connected tothe group.

Notes:

1. If you have the OPERATIONS or group-OPERATIONS attribute and areconnected to a group, you must have at least CREATE authority in thatgroup to protect a group data set.

2. To protect a group data set where the high-level qualifier of the data setname is VSAMDSET, you need neither CREATE authority in theVSAMDSET group nor the SPECIAL attribute. (A universal group authorityof CREATE applies to the RACF-defined VSAMDSET group.)

� To define to RACF a data set that was brought from another system where itwas RACF-indicated and RACF-protected with a discrete profile, either

– You must either have the SPECIAL attribute, or the data set's profile iswithin the scope of a group in which you have the group-SPECIAL attribute,

or

– Your user ID must be the high-level qualifier of the data set name (or thequalifier supplied by the naming conventions routine or a commandinstallation exit).

� To assign a security category to a profile, you must have the SPECIAL attributeor have the category in your user profile.

� To assign a security level to a profile, you must have the SPECIAL attribute or,in your own profile, a security level that is equal to or greater than the securitylevel you are defining.

� To assign a security label to a profile, you must have the SPECIAL attribute orREAD authority to the security label profile. However, the security administratorcan limit the ability to assign security labels to only users with the SPECIALattribute.

� To access the DFP segment, field level access checking is required.

44 RACF V1R10 Command Language Reference

Page 65: RACF V1R10 Command Language Reference - Ichva404

ADDSD

� When either a user or group uses modeling to protect a data set with a discreteprofile, RACF copies the following fields from the model profile: the levelnumber, audit flags, global audit flags, the universal access authority (UACC),the owner, the warning, the access list, installation data, security categorynames, the security level name, the user to be notified, the retention period fora tape data set, and the erase indicator.

� To add a discrete profile for a VSAM data set already RACF-protected by ageneric profile, you must have ALTER access authority to the catalog or to thedata set through the generic profile.

Model Profiles

To specify a model data set profile (using, as required, FROM, FCLASS,FGENERIC, and FVOLUME), you must have sufficient authority over the modelprofile — the “from” profile. RACF makes the following checks until one of theconditions is met:

� You have the SPECIAL attribute.

� The “from” profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the “from” profile.

� The high-level qualifier of the profile name (or the qualifier supplied by thenaming conventions routine or a command installation exit routine) is your userID.

For discrete profiles only:

� You are on the access list in the “from” profile with ALTER authority. (If youhave any lower level of authority, you cannot use the profile as a model.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is on the access list in the “from” profile with ALTERauthority. (If any group that RACF checked has any lower level of authority,you may not use the profile as a model.)

� The UACC is ALTER.

Chapter 3. The RACF Commands 45

Page 66: RACF V1R10 Command Language Reference - Ichva404

ADDSD

ADDSD SyntaxThe complete syntax of the ADDSD command is:

ADDSDAD

(profile-name-1 [/password] ...)[ ADDCATEGORY(category-name ...) ][ AUDIT( access-attempt [(audit-access-level)] ...) ][ DATA('installation-defined-data') ][ DFP(RESOWNER(userid or group-name)) ][ ERASE ][ FCLASS(profile-name-2-class) ][ FGENERIC ][ FILESEQ(number) ][ FROM(profile-name-2) ][ FVOLUME(profile-name-2-serial) ][ {GENERIC | MODEL | TAPE} ][ LEVEL(nn) ][ {NOSET | SET | SETONLY} ][ NOTIFY [(userid) ] ][ OWNER(userid or group-name) ][ RETPD(nnnnn) ][ SECLABEL(security-label) ][ SECLEVEL(security-level) ][ UACC(access-authority) ][ UNIT(type) ][ VOLUME(volume-serial ...) ][ WARNING ]

Parametersprofile-name-1

specifies the name of the discrete or generic profile to be added to the RACFdatabase. If you specify more than one name, the list of names must beenclosed in parentheses.

The high-level qualifier of the profile name (or the qualifier determined by thenaming conventions table or by a command installation exit) must be either auser ID or group name. To specify a user ID other than your own, you musthave the SPECIAL attribute, or the data set profile must be within the scope ofa group in which you have the group-SPECIAL attribute. To define a groupdata set where the high-level qualifier of the data set name is not VSAMDSET,you must have at least CREATE authority in the specified group, or theSPECIAL attribute, or the data set must be within the scope of a group in whichyou have the group-SPECIAL attribute.

This operand is required and must be the first operand following ADDSD. Notethat, because RACF uses the RACF database and not the system catalog, youcannot use alias data set names.

For additional information, see “Profile Names for Data Sets” on page 435 andthe section describing rules for defining data set profiles in RACF SecurityAdministrator's Guide.

OS CVOL: If you are protecting an OS CVOL, use the naming conventionSYSCTLG.Vxxxxxx, where xxxxxx represents the volume serial number for thevolume containing the CVOL.

VSAM Data Set: If your data management does not include support foralways-call, a VSAM data set must be cataloged in a catalog that is alsoRACF-protected in order for the data set to be RACF-protected.

46 RACF V1R10 Command Language Reference

Page 67: RACF V1R10 Command Language Reference - Ichva404

ADDSD

Tape Data Set: If you are defining a discrete profile that protects a tape dataset, you must specify TAPE. If you are defining more than one tape data setprofile, the data sets must all reside on the same volume, and you must specifythe profile names in an order that corresponds to the file sequence numbers ofthe data sets on the volume.

Note: Do not specify a generic character unless SETROPTS GENERIC (orSETROPTS GENCMD) is in effect.

/passwordspecifies the data set password if you are protecting an existingpassword-protected data set. If you specify a generic or model profile, RACFignores this operand.

For a non-VSAM password-protected data set, the WRITE level password mustbe specified.

For a VSAM password-protected data set, one of the following conditions mustexist:

� The MASTER level password for the data set must be specified

� If the catalog containing the entry for the data set is RACF-protected, thenyou must have ALTER access to the catalog

� If the catalog containing the entry for the data set is not RACF-protected,but is password-protected, then the MASTER level password for thecatalog must be specified.

For a VSAM data set that is not password-protected, you do not need thepassword or RACF access authority for the catalog.

A password is not required when you specify NOSET.

If the command is executing in the foreground and you omit the password for apassword-protected data set, the logon password is used. You are prompted ifthe password you enter or the logon password is incorrect. (If it is a non-VSAMmultivolume data set, you are prompted once for each volume on which thedata set resides.)

If the command is executing in a batch job and you either omit the passwordfor a password-protected data set or supply an incorrect password, the operatoris prompted. (If it is a non-VSAM multivolume data set, the operator isprompted once for each volume on which the data set resides.)

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories. Thenames you specify must be defined as members of the CATEGORY profile inSECDATA class. (For information on defining security categories, see RACFSecurity Administrator's Guide.)

When the SECDATA class is active and you specify ADDCATEGORY, RACFperforms security category checking in addition to its other authorizationchecking. If a user requests access to a data set, RACF compares the list ofsecurity categories in the user's profile with the list of security categories in thedata set profile. If RACF finds any security category in the data set profile thatis not in the user's profile, RACF denies access to the data set. If the user'sprofile contains all the required security categories, RACF continues with otherauthorization checking.

Chapter 3. The RACF Commands 47

Page 68: RACF V1R10 Command Language Reference - Ichva404

ADDSD

Note: RACF does not perform security category checking for a startedprocedure with the privileged attribute.

When the SECDATA class is not active, RACF ignores this operand. When theCATEGORY profile does not include a member for a category-name, you areprompted to provide a valid category-name.

AUDIT(access-attempts(audit-access-level)...)

access-attemptsspecifies which access attempts you want to log on the SMF data set. Thefollowing options are available:

ALLindicates that you want to log both authorized accesses and detectedunauthorized access attempts.

FAILURESindicates that you want to log detected unauthorized attempts.

NONEindicates that you do not want any logging to be done.

SUCCESSindicates that you want to log authorized accesses.

audit-access-levelspecifies which access levels you want logged on the SMF data set. Thelevels you can specify are:

ALTERlogs ALTER access-level attempts only.

CONTROLlogs access attempts at the CONTROL and ALTER levels.

READlogs access attempts at any level. READ is the default value if youomit audit-access-level.

UPDATElogs access attempts at the UPDATE, CONTROL, and ALTER levels.

FAILURES(READ) is the default value if you omit the AUDIT operand. Youcannot audit access attempts at the EXECUTE level.

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored in thedata set profile. It may also contain double-byte character set (DBCS) dataand must be enclosed in single quotes.

Use the LISTDSD command to list this information. It is available to the RACFpostprocessing installation exit routine for RACHECK. If the profile is a modelprofile, the information is copied to the installation-defined data area for newprofiles.

DFPspecifies that, for an SMS-managed data set, you can enter the followinginformation:

48 RACF V1R10 Command Language Reference

Page 69: RACF V1R10 Command Language Reference - Ichva404

ADDSD

RESOWNER(userid or group-name)specifies the user ID or group name of the actual owner of the data setsprotected by the profile specified in profile-name-1. This name must bethat of a RACF-defined user or group. (The data set resource owner,specified with RESOWNER, is distinguished from the owner specified withOWNER, which represents the user or group that owns the data setprofile).

ERASEspecifies that, when SETROPTS ERASE(NOSECLEVEL) is active, datamanagement is to physically erase the DASD data set extents at the time thedata set is deleted (scratched) or released for reuse. Erasing the data setmeans overwriting all allocated extents with binary zeros.

This operand is ignored for the following:

� If the data set is not a DASD data set

� If SETROPTS ERASE(ALL) is specified for your installation (user and dataset profile definitions are overridden)

� SETROPTS ERASE(SECLEVEL(security_level)) is specified for yourinstallation (data sets equal or higher in security level are always erased,while those lower in security level are never erased)

FCLASS(profile-name-2-class)specifies the name of the class to which profile-name-2 belongs. The validclass names are DATASET and those classes defined in the class descriptortable. If you omit this operand, RACF assumes the DATASET class. Thisoperand is valid only when you also specify the FROM operand; otherwise,RACF ignores it.

FGENERICspecifies that RACF is to treat profile-name-2 as a generic name, even if it isfully qualified (meaning that it does not contain any generic characters). Thisoperand is only needed when profile-name-2 is a DATASET profile.

FILESEQ(number)specifies the file sequence number for a tape data set. The number can rangefrom 1 through 9999.

If you specify more than one profile name, RACF assigns the file sequencenumber that you specify to the first profile name, then increments the numberby one for each additional name. Thus, be sure to specify profile names in theorder of their file sequence numbers.

If you omit FILESEQ and specify VOLUME, the default is FILESEQ(1). If youomit both FILESEQ and VOLUME, RACF retrieves the file sequence numberand volume serial number from the catalog.

If you omit TAPE, RACF ignores FILESEQ.

FROM(profile-name-2)specifies the name of an existing discrete or generic profile that RACF is to useas a model for the new profile. The model profile name you specify on theFROM operand overrides any model name specified in your user or groupprofile. If you specify FROM and omit FCLASS, RACF assumes thatprofile-name-2 is the name of a profile in the DATASET class.

Chapter 3. The RACF Commands 49

Page 70: RACF V1R10 Command Language Reference - Ichva404

ADDSD

To specify FROM, you must have sufficient authority to both profile-name-1 andprofile-name-2, as described in “Authorization Required” on page 43.

Naming conventions processing affects profile-name-2 in the same way that itaffects profile-name-1.

If the profile being added is for a group data set and the user has the GRPACCattribute for that group, RACF places the group on the access list with UPDATEaccess authority. Otherwise, if the group is already on the access list, RACFchanges the group's access authority to UPDATE.

Possible Changes to Copied Profiles When Modeling Occurs

When a profile is copied during profile modeling, the new profile could differfrom the model in the following ways:

� RACF places the user on the access list with ALTER access authority or, ifthe user is already on the access list, changes the user's access authorityto ALTER.

If the profile being added is for a group data set and the user has theGRPACC attribute for that group, RACF places the group on the access listwith UPDATE access authority. Otherwise, if the group is already on theaccess list, RACF changes the group's access authority to UPDATE.These access list changes do not occur if the data set profile is createdonly because the user has the OPERATIONS attribute.

� The security label, if specified in the model profile, is not copied. Instead,the user's current security label is used.

� Information in the non-RACF segments (for example, the DFP segment) isnot copied.

FVOLUME(profile-name-2-serial)specifies the volume RACF is to use to locate the model profile(profile-name-2).

If you specify FVOLUME and RACF does not find profile-name-2 associatedwith that volume, the command fails. If you omit this operand and the data setname appears more than once in the RACF database, the command fails.

FVOLUME is valid only when FCLASS either specifies or defaults to DATASETand when profile-name-2 specifies a discrete profile. Otherwise, RACF ignoresFVOLUME.

GENERIC | MODEL | TAPE

GENERICspecifies that RACF is to treat profile-name-1 as a fully qualified genericname, even if it does not contain any generic characters.

MODELspecifies that you are defining a model profile to be used when new datasets are created. The SETROPTS command (specifying MODEL operandwith either GROUP or USER) controls whether this profile is used for datasets with group names or user ID names.

When you specify MODEL, you can omit UNIT and VOLUME, and youmust omit SET, NOSET, GENERIC, and TAPE.

50 RACF V1R10 Command Language Reference

Page 71: RACF V1R10 Command Language Reference - Ichva404

ADDSD

MODEL and GENERIC keywords are mutually exclusive. These keywordsspecified together invalidate each other, but a generic (not fully qualified bythe GENERIC keyword) profile can be used as a model profile.

For information about automatic profile modeling, refer to RACF SecurityAdministrator's Guide.

TAPEspecifies that the data set profile is to protect a tape data set. If tape dataset protection is not active, RACF treats TAPE as an invalid operand andissues an appropriate error message. If profile-name-1 is a generic profilename, RACF ignores this operand. (RACF processes a tape data setprotected by a generic profile in the same way as it processes a DASDdata set protected by a generic profile.)

LEVEL(nn)specifies a level indicator, where nn is an integer between 0 and 99. Thedefault is 0.

Your installation assigns the meaning of the value. It is not used by theauthorization function in RACHECK but is available to the RACFpostprocessing installation exit routine for the RACHECK SVC.

RACF includes it in all records that log data set accesses and in the LISTDSDcommand display.

NOSET | SET | SETONLY

NOSETspecifies that the data set is not to be RACF-indicated.

For a DASD data set, use NOSET when you are defining a data set toRACF that has been brought from another system where it wasRACF-protected. (The data set is already RACF-indicated.)

For a tape data set, use NOSET when, because of a previous error, theTVTOC indicates that the data set is RACF-indicated, but the discreteprofile is missing.

If you specify NOSET when the data set is not already RACF-indicated,RACF access control to that data set is not enforced.

If you specify NOSET, the volumes on which the data set or catalogresides need not be online, and the password in the first operand of thiscommand is not required.

To use NOSET, one of the following must be true:

� You must have the SPECIAL attribute

� The profile must fall within the scope of a group in which you have theGROUP-special attribute

� The high-level qualifier of the data set name (or the qualifier suppliedby a command installation exit routine) must be your user ID.

If you specify a generic profile name, RACF ignores this operand.

Note: If you specify a profile name that exists as a generation data group(GDG) data set base name with NOSET—but do not specify a unitand volume, RACF creates a model profile for the data set instead

Chapter 3. The RACF Commands 51

Page 72: RACF V1R10 Command Language Reference - Ichva404

ADDSD

of a discrete profile. In this situation, the model profile provides thesame protection as a discrete profile.

SETspecifies that the data set is to be RACF-indicated. SET is the defaultvalue when you are RACF-protecting a data set. If the indicator is alreadyon, the command fails. If you specify a generic profile name or theGENERIC operand, RACF ignores this operand. SET is not valid withRACF for VM.

SETONLYspecifies that, for a tape data set, RACF is to create only an entry in theTVTOC; it is not to create a discrete data set profile. Specifying SETONLYallows you to protect a tape data set with a TVTOC and a generic profile.

Thus, you would normally specify SETONLY with TAPE, and, when you do,RACF ignores the OWNER, UACC, AUDIT, DATA, WARNING, LEVEL, andRETPD operands. If you specify SETONLY without TAPE, RACF treatsSETONLY as SET.

NOTIFY[(userid)]specifies the user ID of a RACF-defined user to be notified whenever RACFuses this profile to deny access to a data set. If you specify NOTIFY withoutuserid, RACF takes your user ID as the default; you are notified whenever theprofile denies access to a data set.

A user who is to receive NOTIFY messages should log on frequently, both totake action in response to the unauthorized access attempts the messagesdescribe and to clear the messages from the SYS1.BRODCAST data set.(When the profile also includes WARNING, RACF might have granted accessto the data set to the user identified in the message.)

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the owner of thedata set profile. When you define a group data set, the user you designate asowner must have at least USE authority in the group specified by the high-levelqualifier of the data set name (or the qualifier determined by the namingconventions routine or by a command installation exit routine).

If you omit this operand, you are defined as the owner of the data set profile.However, if the high level qualifier is a user ID and the user ID is different fromyour user ID, the OWNER of the profile will be that (high level qualifier) user ID.If you have the SPECIAL attribute and define a profile for a group data set,your user ID is added to the access list for the data set with ALTER accessauthority, whether or not you specify the OWNER operand. If you have theSPECIAL attribute and define a profile for a user data set, your user ID is notadded to the access list for the data set.

If you specify OWNER(userid), the user you specify as the owner does notautomatically have access to the data set. Use the PERMIT command to addthe owner to the access list as desired. If you specify OWNER(group-name),RACF treats any users who have the group-SPECIAL attribute in the group asowners of the data set profile.

RETPD(nnnnn)specifies the RACF security retention period for a tape data set. The securityretention period is the number of days that must elapse before a tape data setprofile expires. (Note that, even though the data set profile expires,

52 RACF V1R10 Command Language Reference

Page 73: RACF V1R10 Command Language Reference - Ichva404

ADDSD

RACF-protection for data sets protected by the profile is still in effect. For moreinformation, see RACF Security Administrator's Guide.)

The number you specify, nnnnn must be one to five digits in the range of 0through 65533. To indicate a data set that never expires, specify nnnnn as99999.

The RACF security retention period is the same as the data set retention periodspecified by the EXPDT/RETPD parameters on the JCL DD statement onlywhen the data set profile is discrete and you do not modify the RACF securityretention period.

When the TAPEVOL class is active, RACF checks the RACF security retentionperiod before it allows a data set to be overwritten. RACF adds the number ofdays in the retention period to the creation date for the data set. If the result isless than the current date, RACF continues to protect the data set.

When the TAPEVOL class is not active, RACF ignores the RETPD operand.

If you omit RETPD and your installation has established a default securityretention period (through the RETPD operand on the SETROPTS command),RACF uses the default. If you omit RETPD and your installation has notestablished a default, RACF uses 0 as a default.

Specifying this operand for a DASD data set does not cause an error, but it hasno meaning because RACF ignores the operand during authorization checking.

SECLABEL(security-label)specifies the user's default security label, where security-label is aninstallation-defined security label name that represents an association betweena particular security level and a set of zero or more categories.

A security label corresponds to a particular security level (such asCONFIDENTIAL) with a set of zero or more security categories (such asPAYROLL or PERSONNEL).

For a list of security labels that you are authorized to use, enter:

SEARCH CLASS(SECLABEL)

RACF stores the name of the security label you specify in the data set profile ifyou are authorized to use that label.

If you are not authorized to use the security label or if the name you hadspecified is not defined as a SECLABEL profile in the SECLABEL class, thedata set profile is not created.

SECLEVEL(security-level)specifies the name of an installation-defined security level. This namecorresponds to the number that is the minimum security level a user must haveto access the data set. security-level must be a member of the SECLEVELprofile in the SECDATA class.

When you specify SECLEVEL and the SECDATA class is active, RACF addssecurity level access checking to its other authorization checking. If globalaccess checking does not grant access, RACF compares the security levelallowed in the user profile with the security level required in the data set profile.If the security level in the user profile is less than the security level in the dataset profile, RACF denies the access. If the security level in the user profile isequal to or greater than the security level in the data set profile, RACFcontinues with other authorization checking.

Chapter 3. The RACF Commands 53

Page 74: RACF V1R10 Command Language Reference - Ichva404

ADDSD

Note: RACF does not perform security level checking for a started procedurewith the privileged attribute.

If the SECDATA class is not active, RACF stores the name you specify in thedata set profile. When the SECDATA class is activated and the name youspecified is defined as a SECLEVEL profile, RACF can perform security levelaccess checking for the data set profile. If the name you specify is not definedas a SECLEVEL profile and the SECDATA class is active, you are prompted toprovide a valid name for security-level.

UACC(access-authority)specifies the universal access authority to be associated with the data sets.The universal access authorities are ALTER, CONTROL, UPDATE, READ,EXECUTE, and NONE. If you omit UACC or specify UACC with no accessauthority, RACF uses the default value in your current connect group. If youspecify CONTROL for a tape data set or a non-VSAM DASD data set, RACFtreats the access authority as UPDATE. If you specify EXECUTE for a tapedata set, or a DASD data set not used as a program library, RACF treats theaccess authority as NONE.

UNIT(type)specifies the unit type on which a tape data set or a non-VSAM DASD data setresides. You may specify an installation-defined unit name, a generic devicetype, or a specific device address. If you specify UNIT and VOLUME for aDASD data set, RACF assumes that the data set is a non-VSAM data set;therefore, do not use UNIT and VOLUME for a VSAM data set.

If the data set is not cataloged, UNIT and VOLUME are required. You mustspecify UNIT and VOLUME for data sets cataloged with an esoteric name(such as an installation-defined unit name).

If you specify a generic or model profile name, RACF ignores this operand.

VOLUME(volume-serial ...)specifies the volumes on which a tape data set or a non-VSAM DASD data setresides. If you specify UNIT and VOLUME for a DASD data set, RACFassumes that the data set is a non-VSAM data set; therefore, do not use UNITand VOLUME for a VSAM data set.

If the data set is not cataloged, UNIT and VOLUME are required. You mustspecify UNIT and VOLUME for data sets cataloged with an esoteric name(such as an installation-defined unit name).

If you specify a tape data set profile name, you may specify only one volume.

If you specify a generic or model profile name, RACF ignores this operand.

WARNINGspecifies that, even if access authority is insufficient, RACF is to issue awarning message and allow access to the resource. RACF also records theaccess attempt in the SMF record if logging is specified in the profile.

54 RACF V1R10 Command Language Reference

Page 75: RACF V1R10 Command Language Reference - Ichva404

ADDSD

ADDSD Examples

Table 8 (Page 1 of 2). Examples of ADDSD on MVSExample 1 Operation User ADM1 wants to create a generic profile to protect all data sets having the

high-level qualifier SALES. Only users with a security level of CONFIDENTIALor higher are to be able to access the data sets.

Known User ADM1 has the SPECIAL attribute, the operating system has datamanagement always-call, and the installation has defined CONFIDENTIAL asa valid security level name.

Command ADDSD 'SALES.�' UACC(READ) AUDIT(ALL(READ)) SECLEVEL(CONFIDENTIAL)Defaults OWNER(ADM1) LEVEL(0)

Example 2 Operation User AEH0 wants to protect the data set AEH0.DEPT1.DATA with a discreteRACF profile.

Known User AEH0 is RACF-defined. AEH0.DEPT1.DATA is not cataloged. It resideson volume USER03 which is a 3330 volume.

Command ADDSD 'AEH�.DEPT1.DATA' UNIT(333�) VOLUME(USER�3)Defaults OWNER(AEH0) UACC(UACC of user AEH0 in current connect group)

AUDIT(FAILURES(READ)) LEVEL(0) SET

Example 3 Operation User ADM1 wants to RACF-define the DASD data set SYS1.ICH02.DATAwhich was brought from another system where it was protected by a discreteRACF profile and was RACF-indicated. On the new system, only users with asecurity category of DEPT1 are to be allowed to access the data set.

Known User ADM1 has the SPECIAL attribute. SYS1.ICH02.DATA is cataloged.User ADM1 has create authority in group SYS1 and is connected to groupSYS1 with the group-SPECIAL attribute. The installation has defined DEPT1as a valid security category.

Command ADDSD 'SYS1.ICH�2.DATA' OWNER(SYS1) UACC(NONE) AUDIT(ALL) NOSETCATEGORY(DEPT1)

Defaults LEVEL(0)

Example 4 Operation User AEHO wants to create a model profile for group RSC and place aninstallation-defined description in the profile.

Known User AEHO has at least CREATE authority in group RSC.Command ADDSD 'RSC.ACCESS.PROFILE' MODEL DATA('PROFILE THAT CONTAINS MODELING

INFORMATION')Defaults OWNER(AEHO), UACC(the UACC of user AEHO in current group)

AUDIT(FAILURES(READ)) LEVEL(0)

Example 5 Operation User AEH1 wants to protect the tape data set named AEH1.TAPE.RESULTSwith a discrete RACF profile.

Known User AEH1 is a RACF-defined user. Data set AEH1.TAPE.RESULTS iscataloged, and tape data set protection is active.

Command ADDSD 'AEH1.TAPE.RESULTS' UACC(NONE) AUDIT(ALL(READ)) TAPE NOTIFYFILESEQ(1) RETPD(1��)

Defaults LEVEL(0)

Chapter 3. The RACF Commands 55

Page 76: RACF V1R10 Command Language Reference - Ichva404

ADDSD

Table 8 (Page 2 of 2). Examples of ADDSD on MVSExample 6 Operation User AEH1 wants to protect the tape data set named AEH1.TAPE.FUTURES

with a discrete RACF profile, which is so much like the profile created forAEH1.TAPE.RESULTS (Example 5) that AEH1 can use the existing profile asa model for the new profile.

Known User AEH1 is a RACF-defined user. Data set AEH1.TAPE.FUTURES iscataloged, and tape data set protection is active.

Command ADDSD 'AEH1.TAPE.FUTURES' FROM('AEH1.TAPE.RESULTS') FILESEQ(2)Defaults LEVEL(0)

Example 7 Operation User ADM1 wants to create a generic profile to protect all data sets having thehigh-level qualifier PROJECTA. The data sets protected by the profile will bemanaged by DFP. Group TEST4 will be assigned as the actual owner of thedata sets protected by the profile. The profile will have a universal accessauthority of READ.

Known User ADM1 has the SPECIAL attribute, the operating system has DFP 3.1.0installed, and TEST4 is a RACF-defined group.

Command ADDSD 'PROJECTA.�' UACC(READ) DFP(RESOWNER(TEST4))Defaults OWNER(ADM1) LEVEL(0) AUDIT(FAILURES(READ))

Example 8 Operation User TSO7 wants to create a generic profile to protect all data sets having thehigh-level qualifier PROJECTB with a security label of CONF. User TSO7 isauthorized to the security label.

Known User TSO7 is a RACF-defined user.Command ADDSD 'PROJECTB.�' SECLABEL(CONF)

Defaults None

56 RACF V1R10 Command Language Reference

Page 77: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

ADDUSER (Add User Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the ADDUSER command to define a new user to RACF and establish theuser's relationship to an existing RACF-defined group.

The command adds a profile for the new user to the RACF data base and createsa connect profile that connects the user to whichever default group you specify.

The user profile consists of a RACF segment and, optionally, other segments suchas a TSO segment, a DFP segment, or an OVM segment. You can use thiscommand to define information in any segment of the user's profile.

Related Commands� To change a user profile, use the ALTUSER command as described on page

119.

� To delete a user profile, use the DELUSER command as described on page175.

� To list a user profile, use the LISTUSER command as described on page 221.

� To enter a command containing a long pathname, use the RAC command asdescribed on page 263.

Authorization RequiredTo use the ADDUSER command, you must have one of the following:

� The SPECIAL attribute

� The CLAUTH attribute for the USER class while one of the following is true:

– You are the owner of the default group specified in this command

– You have JOIN authority in the default group specified in this command

– The default group is within the scope of a group in which you have thegroup-SPECIAL attribute.

You must have the SPECIAL attribute to give the new user the OPERATIONS,SPECIAL, or AUDITOR attribute. You need not, however, have the SPECIALattribute to specify the OWNER operand.

You cannot assign a user an attribute or authority higher than your own.

To assign a security category to a profile, you must have the SPECIAL attribute, orthe category must be in your user profile. To assign a security level to a profile,you must have the SPECIAL attribute or, in your own profile, a security level that isequal to or greater than the security level you are assigning.

To assign a security label, you must have the SPECIAL attribute or have READauthority to the security label profile. However, the security administrator can limitthe ability to assign security labels only to users with the SPECIAL attribute.

Chapter 3. The RACF Commands 57

Page 78: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

To define information within a segment other than the RACF segment (such as theTSO, DFP, OVM, or other segments), you must have one of the following:

� The SPECIAL attribute

� At least UPDATE authority to the desired field within the segment through fieldlevel access control.

For information on field level access checking, see RACF Security Administrator'sGuide.

ADDUSER SyntaxThe following operands used with the ADDUSER command apply to MVS systemsonly:

� ADSP | NOADSP � CICS � DFP� GRPACC | NOGRPACC

� LANGUAGE � MODEL� OIDCARD | NOOIDCARD

� OPERPARM � TSO � WORKATTR.

The complete syntax of the command is:

ADDUSERAU

(userid ...)[ ADDCATEGORY(category-name ...) ][ AUDITOR | NOAUDITOR ][ AUTHORITY(group-authority) ][ CLAUTH(class-name ...) | NOCLAUTH ][ DATA('installation-defined-data') ][ DFLTGRP(group-name) ][ NAME('user-name') ][ OPERATIONS | NOOPERATIONS ][ OVM(

[ FSROOT(file-system-root) ][ HOME(initial-directory-name) ][ PROGRAM(program-name) ][ UID(user-identifier) ]

) ][ OWNER(userid or group-name) ][ PASSWORD(password) | NOPASSWORD ][ SECLABEL(seclabel-name) ][ SECLEVEL(seclevel-name) ][ SPECIAL | NOSPECIAL ][ UACC(access-authority) ][ WHEN( [DAYS(day-info)] [TIME(time-info)] ) ]

58 RACF V1R10 Command Language Reference

Page 79: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

MVS Specific Operands: [ ADSP | NOADSP ][ CICS(

[ OPCLASS(operator-class1,operator-class2,...) ][ OPIDENT(operator-id) ][ OPPRTY(operator-priority) ][ TIMEOUT(timeout-value) ][ XRFSOFF( FORCE | NOFORCE ) ]

) ][ DFP(

[ DATAAPPL(application-name) ][ DATACLAS(data-class-name) ][ MGMTCLAS(management-class-name) ][ STORCLAS(storage-class-name) ]

) ][ GRPACC | NOGRPACC ][ LANGUAGE(

[ PRIMARY(language) ][ SECONDARY(language) ]

) ][ MODEL(dsname) ][ OIDCARD | NOOIDCARD ][ OPERPARM(

[ ALTGRP(alternate-console-group) ][ AUTH(operator-authority) ][ AUTO( YES | NO ) ][ CMDSYS(system-name) ][ DOM( NORMAL | ALL | NONE ) ][ KEY(searching-key) ][ LEVEL(message-level) ][ LOGCMDRESP( SYSTEM | NO ) ][ MFORM(message-format) ][ MIGID( YES | NO ) ][ MONITOR(event) ][ MSCOPE( system-names | * | *ALL ) ][ ROUTCODE( ALL | NONE | routing-codes ) ][ STORAGE(amount) ][ UD( YES | NO ) ]

) ][TSO(

[ ACCTNUM(account-number) ][ DEST(destination-id) ][ HOLDCLASS(hold-class) ][ JOBCLASS(job-class) ][ MAXSIZE(maximum-region-size) ][ MSGCLASS(message-class) ][ PROC(logon-procedure-name) ][ SECLABEL(security-label) ][ SIZE(default-region-size) ][ SYSOUTCLASS(sysout-class) ][ UNIT(unit-name) ][ USERDATA(user-data) ]

) ]

Chapter 3. The RACF Commands 59

Page 80: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

[ WORKATTR([ WAACCNT(account-number) ][ WAADDR1(address-line-1) ][ WAADDR2(address-line-2) ][ WAADDR3(address-line-3) ][ WAADDR4(address-line-4) ][ WABLDG(building) ][ WADEPT(department) ][ WANAME(name) ][ WAROOM(room) ]

) ]

Parametersuserid

specifies the user to be defined to RACF. If you are defining more than oneuser, the list of user IDs must be enclosed in parentheses.

This operand is required and must be the first operand following ADDUSER.

Each user ID must be unique and must not currently exist on the RACFdatabase as a user ID or a group name.

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories. Thenames you specify must be defined as members of the CATEGORY profile in aSECDATA class. (For information on defining security categories, see RACFSecurity Administrator's Guide.)

When the SECDATA class is active and you specify ADDCATEGORY, RACFperforms security category checking in addition to its other authorizationchecking. If a user requests access to a resource, RACF compares the list ofsecurity categories in the user's profile with the list of security categories in theresource profile. If RACF finds any security category in the resource profilethat is not in the user's profile, RACF denies access to the resource. If theuser's profile contains all the required security categories, RACF continues withother authorization checking.

Note: RACF does not perform security category checking for a startedprocedure with the privileged attribute.

When the SECDATA class is not active, RACF ignores this operand. When theCATEGORY profile does not include a member for category-name, you areprompted to provide a valid name.

ADSP | NOADSPNote: These operands apply to MVS systems only.

ADSPspecifies that all permanent tape and DASD data sets created by the newuser will automatically be RACF-protected by discrete profiles. ADSPspecified on the ADDUSER command overrides NOADSP specified on theCONNECT command.

If SETROPTS NOADSP is in effect, RACF ignores the ADSP attribute atlogon or job initiation.

NOADSPspecifies that the new user is not to have the ADSP attribute. NOADSP isthe default value if you omit both ADSP and NOADSP.

60 RACF V1R10 Command Language Reference

Page 81: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

AUDITOR | NOAUDITOR

AUDITORspecifies that the new user will have full responsibility for auditing the useof system resources, and will be able to control the logging of detectedaccesses to any RACF-protected resources during RACF authorizationchecking and accesses to the RACF data base.

You must have the SPECIAL attribute to enter the AUDITOR operand.

NOAUDITORspecifies that the new user will not have the AUDITOR attribute.NOAUDITOR is the default value if you omit both AUDITOR andNOAUDITOR.

AUTHORITY(group-authority)specifies the level of group authority for the new user in the default group. Thevalid group authority values are USE, CREATE, CONNECT, and JOIN and aredescribed in “Group Authorities” on page 15. If you omit this operand orspecify AUTHORITY without group-authority, the default value is USE.

This operand is group-related. If a user is connected to other groups (with theCONNECT command), the user can have a different group authority in eachgroup.

CICSNote: This operand applies to MVS systems only and requires CICS/ESA*3.2.1 or later.

This operand defines CICS operator information for a new CICS terminal user.

You can control access to an entire CICS segment or to individual fields withinthe CICS segment by using field level access checking. For more information,see RACF Security Administrator's Guide.

OPCLASS(operator-class1,operator-class2,...)specifies numbers in the range of 1 through 24 representing classesassigned to this operator to which BMS (basic mapping support) messageswill be routed.

OPIDENT(operator-id)specifies a 1-to-3-character identification of the operator for use by BMS.

Operator identifiers may consist of any characters, and may be enteredwith or without single quotes. The following rules hold:

� If parentheses, commas, blanks, or semicolons are to be entered aspart of the operator identifier, the character string must be enclosed insingle quotes. For example, if the operator identifier is (1), you mustenter OPIDENT('(1)').

� If a single quote is intended to be part of the operator identifier, and theentire character string is enclosed in single quotes, two single quotesmust be entered together for each single quote within the string. Forexample, if the operator identifier is 1', (a one, followed by a singlequote, followed by a comma), then you would enter OPIDENT('1'',').Note that the whole string must be within single quotes due to thepresence of the comma.

Chapter 3. The RACF Commands 61

Page 82: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

� If the first character of the operator identifier is a single quote, then thestring must be entered within single quotes and two single quotesentered for the first character. For example, if the operator identifier is'12 (a quote followed by a one, followed by a two), you would enterOPIDENT('''12').

OPPRTY(operator-priority)specifies the number in the range of 0 through 255 that represents thepriority of the operator.

TIMEOUT(timeout-value)specifies the time in minutes that the operator is allowed to be idle beforebeing signed off. If specified, TIMEOUT must be a number in the range of0 through 60. TIMEOUT defaults to 0 if omitted, meaning no timeout.

XRFSOFF(FORCE | NOFORCE)FORCE means that the user will be signed off by CICS when an XRFtakeover occurs.

CLAUTH | NOCLAUTH

CLAUTH(class-name ...)specifies the classes in which the new user is allowed to define profiles toRACF for protection. Classes you can specify are USER, and anyresource classes defined in the class descriptor table.

To enter the CLAUTH operand, you must have the SPECIAL attribute orhave the CLAUTH attribute for the classes specified. If you do not havesufficient authority for a specified class, RACF ignores the CLAUTHspecification for that class and continues processing with the next classname specified.

Note: The CLAUTH attribute has no meaning for the FILE and DIRECTRYclasses.

NOCLAUTHspecifies that the new user is not to have the CLAUTH attribute.NOCLAUTH is the default if you omit both CLAUTH and NOCLAUTH.

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored in theuser's profile. It may also contain double-byte character set (DBCS) data andmust be enclosed in single quotes. Note that only 254 characters are chainedoff the ACEE.

Use the LISTUSER command to list this information.

The data is available (in a user's ACEE) to RACROUTE REQUEST=DEFINEand RACROUTE REQUEST=AUTH for preprocessing and postprocessinginstallation exit routines, and to RACROUTE REQUEST=VERIFY forpostprocessing installation exit routines.

DFLTGRP(group-name)specifies the name of a RACF-defined group to be used as the default groupfor the user. If you do not specify a group, RACF uses your current connectgroup as the default.

Note: You do not have to issue the CONNECT command to connect newusers to their default groups.

62 RACF V1R10 Command Language Reference

Page 83: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

DFPNote: This operand applies to MVS systems only.

specifies that, when you define a user to RACF, you can enter any of thefollowing suboperands to specify default values for DFP data applicationidentifier, data class, management class, and storage class. DFP uses thisinformation to determine data management and DASD storage characteristicswhen a user creates a new data set.

You can control access to an entire DFP segment or to individual fields withinthe DFP segment by using field level access checking. For more information,see RACF Security Administrator's Guide.

DATAAPPL(application-name)specifies an 8-character DFP data application identifier.

DATACLAS(data-class-name)specifies the default data class. The maximum length of data-class-nameis 8 characters.

A data class can specify some or all of the physical data set attributesassociated with a new data set. During new data set allocation, datamanagement uses the value you specify as a default unless it is preemptedby a higher priority default, or overridden in some other way, for exampleby JCL.

Note: The value you specify must be a valid data class name defined foruse on your system. For more information, see RACF SecurityAdministrator's Guide.

For information on defining DFP data classes, see MVS/ExtendedArchitecture Storage Administration Reference.

MGMTCLAS(management-class-name)specifies the default management class. The maximum length ofmanagement-class-name is 8 characters.

A management class contains a collection of management policies thatapply to data sets. Data management uses the value you specify as adefault unless it is preempted by a higher priority default, or overridden insome other way, for example by JCL.

Note: The value you specify must be protected by a profile in theMGMTCLAS general resource class, and the user must be grantedat least READ access to the profile. Otherwise, RACF does notallow the user access to the specified MGMTCLAS. For moreinformation, see RACF Security Administrator's Guide.

For information on defining DFP management classes, see MVS/ExtendedArchitecture Storage Administration Reference.

STORCLAS(storage-class-name)specifies the default storage class. The maximum length ofstorage-class-name is 8 characters.

A storage class specifies the service level (performance and availability) fordata sets managed by the storage management subsystem (SMS). Duringnew data set allocation, data management uses the value you specify as adefault unless it is preempted by a higher priority default, or overridden insome other way (for example, by JCL).

Chapter 3. The RACF Commands 63

Page 84: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

Note: The value you specify must be protected by a profile in theSTORCLAS general resource class, and the user must be grantedat least READ access to the profile. Otherwise, RACF will not allowthe user access to the specified STORCLAS. For more information,see RACF Security Administrator's Guide.

For information on defining DFP storage classes, see MVS/ExtendedArchitecture Storage Administration Reference.

GRPACC | NOGRPACCNote: These operands apply to MVS systems only.

GRPACCspecifies that any group data sets protected by DATASET profiles definedby the new user will be automatically accessible to other users in thegroup. The group whose name is used as the high-level qualifier of thedata set name (or the qualifier supplied by a command installation exit) willhave UPDATE access authority in the new profile. GRPACC specified onthe ADDUSER command overrides NOGRPACC specified on theCONNECT command.

NOGRPACCspecifies that the new user will not have the GRPACC attribute.NOGRPACC is the default value if you omit both GRPACC andNOGRPACC.

LANGUAGENote: This operand applies to MVS systems only.

specifies the user's preferred national languages. Specify this operand if theuser is to have languages other than the system-wide defaults (established bythe LANGUAGE operand on the SETROPTS command).

For the primary and secondary languages, specify either the installation-definedname of a currently active language (a maximum of 24 characters) or one ofthe language codes (three characters in length) for a language installed on yoursystem.

� If this profile is for a TSO/E user who will establish an extended MCSconsole session, the languages you specify should be one of the languagesspecified on the LANGUAGE LANGCODE statements in the MMSLSTxxPARMLIB member. See your MVS system programmer for thisinformation.

For more information on TSO/E national language support, see TSO/ECustomization.

� If this profile is for a CICS user, see your CICS administrator for thelanguages supported by CICS on your system.

For more information, see CICS-RACF Security Guide.

PRIMARY(language)specifies the user's primary language.

The language name can be a quoted or unquoted string; language must beeither the installation-defined name of a currently active language (amaximum of 24 characters), or one of the language codes (three charactersin length) for a language installed on your system.

64 RACF V1R10 Command Language Reference

Page 85: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

SECONDARY(language)specifies the user's secondary language.

The language name can be a quoted or unquoted string; language must beeither the installation-defined name of a currently active language (amaximum of 24 characters), or one of the language codes (three charactersin length) for a language installed on your system.

Notes:

1. The same language can be specified for with both PRIMARY andSECONDARY parameters.

2. If RACF is not running under MVS/ESA* SP 4.1 or later, or if the MVSmessage service is not active, or if it is running under VM, the PRIMARYand SECONDARY values must be a 3-character language code.

MODEL(dsname)Note: This operand applies to MVS systems only.

specifies the name of a discrete data set profile that will be used as a modelwhen new data set profiles are created that have userid as the high-levelqualifier. For this operand to be effective, the MODEL(USER) option (specifiedon the SETROPTS command) must be active.

RACF always prefixes the data set name with userid when it accesses themodel. For information about automatic profile modeling, refer to RACFSecurity Administrator's Guide.

NAME('user-name')specifies the user name to be associated with the new user ID. You can use amaximum of any 20 characters. If the name you specify contains any blanks, itmust be enclosed in single quotes.

If you omit the NAME operand, RACF uses a default of 20 # (X'7B')characters ('###...'). Note, however, that the corresponding entry in aLISTUSER output will be the word “unknown”.

OIDCARD | NOOIDCARDNote: These operands apply to MVS systems only.

OIDCARDspecifies that the new user must supply an operator identification cardwhen logging onto the system. If you specify the OIDCARD operand, thesystem prompts you to enter the new user's operator identification card aspart of the processing of the ADDUSER command. If you specify theOIDCARD operand in a job executing in the background or when youcannot be prompted in the foreground, the ADDUSER command fails.

NOOIDCARDspecifies that the new user will not be required to supply an operatoridentification card. NOOIDCARD is the default value if you omit bothOIDCARD and NOOIDCARD.

NOOIDCARD is only valid if PASSWORD is also specified (or defaulted to).If NOOIDCARD and NOPASSWORD are both specified (or defaulted to),RACF assumes PASSWORD as the default.

Chapter 3. The RACF Commands 65

Page 86: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

OPERATIONS | NOOPERATIONS

OPERATIONSon MVS, specifies that the new user will have authorization to domaintenance operations on all RACF-protected data sets, tape volumes,and DASD volumes except those where the access list specifically limitsthe OPERATIONS user to a lower access authority than the operationrequires.

On VM, the OPERATIONS attribute allows the user to access VMresources except those where the resource's access list specifically limitsthe OPERATIONS user to a lower access authority.

You establish the lower access authority for the OPERATIONS userthrough the PERMIT command. OPERATIONS specified on ADDUSERoverrides NOOPERATIONS specified on the CONNECT command.

You must have the SPECIAL attribute to enter the OPERATIONS operand.

NOOPERATIONSspecifies that the new user is not to have the OPERATIONS attribute.NOOPERATIONS is the default if you omit both OPERATIONS andNOOPERATIONS.

OPERPARMNote: These operands apply to MVS systems only.

specifies default information used when this user establishes an extended MCSconsole session.

You can control access to the entire OPERPARM segment or to individualfields within the OPERPARM segment by using field level access checking.For more information, see RACF Security Administrator's Guide.

For information on planning how to use OPERPARM segments, see MVS/ESAPlanning: Operations.

Notes:

1. You need not specify every suboperand in an OPERPARM segment. Ingeneral, if you omit a suboperand, the default is the same as the default inthe CONSOLxx PARMLIB member, which can also be used to defineconsoles.

2. If you specify MSCOPE or ROUTCODE but do not specify a value forthem, RACF uses MSCOPE(*ALL) and ROUTCODE(NONE) to update thecorresponding fields in the user profile, and these values will appear inlistings of the OPERPARM segment of the user profile.

3. If you omit the other suboperands, RACF does not update thecorresponding fields in the user's profile, and no value will appear in listingsof the OPERPARM segment of the profile.

ALTGRP(alternate-console-group)specifies the console group used in recovery. It can be 1 to 8 characters inlength, with valid characters being 0 through 9, A through Z, # (X'7B'), $(X'5B'), or @ (X'7C').

66 RACF V1R10 Command Language Reference

Page 87: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

AUTH(MASTER | ALL | INFO | any others)specifies the authority this console has to issue operator commands.

If you omit this operand, RACF will not add this field to the user's profile.However, an extended MCS console will use AUTH(INFO) when a sessionis established.

MASTERallows this console to act as a master console, which can issue allMVS operator commands.

ALLallows this console to issue system control commands, input/outputcommands, console control commands, and informational commands.

INFOallows this console to issue informational commands.

CONSallows this console to issue console control and informationalcommands.

IOallows this console to issue input/output and informational commands.

SYSallows this console to issue system control commands andinformational commands.

AUTO(YES | NO)specifies whether the extended console can receive messages that havebeen automated by the Message Processing Facility (MPF) in the sysplex.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use AUTO(NO) when a session isestablished.

CMDSYS(system-name | *)specifies the system to which commands issued from this console are to besent. System-name must be 1 to 8 characters, with valid characters beingA through Z, 0 through 9, and @ (X'7C'), # (X'7B'), $ (X'5B'). If * isspecified, commands are processed on the local system where the consoleis attached.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use CMDSYS(*) when a sessionis established.

DOM(NORMAL | ALL | NONE)specifies whether this console receives delete operator message (DOM)requests.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use DOM(NORMAL) when asession is established.

NORMALspecifies that the system queues all appropriate DOM requests to thisconsole.

Chapter 3. The RACF Commands 67

Page 88: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

ALLspecifies that all systems in the sysplex queue DOM requests to thisconsole.

NONEspecifies that no DOM requests are queued to this console.

KEY(searching-key)specifies a 1 to 8 byte character name that can be used to displayinformation for all consoles with the specified key by using the MVScommand, DISPLAY CONSOLES,KEY. If specified, KEY can include Athrough Z, 0 through 9, # (X'7B'), $ (X'5B'), or @ (X'7C').

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use a KEY value of NONE when asession is established.

LEVEL(message-level)specifies the messages that this console is to receive. Can be a list of R, I,CE, E, IN, NB or ALL. If you specify ALL, you cannot specify R, I, CE, E,or IN.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use LEVEL(ALL) when a sessionis established.

NBspecifies that the console receives no broadcast messages.

ALLspecifies that the console receives all of the following messages (R, I,CE, E, IN).

Rspecifies that the console receives messages requiring an operatorreply.

Ispecifies that the console receives immediate action messages.

CEspecifies that the console receives critical eventual action messages.

Especifies that the console receives eventual action messages.

INspecifies that the console receives informational messages.

LOGCMDRESP(SYSTEM | NO)specifies if command responses are to be logged.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use LOGCMDRESP(SYSTEM)when a session is established.

SYSTEMspecifies that command responses are logged in the hardcopy log.

68 RACF V1R10 Command Language Reference

Page 89: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

NOspecifies that command responses are not logged.

MFORM(message-format)specifies the format in which messages are displayed at the console. Canbe a combination of T, S, J, M, and X:

J Messages are displayed with a job ID or name.

M Message text is displayed.

S Messages are displayed with the name of the originating system.

T Messages are displayed with a time stamp.

X Messages that are flagged as exempt from job name and system nameformatting are ignored.

If you omit this operand, RACF will not add this field to the user's profile.However, an extended MCS console will use MFORM(M) when a sessionis established.

MIGID(YES | NO)specifies that a 1-byte migration ID is to be assigned to this console. Themigration ID allows command processors that use a 1-byte console ID todirect command responses to this console.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use MIGID(NO) when a session isestablished.

MONITOR(events)specifies which information should be displayed when jobs, TSO sessions,or data set status are being monitored.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use MONITOR(JOBNAMESSESS) when a session is established. events can be a list of the following:

JOBNAMES | JOBNAMESTdisplays information about the start and end of each job. JOBNAMESomits the times of job start and job end. JOBNAMEST displays thetimes of job start and job end.

SESS | SESSTdisplays information about the start and end of each TSO session.SESS omits the times of session start and session end. SESSTdisplays them.

STATUSspecifies that the information displayed when a data set is freed orunallocated should include the data set status.

MSCOPE(system-names | * | *ALL)specifies the systems from which this console can receive messages thatare not directed to a specific console.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use MSCOPE(*ALL) when asession is established.

Chapter 3. The RACF Commands 69

Page 90: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

If you specify MSCOPE but omit a value, RACF will use MSCOPE(*ALL) toupdate this field in the user's profile. *ALL will appear in listings of theOPERPARM segment of the user's profile.

system-namesis a list of one or more system names, where system-name can be anycombination of A through Z, 0 through 9, # (X'7B'), $ (X'5B'), or @(X'7C').

*is the system on which the console is currently active.

*ALLAll systems.

ROUTCODE(ALL | NONE | routing-codes)specifies the routing codes of messages this console is to receive.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use ROUTCODE(NONE) when asession is established.

If you specify ROUTCODE but omit a value, RACF usesROUTCODE(NONE) to update this field in the user's profile. NONE willappear in listings of the OPERPARM segment of the user's profile. Thevalue for ROUTCODE can be one of the following:

ALLAll routing codes.

NONENo routing codes.

routing-codesOne or more routing codes or sequences of routing codes. The routingcodes can be list of n and n1:n2, where n, n1, and n2 are integers from1 to 128, and n2 is greater than n1.

STORAGE(amount)specifies the amount of storage in megabytes in the TSO/E user's addressspace that can be used for message queuing to this console. If specified,STORAGE must be a number between 1 and 2000.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use STORAGE(1) when a sessionis established and a value of 0 will be listed in the OPERPARM segment ofthe user's profile to indicate that no storage value was specified.

UD(YES | NO)specifies whether this console is to receive undelivered messages.

If you omit this operand, RACF does not add this field to the user's profile.However, an extended MCS console will use UD(NO) when a session isestablished.

OVMspecifies OpenExtensions information for the user being defined to RACF.Each suboperand defines information that RACF stores in a field in the OVMsegment of the user's profile.

70 RACF V1R10 Command Language Reference

Page 91: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

You can control access to an entire OVM segment or to individual fields in theOVM segment by using field-level access checking.

FSROOT(file-system-root)specifies the pathname for the file system root.

When you define the FSROOT pathname to RACF, it can be from 1 to1023 characters. The FSROOT pathname can consist of any charactersand can be entered with or without single quotes. The following rules apply:

� If parentheses, commas, blanks, or semicolons are to be entered aspart of the pathname, the character string must be enclosed in singlequotes.

� If a single quote is intended to be part of the pathname and the entirecharacter string is enclosed in single quotes, two single quotes must beentered together for each single quote within the string.

� If the first character of the pathname is a single quote, then the stringmust be entered within single quotes and two single quotes entered forthe first character.

Both uppercase and lowercase are accepted and maintained in the case inwhich they are entered. The fully-qualified pathname should be specified.RACF does not ensure that a valid pathname has been specified.

If FSROOT is not specified, VM sets the file system root for the user to thevalue specified in the CP directory. If no value is specified in the CPdirectory, the user has to issue the OPENVM MOUNT command to mountthe appropriate file system.

The VM command line will not allow you to enter a pathname as long as1023 characters. See “RAC (Enter RACF Commands on VM)” on page263 for instructions on entering a long RACF command.

HOME(initial-directory-name)specifies the user's OpenExtensions initial directory pathname. The initialdirectory is part of the file system. This will be the current workingdirectory.

When you define a HOME pathname to RACF, it can be from 1 to 1023characters. The HOME pathname can consist of any characters and canbe entered with or without single quotes. The following rules apply:

� If parentheses, commas, blanks, or semicolons are to be entered aspart of the pathname, the character string must be enclosed in singlequotes.

� If a single quote is intended to be part of the pathname and the entirecharacter string is enclosed in single quotes, two single quotes must beentered together for each single quote within the string.

� If the first character of the pathname is a single quote, then the stringmust be entered within single quotes and two single quotes entered forthe first character.

Both uppercase and lowercase are accepted and maintained in the case inwhich they are entered. The fully-qualified pathname should be specified.RACF does not ensure that a valid pathname has been specified.

Chapter 3. The RACF Commands 71

Page 92: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

If HOME is not specified, VM sets the working directory for the user to thevalue specified in the CP directory. If no value is specified in the CPdirectory, VM sets the working directory for the user to “/” (the rootdirectory).

The VM command line will not allow you to enter a pathname as long as1023 characters. See “RAC (Enter RACF Commands on VM)” on page263 for instructions on entering a long RACF command.

PROGRAM(program-name)specifies the PROGRAM pathname (shell program). This will be the firstprogram started when the OPENVM SHELL command is entered.

When you define a PROGRAM pathname to RACF, it can be from 1 to1023 characters. The PROGRAM pathname can consist of any charactersand can be entered with or without single quotes. The following rulesapply:

� If parentheses, commas, blanks, or semicolons are to be entered aspart of the pathname, the character string must be enclosed in singlequotes.

� If a single quote is intended to be part of the pathname and the entirecharacter string is enclosed in single quotes, two single quotes must beentered together for each single quote within the string.

� If the first character of the pathname is a single quote, then the stringmust be entered within single quotes and two single quotes entered forthe first character.

Both uppercase and lowercase are accepted and maintained in the case inwhich they are entered. The fully-qualified pathname should be specified.RACF does not ensure that a valid pathname has been specified.

If PROGRAM is not specified, VM sets the PROGRAM pathname to thevalue specified in the CP directory. If no value is specified in the CPdirectory, VM gives control to the default shell program (/bin/sh) when theOPENVM SHELL command is issued.

The VM command line will not allow you to enter a pathname as long as1023 characters. See “RAC (Enter RACF Commands on VM)” on page263 for instructions on entering a long RACF command.

UID(user-identifier)specifies the user identifier. The UID is a numeric value between 0 and2 147 483 647.

Be careful about assigning 0 as the user identifier. A UID of 0 isconsidered a superuser. The superuser will pass all OpenExtensionssecurity checks.

If the UID is not specified, the user will be assigned the default UID of4 294 967 295 ( X'FFFFFFFF'). The LISTUSER command displays thefield name followed by the word “NONE”.

Note: RACF does not require the UID to be unique. The same value canbe assigned to multiple users but this is not recommended becauseindividual user control would be lost. However, if you want a set ofusers to have exactly the same access to the OpenExtensions

72 RACF V1R10 Command Language Reference

Page 93: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

resources, you may decide to assign the same UID to more thanone user.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the owner of theRACF profile for the user being added. If you omit this operand, you aredefined as the owner.

PASSWORD | NOPASSWORD

PASSWORD[(password)]specifies the user's initial logon password. This password is always setexpired, thus forcing the user to change the password at initial logon. Notethat the password syntax rules your installation defines using SETROPTSPASSWORD do not apply to this password.

If you omit both PASSWORD and NOPASSWORD, or enter PASSWORDwith no value, RACF takes the group name from the DFLTGRP operand asthe default password.

NOPASSWORDspecifies that the new user does not need to supply an initial logonpassword when first entering the system. NOPASSWORD is only validwhen you also specify OIDCARD. If NOPASSWORD is specified andNOOIDCARD is specified (or defaulted to), RACF assumes PASSWORD.

SECLABEL(security-label)specifies the user's default security label, where security-label is aninstallation-defined security label name that represents an association betweena particular security level and zero or more security categories.

If the user does not enter a security label when logging on, this value becomesthe user's current security label.

A security label corresponds to a particular security level (such asCONFIDENTIAL) with a set of zero or more security categories (such asPAYROLL or PERSONNEL).

For a list of security labels that you can use, enter:

SEARCH CLASS(SECLABEL)

When the SECLABEL class is not active, RACF ignores this operand. Whenno member of the SECLABEL profile exists for security-label, you are promptedto provide a valid security-label.

SECLEVEL(security-level)specifies the user's security level, where security-level is an installation-definedsecurity level name that must be a member of the SECLEVEL profile in theSECDATA class. The security-level that you specify corresponds to thenumber of the minimum security level that a user must have to access theresource.

When you specify SECLEVEL and the SECDATA class is active, RACF addssecurity level access checking to its other authorization checking. If globalaccess checking does not grant access, RACF compares the security levelallowed in the user profile with the security level required in the resourceprofile. If the security level in the user profile is less than the security level in

Chapter 3. The RACF Commands 73

Page 94: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

the resource profile, RACF denies the access. If the security level in the userprofile is equal to or greater than the security level in the resource profile,RACF continues with other authorization checking.

Note: RACF does not perform security level checking for a started procedurewith the privileged attribute.

When the SECDATA class is not active, RACF ignores this operand. When nomember of the SECLEVEL profile exists for security-level, you are prompted toprovide a valid security-level.

SPECIAL | NOSPECIAL

SPECIALspecifies that the new user will be allowed to issue all RACF commandswith all operands except the operands that require the AUDITOR attribute.SPECIAL specified on the ADDUSER command overrides NOSPECIALspecified on the CONNECT command.

You must have the SPECIAL attribute to enter the SPECIAL operand.

NOSPECIALspecifies that the new user is not to have the SPECIAL attribute.NOSPECIAL is the default if you omit both SPECIAL and NOSPECIAL.

TSONote: This operand applies to MVS systems only.

specifies that, when you define a TSO user to RACF, you can enter any of thefollowing suboperands to specify default TSO logon information for that user.Each suboperand defines information that RACF stores in a field within theTSO segment of the user's profile.

You can control access to an entire TSO segment or to individual fields withinthe TSO segment by using field level access checking. For more information,see RACF Security Administrator's Guide.

ACCTNUM(account-number)specifies the user's default TSO account number when logging on throughthe TSO/E logon panel. The account number you specify must beprotected by a profile in the ACCTNUM general resource class, and theuser must be granted READ access to the profile. Otherwise, the usercannot log on to TSO using the specified account number.

Account numbers may consist of any characters, and may be entered withor without single quotes. The following rules hold:

� If parentheses, commas, blanks, or semicolons are to be entered aspart of the account number, the character string must be enclosed insingle quotes. For example, if the account number is (123), you mustenter ACCTNUM('(123)').

� If a single quote is intended to be part of the account number, and theentire character string is enclosed in single quotes, two single quotesmust be entered together for each single quote within the string. Forexample, if the account number is 1', (a one, followed by a singlequote, followed by a comma), then you would enter ACCTNUM('1'',').Note that the whole string must be within single quotes due to thepresence of the comma.

74 RACF V1R10 Command Language Reference

Page 95: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

� If the first character of the account number is a single quote, then thestring must be entered within single quotes and two single quotesentered for the first character. For example, if the account number is'12 (a quote followed by a one, followed by a two), you would enterACCTNUM('''12').

A user can change an account number, or specify an account number ifone has not been specified, using the TSO/E logon panel. RACF checksthe user's authorization to the specified account number. If the user isauthorized to use the account number, RACF stores the account number inthe TSO segment of the user's profile, and TSO/E uses it as a default valuethe next time the user logs on to TSO/E. Otherwise, RACF denies the useof the account number.

Note that when you define an account number on TSO, you can specify 1to 40 characters. When you define a TSO account number to RACF, youcan specify only 1 to 39 characters.

DEST(destination-id)specifies the default destination to which the user can route dynamicallyallocated SYSOUT data sets. destination-id must be 1 to 7 alphanumericcharacters, beginning with an alphabetic or national character.

HOLDCLASS(hold-class)specifies the user's default hold class. The specified value must be 1alphanumeric character, excluding national characters.

If you specify the TSO operand on the ADDUSER command but do notspecify a value for HOLDCLASS, RACF uses a default value consistentwith current TSO defaults.

JOBCLASS(job-class)specifies the user's default job class. The specified value must be 1alphanumeric character, excluding national characters.

If you specify the TSO operand on the ADDUSER command but do notspecify a value for JOBCLASS, RACF uses a default value consistent withcurrent TSO defaults.

MAXSIZE(maximum-region-size)specifies the maximum region size the user can request at logon. Themaximum-region-size is the number of 1024-byte units of virtual storagethat TSO can create for the user's private address space. The specifiedvalue can be an integer in the range of 0 through 65535 for MVS/370systems, or an integer in the range of 0 through 2096128 for MVS/XA* orlater systems.

If you specify the TSO operand on the ADDUSER command but do notspecify a value for MAXSIZE, or specify MAXSIZE(0), RACF uses a defaultvalue consistent with current TSO defaults.

Note: This operand is not relevant to VM, but if your installation is sharinga database between MVS and VM, the administrator is allowed tospecify the largest possible value. He must know with what MVSsystem he is sharing the database. If it is an MVS/370 machine, hecannot specify a value greater than 65535.

Chapter 3. The RACF Commands 75

Page 96: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

MSGCLASS(message-class)specifies the user's default message class. The specified value must be 1alphanumeric character, excluding national characters.

If you specify the TSO operand on the ADDUSER command but do notspecify a value for MSGCLASS, RACF uses a default value consistent withcurrent TSO defaults.

PROC(logon-procedure-name)specifies the name of the user's default logon procedure when logging onthrough the TSO/E logon panel. The name you specify must be 1 to 8alphanumeric characters and begin with an alphabetic character. Thename must also be defined as a profile in the TSOPROC general resourceclass, and the user must be granted READ access to the profile.Otherwise, the user cannot log on to TSO using the specified logonprocedure.

A user can change a logon procedure, or specify a logon procedure if onehas not been specified, using the TSO/E logon panel. RACF checks theuser's authorization to the specified logon procedure. If the user isauthorized to use the logon procedure, RACF stores the name of theprocedure in the TSO segment of the user's profile, and TSO/E uses it as adefault value the next time the user logs on to TSO/E. Otherwise, RACFdenies the use of the logon procedure.

SECLABEL(security-label)specifies the user's security label if one was entered on the TSO LOGONpanel. On subsequent LOGONs, it appears automatically on the panel.

Note: For more information on the relationship between the TSO securitylabel and the user's security label, see RACF SecurityAdministrator's Guide.

SIZE(default-region-size)specifies the minimum region size if the user does not request a region sizeat logon. The default region size is the number of 1024-byte units of virtualstorage available in the user's private address space at logon. Thespecified value can be an integer in the range of 0 through 65535 forMVS/370 systems, or an integer in the range of 0 through 2096128 forMVS/XA or later systems.

A user can change the minimum region size, or specify the minimum regionsize if one has not been specified, using the TSO/E logon panel. RACFstores this value in the TSO segment of the user's profile and TSO/E usesit as a default value the next time the user logs on to TSO/E.

If you (or a user) specify a value for SIZE that is greater than MAXSIZE,RACF sets SIZE equal to MAXSIZE.

Note: This operand is not relevant to VM, but if your installation is sharinga database between MVS and VM, the administrator is allowed tospecify the largest possible value. He must know with what MVSsystem he is sharing the database. If it is an MVS/370 machine, hecannot specify a value greater than 65535.

SYSOUTCLASS(sysout-class)specifies the user's default SYSOUT class. The specified value must be 1alphanumeric character, excluding national characters.

76 RACF V1R10 Command Language Reference

Page 97: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

If you specify the TSO operand on the ADDUSER command but do notspecify a value for SYSOUTCLASS, RACF uses a default value consistentwith current TSO defaults.

UNIT(unit-name)specifies the default name of a device or group of devices that a procedureuses for allocations. The specified value must be 1 to 8 alphanumericcharacters.

USERDATA(user-data)specifies optional installation data defined for the user. The specified valuemust be 4 EBCDIC characters; valid characters are 0 through 9 and Athrough F.

UACC(access-authority)specifies the default value for the universal access authority for all newresources the user defines while connected to the specified default group. Theuniversal access authorities are ALTER, CONTROL, UPDATE, READ, andNONE. (RACF does not accept EXECUTE access authority with theADDUSER command.) If you omit this operand or specify UACC without anaccess authority, the default is NONE.

This operand is group-related. If a user is connected to other groups (with theCONNECT command), the user can have a different default universal accessauthority in each group.

Note: When an MVS user (who has the ADSP attribute or specifies thePROTECT parameter on a JCL DD statement) enters the system usinghis or her default group as the current connect group, RACF assignsthis default universal access authority value to any data set or tapevolume profiles the user defines.

WHEN([DAYS(day-info)][TIME(time-info)])specifies the days of the week and/or the hours in the day when the user isallowed to access the system from a terminal. The day-of-week and timerestrictions apply only when a user logs on to the system; that is, RACF doesnot force the user off the system if the end-time occurs while the user is loggedon. Also, the day and time restrictions do not apply to batch jobs; the user cansubmit a batch job on any day and at any time.

If you omit the WHEN operand, the user can access the system at any time. Ifyou specify the WHEN operand, you can restrict the user's access to thesystem to certain days of the week or to a certain time period within each day.Otherwise, you can restrict access to both certain days of the week and to acertain time period within each day.

To allow a user to access the system only on certain days, specifyDAYS(day-info), where day-info can be any one of the following:

ANYDAYthe user can access the system on any day. If you omit DAYS, ANYDAYis the default.

WEEKDAYSthe user can access the system only on weekdays (Monday throughFriday).

Chapter 3. The RACF Commands 77

Page 98: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

day ...the user can access the system only on the days specified, where day canbe MONDAY, TUESDAY, WEDNESDAY, THURSDAY, FRIDAY,SATURDAY, or SUNDAY, and you can specify the days in any order.

To allow a user to access the system only during a certain time period of eachday, specify TIME(time-info), where time-info can be any one of the following:

ANYTIMEspecifies that the user can access the system at any time. If you omitTIME, ANYTIME is the default.

start-time:end-timespecifies that the user can access the system only during the specified timeperiod. The format of both start-time and end-time is hhmm, where hh isthe hour in 24-hour notation (00 through 23) and mm is the minutes (00through 59). Note that 0000 is not a valid time value.

If start-time is greater than end-time, the interval spans midnight andextends into the following day.

If you omit DAYS and specify TIME, the time restriction applies to all sevendays of the week. If you specify both DAYS and TIME, the user can accessthe system only during the specified time period and only on the specified days.

WORKATTRNote: These operands apply to MVS systems only.

WAACCNT(account-number)specifies an account number for APPC/MVS processing.

You can specify a maximum of 255 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

WAADDRn (address-line)specifies up to four additional address lines for SYSOUT delivery. n can beany number from 1 to 4.

For each address-line, you can specify a maximum of 60 EBCDICcharacters. If an address line contains any blanks, it must be enclosed insingle quotes.

WABLDG(building)specifies the building that SYSOUT information is to be delivered to.

You can specify a maximum of 60 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

WADEPT(department)specifies the department that SYSOUT information is to be delivered to.

You can specify a maximum of 60 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

WANAME(name)specifies the name of the user that SYSOUT information is to be deliveredto.

You can specify a maximum of 60 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

78 RACF V1R10 Command Language Reference

Page 99: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

WAROOM(room)specifies the room that SYSOUT information is to be delivered to.

You can specify a maximum of 60 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

ADDUSER Examples

Table 9. ADDUSER Examples for MVS and VMExample 1 Operation User IA0 wants to define users PAJ5 and ESH25 to RACF and assign

RESEARCH as their default group.Known User IA0 has JOIN authority to group RESEARCH and the CLAUTH attribute

for the USER class.

User PAJ5 and ESH25 are not defined to RACF. User IA0 is currentlyconnected to group RESEARCH.

Command ADDUSER (PAJ5 ESH25)Defaults NAME(####################) PASSWORD(RESEARCH) OWNER(IA0)

DFLTGRP(RESEARCH) AUTHORITY(USE) UACC(NONE) NOGRPACCNOADSP NOSPECIAL NOOPERATIONS NOCLAUTH NOAUDITORNOOIDCARD

Example 2 Operation User WJE10 wants to define user RGH01 to RACF and assign PAYROLL asthe default and owning group. The password will be PASS, group authoritywill be CREATE, and universal access authority will be READ.

Known User WJE10 has JOIN authority to group PAYROLL and the CLAUTH attributefor the USER class.

User WJE10 is not currently connected to group PAYROLL.

User RGH01 is not defined to RACF.

The name of user RGH01 is RG Harris.Command ADDUSER RGH�1 DFLTGRP(PAYROLL) OWNER(PAYROLL) PASSWORD(PASS)

NAME('R. G. HARRIS') AUTHORITY(CREATE) UACC(READ)Defaults NOSPECIAL NOOPERATIONS NOCLAUTH NOOIDCARD NOAUDITOR

Example 3 Operation User RACFMIN wants to define user PIZ30 to RACF with a security categoryof NEWEMPLOYEE and a security level of NOSECRETS. User PIZ30 is to beallowed to use the system only on weekdays between the hours of 8:00 A.M.and 6:00 P.M.

Known User RACFMIN has the SPECIAL attribute. NEWEMPLOYEE has beendefined to RACF as a valid category, and NOSECRETS has been defined as avalid security level. The new user's name is John Doe.

Command ADDUSER PIZ3� NAME('JOHN DOE') ADDCATEGORY(NEWEMPLOYEE)SECLEVEL(NOSECRETS) WHEN(DAYS(WEEKDAYS)TIME(�8��:18��))

Defaults OWNER(RACFMIN) NOGRPACC NOSPECIAL NOOPERATIONSNOAUDITOR NOADSP AUTHORITY(USE)

Chapter 3. The RACF Commands 79

Page 100: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

Table 10 (Page 1 of 3). ADDUSER Examples for MVS Only

Example 4 Operation User TTU01 wants to define user PIZ33 to RACF. User PIZ33 is to be theAUDITOR for the installation, and is to have class authority to terminals andtape volumes. User PIZ33 will not be required to enter a password, but will beidentified via an OIDCARD.

Known User TTU01 has the SPECIAL attribute.

User TTU01 is connected to group RESEARCH.

User PIZ33 is not defined to RACF.Command (entered in TSO foreground)

ADDUSER PIZ33 NOPASSWORD OIDCARD CLAUTH(TAPEVOL TERMINAL) AUDITOR

User TTU01 will be prompted to enter the OIDCARD for PIZ33.Defaults NAME(####################) OWNER(TTU01) DFLTGRP(RESEARCH)

AUTHORITY(USE) UACC(NONE) NOGRPACC NOADSP NOSPECIALNOOPERATIONS

Example 5 Operation User TTU5 wants to define user RADMIN to RACF. User RADMIN is to be amember of, and be owned by, the SYSINV group and have a model name of'RADMIN.RACF.ACCESS'.

Known User TTU5 has at least JOIN authority to group SYSINV and the CLAUTHattribute for the USER class.

Command ADDUSER RADMIN DFLTGRP(SYSINV) MODEL(RACF.ACCESS) NAME('RACFADMINISTRATOR') AUTHORITY(JOIN) ADSP UACC(NONE) OWNER(SYSINV)

Defaults NOGRPACC, NOSPECIAL, NOOPERATIONS, NOAUDITOR

80 RACF V1R10 Command Language Reference

Page 101: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

Table 10 (Page 2 of 3). ADDUSER Examples for MVS Only

Example 6 Operation User KLEWIS wants to define user TBURNS to RACF and assign TSOTESTas the default group and TSOADMN as the owner of the user profile forTBURNS. The user will be allowed to use TSO and will be assigned thefollowing TSO logon information:

Account number 98765TLogon procedure TSPROC3Default job class ZDefault message class QDefault hold class XSYSOUT class WDefault region size of 2500Maximum region size of 15000.

Known User KLEWIS has the SPECIAL attribute.

98765T has been defined to RACF as a profile in the ACCTNUM generalresource class, and user TBURNS has been given READ access to thisprofile.

TSPROC3 has been defined to RACF as a profile in the TSOPROCgeneral resource class, and user TBURNS has been given READ accessto this profile.

User TBURNS is not defined to RACF.

User TBURNS's name is T.F. Burns.Command ADDUSER TBURNS DFLTGRP(TSOTEST) OWNER(TSOADMN) NAME('T.F. BURNS')

TSO(ACCTNUM(98765T) PROC(TSPROC3) JOBCLASS(Z) MSGCLASS(Q) HOLDCLASS(X)SYSOUTCLASS(W) SIZE(25��) MAXSIZE(15���))

Defaults TSO(NODEST) AUTHORITY(USE) UACC(NONE) NOGRPACC NOADSPNOSPECIAL NOOPERATIONS NOCLAUTH NOAUDITOR NOOIDCARD

Example 7 Operation User JSMITH wants to define user WJONES to RACF and assign SYS05 asthe default group and DFPADMN as the owner of the user profile forWJONES. User WJONES will be assigned the following default information tobe used by DFP when the user creates a new DFP-managed data set:

Data class DFP4DATAManagement class DFP4MGMTStorage class DFP4STORData application identifier DFP4APPL.

Known User JSMITH has the SPECIAL attribute.DFP4MGMT has been defined to RACF as a profile in the MGMTCLASgeneral resource class, and user WJONES has been given READ accessto this profile.DFP4STOR has been defined to RACF as a profile in the STORCLASgeneral resource class, and user WJONES has been given READ accessto this profile.User WJONES is not defined to RACF.User WJONES's name is W.E. Jones.

Command ADDUSER WJONES DFLTGRP(SYS�5) OWNER(DFPADMN) NAME('W.E. JONES')DFP(DATACLAS(DFP4DATA) MGMTCLAS(DFP4MGMT) STORCLAS(DFP4STOR)DATAAPPL(DFP4APPL))

Defaults AUTHORITY(USE) UACC(NONE) NOGRPACC NOADSP NOSPECIALNOOPERATIONS NOCLAUTH NOAUDITOR NOOIDCARD

Chapter 3. The RACF Commands 81

Page 102: RACF V1R10 Command Language Reference - Ichva404

ADDUSER

Table 10 (Page 3 of 3). ADDUSER Examples for MVS Only

Example 8 Operation The system administrator wants to define user DAF0 to RACF with her defaultgroup set to RESEARCH, her primary language set to American English (ENU)and her secondary language set to German (DEU).

Known The user's name is D. M. Brown.The profile owner will be IBMUSER.The system administrator has the SPECIAL attribute.User DAF0 will have JOIN authority to group RESEARCH.

Command ADDUSER DAF� DFLTGRP(RESEARCH) NAME('D. M. BROWN') LANGUAGE(PRIMARY(ENU) SECONDARY(DEU)) OWNER(IBMUSER) AUTHORITY(JOIN)

Defaults UACC(NONE) NOGRPACC NOADSP NOSPECIAL NOOPERATIONSNOCLAUTH NOAUDITOR NOOIDCARD

Table 11. ADDUSER Example for VM Only

Example 9 Operation A user with SPECIAL authority requests the addition of a new user ID(CSMITH) which will have the capability of using OpenExtensions on VM.

Known The user profile will be owned by the OpenExtensions administrator's user ID,SYSADM, and will be a member of the existing group SYSOM which isassociated with a GID.

Command ADDUSER CSMITH DFLTGRP(SYSOM) OWNER(SYSADM) NAME('C.J. SMITH')OVM(UID(147483647) HOME(/u/CSMITH) PROGRAM(/bin/sh))

Defaults NAME(####################) PASSWORD(SYSOM) OWNER(SYSADM)DFLTGRP(SYSOM) AUTHORITY(USE) UACC(NONE) NOGRPACC NOADSPNOSPECIAL NOOPERATIONS NOCLAUTH NOAUDITOR NOOIDCARD

82 RACF V1R10 Command Language Reference

Page 103: RACF V1R10 Command Language Reference - Ichva404

ALTDIR

ALTDIR (Alter SFS Directory Profile)

System EnvironmentSFS directories apply to VM systems only. However, if VM and MVS are sharing aRACF database at your installation, you can issue this command from the MVSsystem to maintain VM information in the RACF database.

PurposeUse the ALTDIR command to modify an existing RACF profile protecting an SFSdirectory.

To have changes take effect after altering a generic profile, one of the followingsteps is required:

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(DIRECTRY) REFRESH

� The user of the resource logs off and logs on again

Related Commands� To protect an SFS directory with a discrete or generic profile, use the ADDDIR

command as described on page 21.

� To delete an SFS directory profile, use the DELDIR command as described onpage 165.

� To list the information in the SFS directory profiles, use the LDIRECT commandas described on page 183.

� To permit or deny access to an SFS directory profile, use the PERMDIRcommand as described on page 241.

� To obtain a list of SFS directory profiles, use the SRDIR command asdescribed on page 403.

Authorization RequiredTo alter the profile for a directory you must have sufficient authority over it. RACFmakes the following checks until one of the conditions is met:

� You have the SPECIAL attribute.

� The directory profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the directory profile.

� The userid qualifier of the directory name matches your user ID.

� To assign a security label, you must have the SPECIAL attribute or have READaccess to the security label profile. However, the security administrator canlimit the ability to assign security labels to only users with the SPECIALattribute.

� To assign a security category to a profile, you must have the SPECIALattribute, or the access category must be in your user profile.

� To assign a security level to a profile, you must have the SPECIAL attribute, or,in your own profile, a security level that is equal to or greater than the securitylevel you are assigning.

Chapter 3. The RACF Commands 83

Page 104: RACF V1R10 Command Language Reference - Ichva404

ALTDIR

For discrete profiles only:

� You are on the access list for the directory and you have ALTER authority. Ifyou have any other level of authority, you may not use the command for thisdirectory.

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has ALTER authority.

� The universal access authority for the directory is ALTER.

For both discrete and generic profiles, when you specify the GLOBALAUDIToperand:

� You have the AUDITOR attribute or the profile is within the scope of a group inwhich you have group-AUDITOR attribute.

The GLOBALAUDIT operand has restrictions noted with the description.

ALTDIR SyntaxThe complete syntax of the ALTDIR command is:

Note: This command is an extension of the RALTER command as it applies to theDIRECTRY class. Other RALTER parameters, such as SESSION and TIMEZONEare also accepted on the command, but are not listed here. If they are specified onthis command, they will be ignored.

ALTDIR profile-name[ ADDCATEGORY(category-name ...) | DELCATEGORY[(category-name ... | *)] ][ APPLDATA('application-defined-data') | NOAPPLDATA ][ AUDIT( access-attempt [(audit-access-level)] ...)][ DATA('installation-defined-data') | NODATA ][ GLOBALAUDIT( access-attempt [(audit-access-level)] ...) ][ LEVEL(nn) ][ NOTIFY(userid) | NONOTIFY ][ OWNER(userid or group-name) ][ SECLABEL(security-label) | NOSECLABEL ][ SECLEVEL(security-level) | NOSECLEVEL ][ UACC(access-authority) ][ WARNING | NOWARNING ]

Parametersprofile-name

specifies the name of the discrete or generic profile to be modified on theRACF database. For the format of these profile names, see “Profile Names forSFS Files and Directories” on page 444. You may specify only one profile.

This operand is required and must be the first operand following ALTDIR.

ADDCATEGORY | DELCATEGORY

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories.The category-name must be defined as a member of the CATEGORYprofile in the SECDATA class. (For information on defining securitycategories, see RACF Security Administrator's Guide.)

84 RACF V1R10 Command Language Reference

Page 105: RACF V1R10 Command Language Reference - Ichva404

ALTDIR

Specifying ADDCATEGORY causes RACF to add any category names youspecify to any list of required categories that already exists in the resourceprofile. All users previously allowed to access the resource can continue todo so only if their profiles also include the additional values forcategory-names.

When the SECDATA class is active and you specify ADDCATEGORY,RACF performs security category checking in addition to its otherauthorization checking. If a user requests access to a directory, RACFcompares the list of security categories in the user's profile with the list ofsecurity categories in the directory profile. If RACF finds any securitycategory in the directory profile that is not in the user's profile, RACFdenies access to the directory. If the user's profile contains all the requiredsecurity categories, RACF continues with other authorization checking.

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member for acategory-name, you are prompted to provide a valid category-name.

DELCATEGORY[(category-name ...|*)]specifies one or more names of installation-defined security categories youwant to delete from the directory profile. Specifying an asterisk (*) deletesall categories; RACF no longer performs security category checking for thedirectory profile.

Specifying DELCATEGORY by itself causes RACF to delete from theprofile only undefined category names (those category names that wereonce known to RACF but that the installation has since deleted from theCATEGORY profile.)

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member for acategory-name, you are prompted to provide a valid category-name.

APPLDATA | NOAPPLDATA

APPLDATA('application-defined-data')specifies a text string that will be associated with the named resource. Thetext string may contain a maximum of 255 characters and must beenclosed in single quotes. It may also contain double-byte character set(DBCS) data.

NOAPPLDATAspecifies that the ALTDIR command is to delete the text string that waspresent in the profile associated with this directory.

AUDIT(access-attempt [(audit-access-level)])

(access-attempt)specifies which access attempts you want to log on the SMF data set forMVS or the SMF data file for VM. The following options are available:

ALLindicates that you want to log both authorized accesses and detectedunauthorized access attempts.

Chapter 3. The RACF Commands 85

Page 106: RACF V1R10 Command Language Reference - Ichva404

ALTDIR

FAILURESindicates that you want to log detected unauthorized attempts.

NONEindicates that you do not want any logging to be done.

SUCCESSindicates that you want to log authorized accesses.

audit-access-levelspecifies which access level(s) you want to log on the SMF data set forMVS or the SMF data file for VM. The levels you can specify are:

ALTERlogs ALTER access-level attempts only.

CONTROLlogs access attempts at the CONTROL and ALTER levels.

READlogs access attempts at any level. READ is the default value if youomit audit-access-level.

UPDATElogs access attempts at the UPDATE, CONTROL, and ALTER levels.

DATA | NODATA

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be storedin the directory profile. The data must be enclosed in single quotes. Itmay also contain double-byte character set (DBCS) data.

Use the LDIRECT command to list this information.

NODATAspecifies that the ALTDIR command is to delete any installation-defineddata in the directory profile.

GLOBALAUDIT(access-attempt [(audit-access-level)])specifies which access attempts to log on the SMF data set for MVS or theSMF data file for VM. The options (ALL, SUCCESS, FAILURES, andNONE) and the audit-access levels are the same as those described underthe AUDIT operand.

To use the GLOBALAUDIT operand, you must have the AUDITORattribute, or the profile must be within the scope of a group in which youhave the group-AUDITOR attribute.

Note: Regardless of the value specified in GLOBALAUDIT, RACF alwayslogs all access attempts specified on the AUDIT operand.

LEVEL(nn)specifies a level indicator, where nn is an integer between 0 and 99.

Your installation assigns the meaning of the value.

RACF includes it in all records that log SFS directory accesses and in theLDIRECT command display.

86 RACF V1R10 Command Language Reference

Page 107: RACF V1R10 Command Language Reference - Ichva404

ALTDIR

NOTIFY | NONOTIFY

NOTIFY[(userid)]specifies the user ID of a user to be notified whenever RACF uses thisprofile to deny access to a directory. If you specify NOTIFY withoutspecifying a user ID, RACF takes your user ID as the default; you willbe notified whenever the profile denies access to a directory.

A user who is to receive NOTIFY messages should log on frequently totake action in response to the unauthorized access attempt describedin each message. RACF sends NOTIFY messages as follows:

� On VM, RACF sends NOTIFY messages to the specified user ID.If the user ID is logged on, the message immediately appears onthe user's screen. If the user ID is not logged on or isdisconnected, RACF sends the message to the user in a readerfile. The name of this reader file will be the user ID specified onthe NOTIFY keyword, and the type will be NOTIFY. (Note that youshould not specify the user ID of a virtual machine that always runsdisconnected.)

� On MVS, RACF sends NOTIFY messages to theSYS1.BRODCAST data set.

When the directory profile also includes WARNING, RACF might havegranted access to the directory to the user identified in the message.

NONOTIFYspecifies that no user is to be notified when RACF uses this profile todeny access to a directory.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the new ownerof the directory profile. To change the owner of a directory, you must bethe current owner of the directory or have the SPECIAL attribute, or theprofile must be within the scope of a group in which you have thegroup-SPECIAL attribute.

If you specify OWNER(userid), the user you specify as the owner does notautomatically have access to the directory. Use the PERMDIR commandto add the owner to the access list as desired.

SECLABEL | NOSECLABEL

SECLABEL(security-label)specifies an installation-defined security label for this profile. A securitylabel corresponds to a particular security level (such asCONFIDENTIAL) with a set of zero or more security categories (suchas PAYROLL or PERSONNEL).

For a list of security labels that you are authorized to use, enter:

SEARCH CLASS(SECLABEL)

RACF stores the name of the security label you specify in the directoryprofile if you are authorized to use that SECLABEL.

Chapter 3. The RACF Commands 87

Page 108: RACF V1R10 Command Language Reference - Ichva404

ALTDIR

If you are not authorized to the SECLABEL or if the name you hadspecified is not defined as a SECLABEL profile in the SECLABELclass, the directory profile is not updated.

Note: If the SECLABEL class is active and the security label isspecified in this profile, any security levels and categories in the profileare ignored.

NOSECLABELremoves the security label, if one had been specified, from the profile.

SECLEVEL | NOSECLEVEL

SECLEVEL(security-level)specifies the name of an installation-defined security level. This namecorresponds to the number that is the minimum security level that auser must have to access the directory. The security-level must be amember of the SECLEVEL profile in the SECDATA class.

When you specify SECLEVEL and the SECDATA class is active, RACFadds security level access checking to its other authorization checking.If global access checking does not grant access, RACF compares thesecurity level allowed in the user profile with the security level requiredin the directory profile. If the security level in the user profile is lessthan the security level in the directory profile, RACF denies the access.If the security level in the user profile is equal to or greater than thesecurity level in the directory profile, RACF continues with otherauthorization checking.

If the SECDATA class is not active, RACF stores the name you specifyin the directory profile. When the SECDATA class is activated and thename you specified is defined as a SECLEVEL profile, RACF canperform security level access checking for the directory profile. If thename you specify is not defined as a SECLEVEL profile, you areprompted to provide a valid security-level.

NOSECLEVELspecifies that the ALTDIR command is to delete the security level namefrom the profile. RACF no longer performs security level accesschecking for the directory.

UACC(access-authority)specifies the universal access authority to be associated with the directory.The universal access authorities are ALTER, CONTROL, UPDATE, READ,and NONE. See “Access Authority for SFS Files and Directories on VM”on page 17 for more information.

WARNING | NOWARNING

WARNINGspecifies that, even if access authority is insufficient, RACF is to issuea warning message and allow access to the directory. RACF alsorecords the access attempt in the SMF record if logging is specified inthe profile.

88 RACF V1R10 Command Language Reference

Page 109: RACF V1R10 Command Language Reference - Ichva404

ALTDIR

NOWARNINGspecifies that, if access authority is insufficient, RACF is to deny theuser access to the resource and not issue a warning message.

ALTDIR Example

Table 12. ALTDIR example for VM onlyExample Operation Change the owner of directory PAYROLL to user GARYLEE

Known The file pool ID is FP1. The directory was created is currently owned byKLINE.

Command ALTDIR FP1:KLINE.PAYROLL OWNER(GARYLEE)Defaults None

Chapter 3. The RACF Commands 89

Page 110: RACF V1R10 Command Language Reference - Ichva404

ALTDIR

90 RACF V1R10 Command Language Reference

Page 111: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

ALTDSD (Alter Data Set Profile)

System EnvironmentData sets apply to MVS systems only. However, if your installation is sharing aRACF database between VM and MVS, you can issue this command from the VMsystem to maintain MVS information in the RACF database.

PurposeUse the ALTDSD command to:

� Modify an existing discrete or generic data set profile.

Changes made to discrete profiles take effect after the ALTDSD command isprocessed. Changes made to generic profiles do not take effect until one ormore of the following steps is taken:

– The user of the data set issues the LISTDSD command:

LISTDSD DA(data-set-protected-by-the-profile) GENERIC

Note: Use the data set name, not the profile name.

– The security administrator issues the SETROPTS command:

SETROPTS GENERIC(DATASET) REFRESH

See SETROPTS command for authorization requirements.

– The user of the data set logs off and logs on again.

For more information, refer to RACF Security Administrator's Guide.

� Protect a single volume of either a multivolume tape data set or a multivolume,non-VSAM DASD data set. (At least one volume must already beRACF-protected.)

� Remove RACF-protection from either a single volume of a multivolume tapedata set or a single volume of a multivolume, non-VSAM DASD data set. (Youcannot delete the last volume from the profile.)

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Related Commands� To create a data set profile, use the ADDSD command as described

on page 43.

� To delete a data set profile, use the DELDSD command as describedon page 167.

� To list a data set profile, use the LISTDSD command as describedon page 199.

� To permit or deny access to a data set profile, use the PERMIT command asdescribed on page 253.

Chapter 3. The RACF Commands 91

Page 112: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

Authorization RequiredTo use the ALTDSD command, you must have sufficient authority over the profile.RACF makes the following checks until one of these conditions is met:

� You have the SPECIAL attribute.

� The data set profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the profile.

� The high-level qualifier of the profile name (or the qualifier supplied by theRACF naming conventions table or by a command installation exit) is your userID.

� To assign a security label, you must have the SPECIAL attribute or have READaccess to the security label profile. However, the security administrator canlimit the ability to assign security labels only to users with the SPECIALattribute.

� To access the DFP segment, field level access checking is required.

For discrete profiles only, one of the following conditions must be met:

� You are in the access list for the discrete profile and you have ALTERauthority. (If you have any other level of authority, you may not alter thisprofile.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has ALTER authority. (Ifany group that RACF checked has any other level of authority, you may notalter this profile.)

� The universal access authority is ALTER.

To use the GLOBALAUDIT operand, you must have the AUDITOR attribute, or thedata set profile must be within the scope of a group in which you have thegroup-AUDITOR attribute.

If you have the AUDITOR attribute or the data set profile is within the scope of agroup in which you have the group-AUDITOR attribute, but you do not satisfy oneof the above checks, you may specify only the GLOBALAUDIT operand.

To assign a security category to a profile, you must have the SPECIAL attribute, orthe access category must be in your user profile. To assign a security level to aprofile, you must have the SPECIAL attribute, or, in your own profile, a securitylevel that is equal to, or greater than, the security level you are assigning.

92 RACF V1R10 Command Language Reference

Page 113: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

ALTDSD SyntaxThe complete syntax of the ALTDSD command is:

ALTDSDALD

(profile-name [/password] ...)[ ADDCATEGORY(category-name ...)

| DELCATEGORY [({category-name ...|*} )] ][ ADDVOL(volume-serial) | DELVOL(volume-serial) ][ ALTVOL(old-volume-serial new-volume-serial) ][ AUDIT( access-attempt [(audit-access-level)] ...) ][ DFP(RESOWNER(userid or group-name)) | NODFP ][ DATA('installation-defined-data') | NODATA ][ ERASE | NOERASE ][ GENERIC | NOSET | SET ][ GLOBALAUDIT( access-attempt [(audit-access-level)] ...) ][ LEVEL(nn) ][ NOTIFY(userid) | NONOTIFY ][ OWNER(userid or group-name) ][ RETPD(nnnnn) ][ SECLABEL(seclabel-name) | NOSECLABEL ][ SECLEVEL(seclevel-name) | NOSECLEVEL ][ UACC(access-authority) ][ UNIT(type) ][ VOLUME(volume-serial) ][ WARNING | NOWARNING ]

Parametersprofile-name

specifies the name of a discrete or generic data set profile. If you specify morethan one profile name, the list of names must be enclosed in parentheses.

This operand is required and must be the first operand following ALTDSD.

Notes:

1. Because RACF uses the RACF database and not the system catalog, youcannot use alias data set names.

2. If you specify a generic profile name, RACF ignores these operands:

ADDVOL | DELVOL ALTVOL

SET | NOSET UNIT VOLUME

/passwordspecifies the data set password if you are altering the profile for apassword-protected data set. This operand applies only if you are using theADDVOL and SET operands for a volume of a multivolume password-protecteddata set. The WRITE level password must then be specified.

If the command is executing in the foreground and you omit the password for apassword-protected data set, RACF uses the logon password. You will beprompted if the password you enter or the logon password is incorrect.

If the command is executing in a batch job and you either omit the passwordfor a password-protected data set or supply an incorrect password, the operatoris prompted.

Chapter 3. The RACF Commands 93

Page 114: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

You can use this operand only for tape data sets and non-VSAM DASD datasets. If you specify a generic profile, RACF ignores this operand.

ADDCATEGORY | DELCATEGORY

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories.category-name must be defined as a member of the CATEGORY profile inthe SECDATA class. (For information on defining security categories, seeRACF Security Administrator's Guide.)

Specifying ADDCATEGORY on the ALTDSD command causes RACF toadd any category-names you specify to any list of required categories thatalready exists in the data set profile. All users previously allowed to accessthe data set can continue to do so only if their profiles also include theadditional category-names.

When the SECDATA class is active and you specify ADDCATEGORY,RACF performs security category checking in addition to its otherauthorization checking. If a user requests access to a data set, RACFcompares the list of security categories in the user profile with the list ofsecurity categories in the data set profile. If RACF finds any securitycategory in the data set profile that is not in the user's profile, RACF deniesaccess to the data set. If the user's profile contains all the required securitycategories, RACF continues with other authorization checking.

Note: RACF does not perform security category checking for a startedprocedure with the privileged attribute.

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member for a categoryname, you are prompted to provide a valid name.

DELCATEGORY[(category-name ...|*)]specifies one or more names of installation-defined security categories youwant to delete from the data set profile. Specifying an asterisk (*) deletesall categories; RACF no longer performs security category checking for thedata set profile.

Specifying DELCATEGORY by itself causes RACF to delete from theprofile only undefined category names (those category names that wereonce known to RACF but that the installation has since deleted from theCATEGORY profile.)

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member for a categoryname, you are prompted to provide a valid name.

ADDVOL | DELVOL

ADDVOL(volume-serial)specifies that you want to RACF-protect the portion of the data set residingon this volume. At least one other portion of the data set on a differentvolume must already have been RACF-protected. You can use thisoperand only for tape data sets and non-VSAM data sets.

94 RACF V1R10 Command Language Reference

Page 115: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

The DASD volume must be online unless you also specify NOSET. If it isnot online and you omit NOSET, the ALTDSD command processor will, ifyou have TSO MOUNT authority, request that the volume be mounted.

RACF ignores this operand if you specify a generic profile name.

Note: The maximum number of volume serials for a tape data set with anentry in the TVTOC is 42.

DELVOL(volume-serial)specifies that you want to remove RACF-protection from the portion of thedata set residing on this volume. If no other portions of this data set onanother volume are RACF-protected, the command terminates. (Use theDELDSD command to delete the profile from RACF.) You can use thisoperand only for tape data sets and non-VSAM DASD data sets.

The DASD volume must be online unless you also specify NOSET. If it isnot online and you omit NOSET, the ALTDSD command processorrequests that the volume be mounted.

RACF ignores this operand if you specify a generic profile name.

ALTVOL(old-volume-serial new-volume-serial)specifies that you want to change the volume serial number in the data setprofile. You can specify this operand for both VSAM and non-VSAM DASDdata sets, but you cannot specify it for tape data sets. If you specify ALTVOLfor a tape data set, the command fails.

When you specify ALTVOL, RACF ignores the SET and NOSET operands andmodifies the data set profile, but it does not process the RACF indicator.

RACF ignores this operand if you specify a generic profile name.

To specify ALTVOL, you must have the SPECIAL attribute, or the data setprofile must be within the scope of a group in which you have thegroup-SPECIAL attribute, or the high-level qualifier of the data set name (or thequalifier supplied by a command installation exit routine) must be your user ID.

AUDITspecifies which new access attempts you want to log on the SMF data set.The following options are available:

ALLindicates that you want to log both authorized accesses and detectedunauthorized access attempts.

FAILURESindicates that you want to log detected unauthorized access attempts.

NONEindicates that you do not want any logging to be done.

SUCCESSindicates that you want to log authorized accesses.

If you specify AUDIT without a value, RACF ignores it.

Chapter 3. The RACF Commands 95

Page 116: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

audit-access-levelspecifies which access levels you want to log on the SMF data set. The levelsyou can specify are:

ALTERlogs ALTER access-level attempts only.

CONTROLlogs access attempts at the CONTROL and ALTER levels.

READlogs access attempts at any level. READ is the default value if you omitaudit-access-level.

UPDATElogs access attempts at the UPDATE, CONTROL, and ALTER levels.

You cannot audit access attempts at the EXECUTE level.

DATA | NODATA

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored inthe data set profile. It may also contain double-byte character set (DBCS)data and must be enclosed in single quotes.

Use the LISTDSD command to list this information. The data is alsoavailable to the RACHECK preprocessing and postprocessing installationexit routines and is copied, if this is a model profile, to theinstallation-defined data area for new data set profiles.

NODATAspecifies that the ALTDSD command is to delete any installation-defineddata in the data set profile.

DFP | NODFP

DFPspecifies that, for an SMS-managed data set, you can change the followinginformation:

RESOWNER(userid or group-name)specifies the user ID or group name of the actual owner of the datasets protected by the profile specified in profile-name-1. The namespecified for RESOWNER must be a RACF-defined user or group.(The data set resource owner, or RESOWNER, is distinguished fromthe OWNER, which represents the user or group that owns the data setprofile).

You can control access to the entire DFP segment or to individual fieldswithin the DFP segment by using field level access checking. For moreinformation, see the RACF Security Administrator's Guide.

NODFPspecifies that RACF should delete the DFP segment from the datasetprofile.

96 RACF V1R10 Command Language Reference

Page 117: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

ERASE | NOERASE

ERASEspecifies that, when SETROPTS ERASE(NOSECLEVEL) is active, datamanagement is to physically erase the DASD data set extents at the timethe data set is deleted (scratched) or released for reuse. Erasing the dataset means overwriting all allocated extents with binary zeros.

This operand is ignored for the following:

� If the data set is not a DASD data set

� If SETROPTS ERASE(ALL) is specified for your installation (user anddata set profile definitions are overridden)

� SETROPTS ERASE(SECLEVEL(security_level)) is specified for yourinstallation (data sets equal or higher in security level are alwayserased, while those lower in security level are never erased)

NOERASEspecifies that data management is not to erase the DASD data set when itis deleted (scratched). If your installation has specified ERASE(ALL) on theSETROPTS command, NOERASE is meaningless. When ERASE(ALL) isin effect, data management erases all DASD data sets when they aredeleted.

GENERIC | NOSET | SET

GENERICspecifies that RACF is to treat the profile name as a generic name, even ifit does not contain any generic characters.

NOSET | SETspecifies whether or not the data set is to be RACF-indicated. RACFignores SET and NOSET if you do not use the ADDVOL or DELVOLoperand or specify a generic profile name.

NOSETspecifies that RACF is not to change the RACF indicator for the dataset.

The volume indicated in the ADDVOL or DELVOL operand does nothave to be online.

To use NOSET, you must have the SPECIAL attribute, or the data setprofile must be within the scope of a group in which you have thegroup-SPECIAL attribute, or the high-level qualifier of the data setname (or the qualifier supplied by a command installation exit) must beyour user ID. If you are not authorized, RACF ignores the NOSET andADDVOL or DELVOL operands.

SETspecifies that:

� The data set on this volume is to be RACF-indicated if you alsospecify the ADDVOL operand. If the indicator is already on, thecommand fails.

Chapter 3. The RACF Commands 97

Page 118: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

� The RACF-indicator for the data set on this volume is to be set offif you also specify the DELVOL operand. If the indicator is alreadyoff, the command fails.

For a DASD data set, the volume indicated in the ADDVOL or DELVOLoperand must be online.

GLOBALAUDITspecifies which access attempts the user who has the AUDITOR attributewants to log on the SMF data set. The options (ALL, SUCCESS, FAILURES,and NONE) and the audit-access levels, are the same as those describedunder the AUDIT operand.

To use the GLOBALAUDIT operand, you must have the AUDITOR attribute, orthe profile must be within the scope of a group in which you have thegroup-AUDITOR attribute.

Note: Regardless of the value specified in GLOBALAUDIT, RACF always logsall access attempts specified on the AUDIT operand.

LEVEL(nn)specifies a new level indicator, where nn is an integer between 0 and 99.

Your installation assigns the meaning of the value. It is not used by theauthorization function in RACHECK but is available to the RACHECKpostprocessing installation exit routine.

RACF includes it in all records that log data set accesses and in the LISTDSDcommand display.

NOTIFY | NONOTIFY

NOTIFY[(userid)]specifies the user ID of a user to be notified whenever RACF uses thisprofile to deny access to a data set. If you specify NOTIFY withoutspecifying a user ID, RACF takes your user ID as the default; you will benotified whenever the profile denies access to a data set.

A user who is to receive NOTIFY messages should log on frequently, bothto take action in response to the unauthorized access attempts themessages describe and to clear the messages from the SYS1.BRODCASTdata set. (When the profile also includes WARNING, RACF might havegranted access to the data set to the user identified in the message.)

NONOTIFYspecifies that no user is to be notified when RACF uses this profile to denyaccess to a data set.

OWNER(userid or group-name)specifies a RACF-defined user or group to be the new owner of the data setprofile. If you specify a user ID as the owner of a group data set profile, thespecified user must have at least USE authority in the group to which the dataset profile belongs.

To change the owner of a profile, you must be the current owner of the profileor have the SPECIAL attribute, or the profile must be within the scope of agroup in which you have the group-SPECIAL attribute.

98 RACF V1R10 Command Language Reference

Page 119: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

Note: The user specified as the owner does not automatically have access tothe data set. Use the PERMIT command to add the owner to theaccess list as desired.

RETPD(nnnnn)specifies the RACF security retention period for a tape data set. The securityretention period is the number of days that must elapse before a tape data setprofile expires. (Note that, even though the data set profile expires,RACF-protection for data sets protected by the profile is still in effect. For moreinformation, see the RACF Security Administrator's Guide.)

The number you specify must be 1 to 5 digits in the range of 0 through 65533or, to indicate a data set that never expires, 99999.

Using RETPD to change the RACF security retention period for a data setmeans that the RACF security retention period and the data set retentionperiod specified by the EXPDT/RETPD parameters on the JCL DD statementwill no longer be the same.

When the TAPEVOL class is active, RACF checks the RACF security retentionperiod before it allows a data set to be overwritten. RACF adds the number ofdays in the retention period to the creation date for the data set. If the result isless than the current date, RACF continues to protect the data set.

When the TAPEVOL class is not active, RACF ignores the RETPD operand.

Specifying this operand for a DASD data set does not cause an error, but it hasno meaning because RACF ignores the operand during authorization checking.

SECLABEL | NOSECLABEL

SECLABEL(seclabel-name)specifies an installation-defined security label for this profile. A securitylabel corresponds to a particular security level (such as CONFIDENTIAL)with a set of zero or more security categories (such as PAYROLL orPERSONNEL).

For a list of security labels that you are authorized to use, enter:

SEARCH CLASS(SECLABEL)

RACF stores the name of the security label you specify in the data setprofile if you are authorized to use that SECLABEL.

If you are not authorized to the SECLABEL or if the name you hadspecified is not defined as a SECLABEL profile in the SECLABEL class,the data set profile is not created.

Note: If the SECLABEL class is active and the security label is specifiedin this profile, any security levels and categories in the profile areignored.

NOSECLABELremoves the security label, if one had been specified, from the profile.

SECLEVEL | NOSECLEVEL

SECLEVEL(seclevel-name)specifies the name of an installation-defined security level. This namecorresponds to the number that is the minimum security level that a user

Chapter 3. The RACF Commands 99

Page 120: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

must have to access the data set. The seclevel-name must be a memberof the SECLEVEL profile in the SECDATA class.

When you specify SECLEVEL and the SECDATA class is active, RACFadds security level access checking to its other authorization checking. Ifglobal access checking does not grant access, RACF compares thesecurity level allowed in the user profile with the security level required inthe data set profile. If the security level in the user profile is less than thesecurity level in the data set profile, RACF denies the access. If thesecurity level in the user profile is equal to or greater than the security levelin the data set profile, RACF continues with other authorization checking.

Note: RACF does not perform security level checking for a startedprocedure with the privileged attribute.

If the SECDATA class is not active, RACF stores the name you specify inthe data set profile. When the SECDATA class is activated and the nameyou specified is defined as a SECLEVEL profile, RACF can performsecurity level access checking for the data set profile. If the name youspecify is not defined as a SECLEVEL profile and the SECDATA class isactive, you are prompted to provide a valid security level name.

NOSECLEVELspecifies that the ALTDSD command is to delete the security level namefrom the profile. RACF no longer performs security level access checkingfor the data set.

UACC(access-authority)specifies the universal access authority to be associated with the data sets.The universal access authorities are ALTER, CONTROL, READ, UPDATE,EXECUTE, and NONE. If you specify CONTROL for a tape data set or anon-VSAM DASD data set, RACF treats the access authority as UPDATE. Ifyou specify EXECUTE for a tape data set or a DASD data set not used as aprogram library, RACF treats the access authority as NONE.

If you enter UACC without a value, RACF retains the old universal accessauthority for the data sets.

UNIT(type)specifies the unit type to be added to the data set profile on which a non-VSAMdata set resides. You can specify an installation-defined unit name, a genericdevice type, or a specific device address. RACF ignores this operand if youspecify a generic profile name.

VOLUME(volume-serial)specifies the volume on which the tape data set, the non-VSAM DASD dataset, or the catalog for the VSAM data set resides.

If you specify VOLUME and volume-serial does not appear in the profile for thedata set, the command fails. If you omit VOLUME and the data set nameappears more than once in the RACF database, the command fails. If you omitVOLUME and the data set name appears only once in the RACF database, novolume serial checking is performed and processing continues.

RACF ignores this operand if you specify a generic profile name.

100 RACF V1R10 Command Language Reference

Page 121: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

WARNING | NOWARNING

WARNINGspecifies that, even if access authority is insufficient, RACF is to issue awarning message and allow access to the resource. RACF also recordsthe access attempt in the SMF record if logging is specified in the profile.

NOWARNINGspecifies that, if access authority is insufficient, RACF is to deny the useraccess to the resource and not issue a warning message.

ALTDSD Examples

Table 13 (Page 1 of 2). ALTDSD Examples on MVSExample 1 Operation User AEH0 owns data set profile PAYROLL.DEPT2.DATA and wants to assign

ownership of the data set to group PAYROLL. Only users with categories ofFINANCIAL and PERSONNEL and a security level of PERSONAL are to beable to access the data set.

Known Data set PAYROLL.DEPT2.DATA is RACF-defined with a discrete profile.FINANCIAL and PERSONNEL are valid categories of access; PERSONAL is avalid security level name.

Command ALTDSD 'PAYROLL.DEPT2.DATA' OWNER(PAYROLL) ADDCATEGORY(FINANCIALPERSONNEL) SECLEVEL(PERSONAL)

Defaults None

Example 2 Operation User WRH0 wants to change the universal access authority to NONE for dataset RESEARCH.PROJ02.DATA and wants to have all accesses to the data setlogged on SMF records. User ADMIN02 is to be notified when RACF usesthis profile to deny access to the data set. The data set is to be erased whenit is deleted (scratched).

Known User WRH0 has ALTER access to data set profileRESEARCH.PROJ02.DATA. User WRH0 is logged onto group RESEARCH.

User ADMIN02 is a RACF-defined user.

Data set RESEARCH.PROJ02.DATA is RACF-defined with a generic profile.The SETROPTS ERASE option has been specified for the installation.

Command ALTDSD 'RESEARCH.PROJ�2.DATA' UACC(NONE) AUDIT(ALL(READ)) GENERICNOTIFY(ADMIN�2) ERASE

Defaults None

Example 3 Operation User CD0 wants to remove RACF-protection from volume 222222 of themultivolume data set CD0.PROJ2.DATA.

Known CD0.PROJ2.DATA is a non-VSAM data set that resides on volumes 111111and 222222 and is defined to RACF with a discrete profile. Volume 222222 isonline. User CDO's TSO profile specifies PREFIX (CDO).

Command ALTDSD PROJ2.DATA DELVOL(222222)Default SET

Chapter 3. The RACF Commands 101

Page 122: RACF V1R10 Command Language Reference - Ichva404

ALTDSD

Table 13 (Page 2 of 2). ALTDSD Examples on MVSExample 4 Operation User RVD02 wants to have all successful accesses to data set

PAYROLL.ACCOUNT on volume SYS003 to be logged to the SMF data set.Known User RVD02 has the AUDITOR attribute.

Command ALTDSD 'PAYROLL.ACCOUNT' GLOBALAUDIT(SUCCESS(READ)) VOLUME(SYS��3)Defaults None

Example 5 Operation User SJR1 wants to modify the installation-defined information associated withthe tape data set SYSINV.ADMIN.DATA. The RACF security retention periodis to be 360 days.

Known User SJR1 has ALTER authority to the data set profile.

Tape data set protection is active.Command ALTDSD 'SYSINV.ADMIN.DATA' DATA('LIST OF REVOKED RACF USERIDS')

RETPD(36�)Defaults None

Example 6 Operation User ADM1 wants to log all unauthorized access attempts and all successfulupdates to data sets protected by the generic profile SALES.ABC.*.

Known User ADM1 has the SPECIAL attribute.Command ALTDSD 'SALES.ABC.�' AUDIT (FAILURES(READ) SUCCESS (UPDATE))

Defaults None

Example 7 Operation User ADM1 owns the DFP-managed data set RESEARCH.TEST.DATA3 andwants to assign user ADM6 as the data set resource owner.

Known Data set RESEARCH.TEST.DATA3 is RACF-defined with a discrete profile.User ADM1 has the SPECIAL attribute, and user ADM6 is defined to RACF.

Command ALTDSD 'RESEARCH.TEST.DATA3' DFP(RESOWNER(ADM6))Defaults None

102 RACF V1R10 Command Language Reference

Page 123: RACF V1R10 Command Language Reference - Ichva404

ALTFILE

ALTFILE (Alter SFS File Profile)

System EnvironmentSFS files apply to VM systems only. However, if VM and MVS are sharing a RACFdatabase at your installation, you can issue this command from the MVS system tomaintain VM information in the RACF database.

PurposeUse the ALTFILE command to modify existing RACF profiles protecting SFS files.

To have changes take effect after altering a generic profile, one of the followingsteps is required:

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(FILE) REFRESH

� The user of the resource logs off and logs on again

Related Commands� To protect an SFS file with a discrete or generic profile, use the ADDFILE

command as described on page 29.

� To delete an SFS file profile, use the DELFILE command as described on page171.

� To list the information in an SFS file profile, use the LFILE command asdescribed on page 191.

� To permit or deny access to an SFS file, use the PERMFILE command asdescribed on page 247.

� To obtain a list of SFS file profiles, use the SRFILE command as described onpage 409.

Authorization RequiredTo alter the profile for an SFS file you must have sufficient authority over it. RACFmakes the following checks until one of the conditions is met:

� You have the SPECIAL attribute.

� The file profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the file profile.

� The user ID qualifier of the file name matches your user ID.

� To assign a security label, you must have the SPECIAL attribute or have READaccess to the security label profile. However, the security administrator canlimit the ability to assign security labels to only users with the SPECIALattribute.

� To assign a security category to a profile, you must have the SPECIALattribute, or the access category must be in your user profile.

� To assign a security level to a profile, you must have the SPECIAL attribute, or,in your own profile, a security level that is equal to or greater than the securitylevel you are assigning.

Chapter 3. The RACF Commands 103

Page 124: RACF V1R10 Command Language Reference - Ichva404

ALTFILE

For discrete profiles only:

� You are on the access list for the file and you have ALTER authority. If youhave any other level of authority, you may not use the command for this file.

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has ALTER authority.

� The universal access authority for the file is ALTER.

For both discrete and generic profiles, when you specify the GLOBALAUDIToperand:

� You have the AUDITOR attribute or the profile is within the scope of a group inwhich you have group-AUDITOR attribute.

The GLOBALAUDIT operand has restrictions noted with the description.

ALTFILE SyntaxThe complete syntax of the ALTFILE command is:

Note: This command is an extension of the RALTER command as it applies to theFILE class. Other RALTER parameters, such as SESSION and TIMEZONE arealso accepted on the command, but are not listed here. If they are specified onthis command, they will be ignored.

ALTFILEALF

profile-name[ ADDCATEGORY(category-name ...)

| DELCATEGORY [({category-name ... | * })] ][ APPLDATA('application-defined-data') | NOAPPLDATA ][ AUDIT( access-attempt [(audit-access-level)] ...) ][ DATA('installation-defined-data') | NODATA ][ GLOBALAUDIT( access-attempt [(audit-access-level)] ...) ][ LEVEL(nn) ][ NOTIFY(userid) | NONOTIFY ][ OWNER(userid or group-name) ][ SECLABEL(seclabel-name) | NOSECLABEL ][ SECLEVEL(seclevel-name) | NOSECLEVEL ][ UACC(access-authority) ][ WARNING | NOWARNING ]

Parametersprofile-name

specifies the name of the discrete or generic profile to be modified in the RACFdatabase. You may specify only one profile. For the format of these profilenames, see “Profile Names for SFS Files and Directories” on page 444.

This operand is required and must be the first operand following ALTFILE.

Note: Do not specify a generic character unless SETROPTS GENERIC (orSETROPTS GENCMD) is in effect.

ADDCATEGORY | DELCATEGORY

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories.The category-name must be defined as a member of the CATEGORY

104 RACF V1R10 Command Language Reference

Page 125: RACF V1R10 Command Language Reference - Ichva404

ALTFILE

profile in the SECDATA class. (For information on defining securitycategories, see RACF Security Administrator's Guide.)

Specifying ADDCATEGORY causes RACF to add any category names youspecify to any list of required categories that already exists in the resourceprofile. All users previously allowed to access the resource can continue todo so only if their profiles also include the additional values forcategory-names.

When SECDATA class is active and you specify ADDCATEGORY, RACFperforms security category checking in addition to its other authorizationchecking. If a user requests access to a file, RACF compares the list ofsecurity categories in the user's profile with the list of security categories inthe file profile. If RACF finds any security category in the file profile that isnot in the user's profile, RACF denies access to the file. If the user's profilecontains all the required security categories, RACF continues with otherauthorization checking.

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member for acategory-name, you are prompted to provide a valid category-name.

DELCATEGORY[(category-name ...|*)]specifies one or more names of installation-defined security categories youwant to delete from the file profile. Specifying an asterisk (*) deletes allcategories; RACF no longer performs security category checking for the fileprofile.

Specifying DELCATEGORY by itself causes RACF to delete from theprofile only undefined category names (those category names that wereonce known to RACF but that the installation has since deleted from theCATEGORY profile.)

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member for acategory-name, you are prompted to provide a valid category-name.

APPLDATA | NOAPPLDATA

APPLDATA('application-defined-data')specifies a text string that will be associated with the named resource. Thetext string may contain a maximum of 255 characters and must beenclosed in single quotes. It may also contain double-byte character set(DBCS) data.

NOAPPLDATAspecifies that the ALTFILE command is to delete the text string that waspresent in the profile associated with this resource.

Chapter 3. The RACF Commands 105

Page 126: RACF V1R10 Command Language Reference - Ichva404

ALTFILE

AUDIT(access-attempt [(audit-access-level)])

(access-attempt)specifies which access attempts you want to log on the SMF data set onMVS or the SMF data file on VM. The following options are available:

ALLindicates that you want to log both authorized accesses and detectedunauthorized access attempts.

FAILURESindicates that you want to log detected unauthorized attempts.

NONEindicates that you do not want any logging to be done.

SUCCESSindicates that you want to log authorized accesses.

audit-access-levelspecifies which access level(s) you want logged on the SMF data set forMVS or the SMD data file for VM. The levels you can specify are:

ALTERlogs ALTER access-level attempts only.

CONTROLlogs access attempts at the CONTROL and ALTER levels.

READlogs access attempts at any level. READ is the default value if youomit audit-access-level.

UPDATElogs access attempts at the UPDATE, CONTROL, and ALTER levels.

DATA | NODATA

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be storedin the file profile. The data must be enclosed in single quotes. It mayalso contain double-byte character set (DBCS) data.

Use the LFILE command to list this information.

NODATAspecifies that the ALTFILE command is to delete anyinstallation-defined data in the file profile.

GLOBALAUDIT(access-attempt [(audit-access-level)])specifies which access attempts the user who has the AUDITOR attributewants to log on the SMF data set on MVS or the SMF data file on VM.The options (ALL, SUCCESS, FAILURES, and NONE) and theaudit-access levels, are the same as those described under the AUDIToperand.

106 RACF V1R10 Command Language Reference

Page 127: RACF V1R10 Command Language Reference - Ichva404

ALTFILE

To use the GLOBALAUDIT operand, you must have the AUDITORattribute, or the profile must be within the scope of a group in which youhave the group-AUDITOR attribute.

Note: Regardless of the value specified in GLOBALAUDIT, RACF alwayslogs all access attempts specified on the AUDIT operand.

LEVEL(nn)specifies a level indicator, where nn is an integer between 0 and 99.

Your installation assigns the meaning of the value.

RACF includes it in all records that log SFS file accesses and in the LFILEcommand display.

NOTIFY | NONOTIFY

NOTIFY[(userid)]specifies the user ID of a user to be notified whenever RACF uses thisprofile to deny access to a file. If you specify NOTIFY withoutspecifying a user ID, RACF takes your user ID as the default; you willbe notified whenever the profile denies access to a file.

A user who is to receive NOTIFY messages should log on frequently totake action in response to the unauthorized access attempt describedin each message. RACF sends NOTIFY messages as follows:

� On VM, RACF sends NOTIFY messages to the specified user ID.If the user ID is logged on, the message immediately appears onthe user's screen. If the user ID is not logged on or isdisconnected, RACF sends the message to the user in a readerfile. The name of this reader file will be the user ID specified onthe NOTIFY keyword, and the type will be NOTIFY. (Note that youshould not specify the user ID of a virtual machine that always runsdisconnected.)

� On MVS, RACF sends NOTIFY messages to theSYS1.BRODCAST data set.

When the file profile also includes WARNING, RACF might havegranted access to the file to the user identified in the message.

NONOTIFYspecifies that no user is to be notified when RACF uses this profile todeny access to a file.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the new ownerof the file profile. To change the owner of a file, you must be the currentowner of the file or have the SPECIAL attribute, or the profile must bewithin the scope of a group in which you have the group-SPECIAL attribute.

If you specify OWNER(userid), the user you specify as the owner does notautomatically have access to the file. Use the PERMFILE command to addthe owner to the access list as desired.

Chapter 3. The RACF Commands 107

Page 128: RACF V1R10 Command Language Reference - Ichva404

ALTFILE

SECLABEL | NOSECLABEL

SECLABEL(seclabel-name)specifies an installation-defined security label for this profile. A securitylabel corresponds to a particular security level (such asCONFIDENTIAL) with a set of zero or more security categories (suchas PAYROLL or PERSONNEL).

For a list of security labels that you are authorized to use, enter:

SEARCH CLASS(SECLABEL)

RACF stores the name of the security label you specify in the fileprofile if you are authorized to use that SECLABEL.

If you are not authorized to the SECLABEL or if the name you hadspecified is not defined as a SECLABEL profile in the SECLABELclass, the file profile is not updated.

Note: If the SECLABEL class is active and the security label isspecified in this profile, any security levels and categories in the profileare ignored.

NOSECLABELremoves the security label, if one had been specified, from the profile.

SECLEVEL | NOSECLEVEL

SECLEVEL(seclevel-name)specifies the name of an installation-defined security level. This namecorresponds to the number that is the minimum security level that auser must have to access the file. The seclevel-name must be amember of the SECLEVEL profile in the SECDATA class.

When you specify SECLEVEL and the SECDATA class is active, RACFadds security level access checking to its other authorization checking.If global access checking does not grant access, RACF compares thesecurity level allowed in the user profile with the security level requiredin the file profile. If the security level in the user profile is less than thesecurity level in the file profile, RACF denies the access. If the securitylevel in the user profile is equal to or greater than the security level inthe file profile, RACF continues with other authorization checking.

If the SECDATA class is not active, RACF stores the name you specifyin the file profile. When the SECDATA class is activated and the nameyou specified is defined as a SECLEVEL profile, RACF can performsecurity level access checking for the file profile. If the name youspecify is not defined as a SECLEVEL profile, you are prompted toprovide a valid seclevel-name.

NOSECLEVELspecifies that the ALTFILE command is to delete the security levelname from the profile. RACF no longer performs security level accesschecking for the file.

108 RACF V1R10 Command Language Reference

Page 129: RACF V1R10 Command Language Reference - Ichva404

ALTFILE

UACC(access-authority)specifies the universal access authority to be associated with the file. Theuniversal access authorities are ALTER, CONTROL, UPDATE, READ, andNONE. See “Access Authority for SFS Files and Directories on VM” onpage 17 for more information.

WARNING | NOWARNING

WARNINGspecifies that, even if access authority is insufficient, RACF is to issuea warning message and allow access to the file. RACF also recordsthe access attempt in the SMF record if logging is specified in theprofile.

NOWARNINGspecifies that, if access authority is insufficient, RACF is to deny theuser access to the resource and not issue a warning message.

ALTFILE Example

Table 14. ALTFILE example on VMExample Operation User SUSIEB wants user GARYLEE notified whenever an unauthorized person

tries to access file REPORT SCRIPT in directory PAYROLL.Known The file pool ID is FP1.

Command ALTFILE REPORT SCRIPT FP1:SUSIEB.PAYROLL NOTIFY(GARYLEE)Defaults None

Chapter 3. The RACF Commands 109

Page 130: RACF V1R10 Command Language Reference - Ichva404

ALTFILE

110 RACF V1R10 Command Language Reference

Page 131: RACF V1R10 Command Language Reference - Ichva404

ALTGROUP

ALTGROUP (Alter Group Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the ALTGROUP command to change:

� The superior group of a group� The owner of a group� The terminal indicator for a group� A model profile name for a group� The installation-defined data associated with a group� The default segment information for a group (for example, DFP or OVM)

Related Commands� To create a group profile, use the ADDGROUP command as described on

page 37.

� To delete a group profile, use the DELGROUP command as described on page173.

� To connect a user to a group, use the CONNECT command as described onpage 157.

� To list information for a group profile, use the LISTGRP command as describedon page 213.

� To remove a user from a group, use the REMOVE command as described onpage 317.

Authorization RequiredTo change the superior group of a group, you must meet at least one of thefollowing conditions:

� You must have the SPECIAL attribute.

� All the following group profiles must be within the scope of a group in whichyou have the group-SPECIAL attribute:

– The group whose superior group you are changing– The current superior group– The new superior group

� You must be the owner of–or have JOIN authority in–both the current and thenew superior groups.

Note: You can have JOIN authority in one group and be the owner of or have thegroup-SPECIAL attribute in the other group.

If you have any of the following, you can specify any operand:

� The SPECIAL attribute

� The group profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You are the current owner of the group.

Chapter 3. The RACF Commands 111

Page 132: RACF V1R10 Command Language Reference - Ichva404

ALTGROUP

To add, delete, or alter segments such as DFP or OVM in a group's profile:

� You must have the SPECIAL attribute.� Your installation must permit you to do so via field level access checking.

ALTGROUP SyntaxThe following operands used with the ALTGROUP command apply to MVSsystems only:

� DFP | NODFP� MODEL | NOMODEL

The complete syntax of the command is:

ALTGROUPALG

(group-name ...)[ DATA('installation-defined-data') | NODATA ][ OVM(

[ GID(group-identifier) | NOGID ] )| NOOVM ][ OWNER(userid or group-name) ][ SUPGROUP(group-name) ][ TERMUACC | NOTERMUACC ]

MVS Specific Operands: [ DFP(

[ DATAAPPL(application-name) | NODATAAPPL ][ DATACLAS(data-class-name) | NODATACLAS ][ MGMTCLAS(management-class-name) | NOMGMTCLAS ][ STORCLAS(storage-class-name) | NOSTORCLAS ]

)| NODFP ][ MODEL(dsname) | NOMODEL ]

Parametersgroup-name

specifies the name of the group whose definition you want to change. If youspecify more than one group name, the list of names must be enclosed inparentheses.

This operand is required and must be the first operand following ALTGROUP.

DATA | NODATA

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored inthe group profile. It may also contain double-byte character set (DBCS)data and must be enclosed in single quotes.

Use the LISTGRP command to list this information.

NODATAspecifies that the ALTGROUP command is to delete any installation-defineddata in the group profile.

112 RACF V1R10 Command Language Reference

Page 133: RACF V1R10 Command Language Reference - Ichva404

ALTGROUP

DFP | NODFPNote: These operands apply to MVS systems only.

DFPspecifies that when you change the profile of a group, you can enter any ofthe following suboperands to add, change, or delete default values for theDFP data application, data class, management class, and storage class.DFP uses this information to determine data management and DASDstorage characteristics when a user creates a new data set for a group.

DATAAPPL | NODATAAPPL

DATAAPPL(application-name)specifies the name of a DFP data application. The name youspecify can contain up to 8 alphanumeric characters.

NODATAAPPLspecifies that you want to delete the DFP data application namefrom the DFP segment of the group's profile.

DATACLAS | NODATACLAS

DATACLAS(data-class-name)specifies the default data class. The class name you specify cancontain up to 8 alphanumeric characters.

A data class can specify some or all of the physical data setattributes associated with a new data set. During new data setallocation, data management uses the value you specify as adefault unless it is preempted by a higher priority default, oroverridden in some other way (for example, by JCL).

Note: The value you specify must be a valid data class namedefined for use on your system. For more information, seeRACF Security Administrator's Guide.

For information on defining DFP data classes, see MVS/ExtendedArchitecture Storage Administration Reference.

NODATACLASspecifies that you want to delete the default data class name fromthe DFP segment of the group's profile.

MGMTCLAS | NOMGMTCLAS

MGMTCLAS(management-class-name)specifies the default management class. The class name youspecify can contain up to 8 alphanumeric characters.

A management class contains a collection of management policiesthat apply to data sets. Data management uses the value youspecify as a default unless it is preempted by a higher prioritydefault, or overridden in some other way (for example, by JCL).

Chapter 3. The RACF Commands 113

Page 134: RACF V1R10 Command Language Reference - Ichva404

ALTGROUP

Note: The value you specify must be defined as a profile in theMGMTCLAS general resource class, and the group must begranted at least READ access to the profile. Otherwise,RACF does not allow the group access to the specifiedMGMTCLAS. For more information, see RACF SecurityAdministrator's Guide.

For information on defining DFP management classes, seeMVS/Extended Architecture Storage Administration Reference.

NOMGMTCLASspecifies that you want to delete the default management classname from the DFP segment of the group's profile.

STORCLAS | NOSTORCLAS

STORCLAS(storage-class-name)specifies the default storage class. The class name you specifycan contain up to 8 alphanumeric characters.

A storage class specifies the service level (performance andavailability) for data sets managed by the Storage ManagementSubsystem (SMS). During new data set allocation, datamanagement uses the value you specify as a default unless it ispreempted by a higher priority default, or overridden in some otherway (for example, by JCL).

Note: The value you specify must be defined as a profile in theSTORCLAS general resource class, and the group must begranted at least READ access to the profile. Otherwise,RACF does not allow the group access to the specifiedSTORCLAS. For more information, see RACF SecurityAdministrator's Guide.

For information on defining DFP storage classes, seeMVS/Extended Architecture Storage Administration Reference.

NOSTORCLASspecifies that you want to delete the default storage class namefrom the DFP segment of the group's profile.

NODFPspecifies that RACF should delete the DFP segment from the group'sprofile.

MODEL | NOMODELNote: These operands apply to MVS systems only.

MODEL(dsname)specifies the name of a data set profile that RACF is to use as a modelwhen new data set profiles are created that have group-name as thehigh-level qualifier. For this operand to be effective, the MODEL(GROUP)option on the SETROPTS command must be active. If the ALTGROUPcommand cannot find the dsname profile, it issues a warning message andplaces the profile name in the group entry.

114 RACF V1R10 Command Language Reference

Page 135: RACF V1R10 Command Language Reference - Ichva404

ALTGROUP

RACF always prefixes dsname with the group name when it accesses theprofile.

For information about automatic profile modeling, refer to RACF SecurityAdministrator's Guide.

NOMODELspecifies that the ALTGROUP command is to delete the model name in thegroup profile.

OVM | NOOVM

OVMspecifies OpenExtensions information for the group profile being changed.

GID | NOGID

GID(group-identifier)specifies the group identifier. The GID is a numeric value between0 and 2 147 483 647.

Notes:

1. RACF does not require the GID to be unique. The same valuecan be assigned to multiple groups, but this is notrecommended because individual group control would be lost.However, if you want a set of groups to have exactly the sameaccess to the OpenExtensions resources, you may decide toassign the same GID to more than one group.

2. Be careful when changing the GID for a group. The followingsituations may occur.

� If the file system contains files that contain the old GID asthe file owner GID, the members of the group will loseaccess to those files, depending on the permission bitsassociated with the file.

� If files already exist with an owner GID equal to the group'snew GID value, the members of the group will gain accessto these files.

� If another group is subsequently given the old value as itsGID, the members of this group will have access to the oldgroup's files.

� If you have an EXEC.Ggid profile in the VMPOSIX class forthe old GID value, make sure you delete this profile andcreate another to reflect the new value. For an explanationof these profiles, see RACF Security Administrator's Guide.

3. RACF allows you to define and connect a user to more thanNGROUPS_MAX groups, but when a process is created orOpenExtensions group information is requested, only up to thefirst NGROUPS_MAX OpenExtensions groups will beassociated with the process or user.

Chapter 3. The RACF Commands 115

Page 136: RACF V1R10 Command Language Reference - Ichva404

ALTGROUP

The first NGROUPS_MAX OpenExtensions groups to which auser is connected, in alphabetical order, are the groups that getassociated with the OpenExtensions user.

See RACF Macros and Interfaces for information onNGROUPS_MAX in the ICHNGMAX macro.

NOGIDspecifies that you want to delete the group identifier from the OVMsegment of the group's profile.

If NOGID is specified for the group, the default GID of4 294 967 295 ( X'FFFFFFFF') is assigned. The LISTGRPcommand displays the field name followed by the word “NONE”.

NOOVMspecifies that RACF is to delete the OVM segment from the group's profile.

OWNER(userid or group-name)specifies a RACF-defined user or group you want to be the new owner of thegroup.

To change the owner of a group, you must be the current owner of the group,or have the SPECIAL attribute, or have the group-SPECIAL attribute in thegroup owning the profile.

If you specify a group name, then OWNER and SUPGROUP must specify thesame group name.

SUPGROUP(group-name)specifies the name of the RACF-defined group you want to make the newsuperior group for the group profile you are changing.

The new superior group must not be the same as the current one, and it mustnot have any level of subgroup relationship to the group you are changing.

To change a superior group, you must have the SPECIAL attribute, the groupprofile must be within the scope of a group in which you have thegroup-SPECIAL attribute, or you must have JOIN authority in or, be the ownerof, both the current and new superior groups. Note that you can have JOINauthority in one group and be the owner of or have the group-SPECIALattribute in the other group.

If owner is a group name, OWNER and SUPGROUP must specify the samegroup name.

TERMUACC | NOTERMUACC

TERMUACCspecifies that, during terminal authorization checking, RACF is to allow theuse of the universal access authority for a terminal when it checks whethera user in the group is authorized to access a terminal.

NOTERMUACCspecifies that the group or a user connected to the group must beauthorized (using the PERMIT command with at least READ authority) toaccess a terminal.

116 RACF V1R10 Command Language Reference

Page 137: RACF V1R10 Command Language Reference - Ichva404

ALTGROUP

ALTGROUP Examples

Table 15. ALTGROUP Examples for Both MVS and VMExample 1 Operation User WJB10 wants to change the superior group and owning group for

PROJECTA from RESEARCH to PAYROLL. Users connected to groupPROJECTA will be authorized access to terminals according to the universalaccess authority of the terminal.

Known User WJB10 has JOIN authority in RESEARCH and is the owner ofPAYROLL.

PROJECTA is a subgroup of RESEARCH.Command ALTGROUP PROJECTA SUPGROUP(PAYROLL) OWNER(PAYROLL) TERMUACC

Defaults None

Example 2 Operation User ADM1 wants to change the superior group for PROJECTB from SYS1 toRESEARCH and assign RESEARCH as the new owner.

Known User ADM1 has the SPECIAL attribute.

PROJECTB is a subgroup of SYS1.Command ALTGROUP PROJECTB SUPGROUP(RESEARCH) OWNER(RESEARCH)

Defaults None

Table 16. ALTGROUP Examples for MVS Only

Example 3 Operation User SJR2 wants to change the installation-defined information associated withthe RSC1 group and delete the model name.

Known User SJR2 is the owner of group RSC1.Command ALTGROUP RSC1 DATA('RESOURCE USAGE ADMINISTRATION') NOMODEL

Defaults None

Example 4 Operation User BILLC wants to make the following changes to the profile for groupPROJECT6:

� Change the default DFP management class to MCLASS7� Change the default DFP storage class to SCLASS3� Change the default DFP data class to DCLASS15� Delete the default DFP data application.

Known � User BILLC has the SPECIAL attribute.� Group PROJECT6 has been defined to RACF, and PROJECT6's group

profile contains a DFP segment.� MCLASS7 has been defined to RACF as a profile in the MGMTCLAS

general resource class, and group PROJECT6 has been given READaccess to this profile.

� SCLASS3 has been defined to RACF as a profile in the STORCLASgeneral resource class, and group PROJECT6 has been given READaccess to this profile.

Command ALTGROUP PROJECT6 DFP(MGMTCLAS(MCLASS7) STORCLAS(SCLASS3)DATACLAS(DCLASS15) NODATAAPPL))

Defaults None

Chapter 3. The RACF Commands 117

Page 138: RACF V1R10 Command Language Reference - Ichva404

ALTGROUP

118 RACF V1R10 Command Language Reference

Page 139: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

ALTUSER (Alter User Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the ALTUSER command to change the information in a user's profile, includingthe user's system-wide attributes and access authorities. The user profile consistsof a RACF segment and, optionally, other segments such as a TSO segment or aDFP segment. You can use this command to change information in any segmentof the user's profile.

When you change a user's level of authority in a group (using the AUTHORITYoperand), RACF updates the appropriate group profile. When you change a user'sdefault universal access authority for a group (using the UACC operand), RACFchanges the appropriate connect profile. For all other changes, RACF changes theuser's profile.

Notes:

1. If the user is currently in the system, changes to the attributes (except forOWNER and AUTHORITY) do not take effect until the next time the user entersthe system, although the LISTUSER command shows the new values.

2. RACF interprets dates with 2 digit years in the following way, YY represents the2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Related Commands� To add a user profile, use the ADDUSER command as described

on page 57.

� To delete a user profile, use the DELUSER command as describedon page 175.

� To display information from a user profile, use the LISTUSER command asdescribed on page 221.

� To enter a command containing a long pathname, use the RAC command asdescribed on page 263.

Authorization RequiredThe level of authority required depends on which of the user's attributes you wantto change.

� If you have the SPECIAL attribute, you can use all the operands exceptUAUDIT/NOUAUDIT.

� If the owner of the user profile is within the scope of a group in which you havethe group-SPECIAL attribute, you can use all of the operands except SPECIAL,AUDITOR, OPERATIONS, and UAUDIT/NOUAUDIT.

� If you are the owner of the user's profile, you can use any of the followingoperands for user-related attributes:

Chapter 3. The RACF Commands 119

Page 140: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

� Each user can change his or her name field or default group (NAME andDFLTGRP operands). On MVS systems, if an installation specifiesMODEL(USER) on the SETROPTS command, each user can also change hisor her model data set profile name (using the MODEL operand).

� You can use the GROUP, AUTHORITY, and UACC operands for group-relateduser attributes if you have JOIN or CONNECT authority, or if the group profileis within the scope of a group in which you have the group-SPECIAL attribute,or if you are the owner of the specified group.

� To specify the AUDITOR/NOAUDITOR, SPECIAL/NOSPECIAL, andOPERATIONS/NOOPERATIONS operands as system-wide user attributes, youmust have the SPECIAL attribute.

� To specify the UAUDIT/NOUAUDIT operand, either you must have theAUDITOR attribute, or the user profile must be within the scope of a group inwhich you have the group-AUDITOR attribute.

� You can specify the CLAUTH and NOCLAUTH operands, if you are the ownerof the user's profile and have the CLAUTH attribute for the class to be added ordeleted.

� To assign a security category to a profile, or to delete a category from a profile,you must have the SPECIAL attribute, or the category must be in your userprofile.

� To assign a security level to a profile, or to delete a security level from a profile,you must have the SPECIAL attribute, or, in your own profile, a security levelthat is equal to or greater than the security level you are assigning or deleting.

� To assign a security label to a profile, or to delete a security label from aprofile, you must have the SPECIAL attribute, or, in your own profile, a securitylabel that is equal to or greater than the security label you are assigning ordeleting. However, the security administrator can limit the ability to assign ordelete security labels to only users with the SPECIAL attribute.

� To define information within a segment other than the RACF segment (such asthe TSO, DFP, or other segments), you must have one of the following:

– The SPECIAL attribute

– At least UPDATE authority to the desired field within the segment via fieldlevel access control.

ADSP | NOADSP MODEL | NOMODEL PASSWORD | NOPASSWORDDATA | NODATA NAME RESUMEDFLTGRP OIDCARD | NOOIDCARD REVOKEGRPACC | NOGRPACC OWNER WHEN

ALTUSER SyntaxThe following operands used with the ALTUSER command apply to MVS systemsonly:

� ADSP | NOADSP� CICS | NOCICS� DFP | NODFP� GRPACC | NOGRPACC� LANGUAGE | NOLANGUAGE� MODEL | NOMODEL� OIDCARD | NOOIDCARD

120 RACF V1R10 Command Language Reference

Page 141: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

� OPERPARM | NOOPERPARM� TSO | NOTSO� WORKATTR | NOWORKATTR

Chapter 3. The RACF Commands 121

Page 142: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

The complete syntax of the command is:

ALTUSERALU

(userid ...)[ ADDCATEGORY(category-name ...)| DELCATEGORY[(category-name ...|*)] ][ AUDITOR | NOAUDITOR ][ AUTHORITY(group-authority) ][ {CLAUTH | NOCLAUTH} (class-name ...) ][ DATA('installation-defined-data') | NODATA ][ DFLTGRP(group-name) ][ GROUP(group-name) ][ NAME('user-name') ][ OPERATIONS | NOOPERATIONS ][ OVM(

[ FSROOT(file-system-root) | NOFSROOT ][ HOME(initial-directory-name) | NOHOME ][ PROGRAM(program-name) | NOPROGRAM ][ UID(user-identifier) | NOUID ]

)| NOOVM ][ OWNER(userid or group-name) ][ PASSWORD (password) | NOPASSWORD ][ RESUME [(date)] ][ REVOKE [(date)] ][ SECLABEL(seclabel-name) | NOSECLABEL ][ SECLEVEL(seclevel-name) | NOSECLEVEL][ SPECIAL | NOSPECIAL ][ UACC(access-authority) ][ UAUDIT | NOUAUDIT ][ WHEN( [DAYS(day-info)] [TIME(time-info)] ) ]

MVS Specific Operands: [ ADSP | NOADSP ][ CICS( [ OPCLASS(operator-class1,operator-class2,...)

| NOOPCLASS ][ OPIDENT(operator-id) | NOOPIDENT ][ OPPRTY(operator-priority) | NOOPPRTY ][ TIMEOUT(timeout-value) | NOTIMEOUT ][ XRFSOFF(FORCE | NOFORCE) | NOXRFSOFF ]

)| NOCICS ][ DFP(

[ DATAAPPL(application-name) | NODATAAPPL ][ DATACLAS(data-class-name) | NODATACLAS ][ MGMTCLAS(management-class-name) | NOMGMTCLAS ][ STORCLAS(storage-class-name) | NOSTORCLAS ]

)| NODFP ][ GRPACC | NOGRPACC ][ LANGUAGE(

[ PRIMARY(language) | NOPRIMARY ][ SECONDARY(language) | NOSECONDARY ]

)| NOLANGUAGE ][ MODEL(dsname) | NOMODEL ][ OIDCARD | NOOIDCARD ]

122 RACF V1R10 Command Language Reference

Page 143: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

[ OPERPARM([ ALTGRP(alternate-console-group) | NOALTGROUP ][ AUTH(operator-authority) | NOAUTH ][ AUTO( YES | NO ) | NOAUTO ][ CMDSYS(system-name) | NOCMDSYS ][ DOM( NORMAL | ALL | NONE ) | NODOM ][ KEY(searching-key) | NOKEY ][ LEVEL(message-level) | NOLEVEL ][ LOGCMDRESP( SYSTEM | NO ) | NOLOGCMDRESP ][ MFORM(message-format) | NOMFORM ][ MIGID( YES | NO ) | NOMIGID ][ MONITOR(event) | NOMONITOR ][ MSCOPE( system-names | * | *ALL ) | NOMSCOPE ][ ROUTCODE( ALL | NONE | routing-codes )

| NOROUTCODE ][ STORAGE(amount) | NOSTORAGE ][ UD( YES | NO ) | NOUD ]

)| NOOPERPARM ][ TSO (

[ ACCTNUM(account-number) | NOACCTNUM ][ DEST(destination-id) | NODEST ][ HOLDCLASS(hold-class) | NOHOLDCLASS ][ JOBCLASS(job-class) | NOJOBCLASS ][ MAXSIZE(maximum-region-size) | NOMAXSIZE ][ MSGCLASS(message-class) | NOMSGCLASS ][ PROC(logon-procedure-name) | NOPROC ][ SECLABEL(seclabel-name) | NOSECLABEL ][ SIZE(default-region-size) | NOSIZE ][ SYSOUTCLASS(sysout-class) | NOSYSOUTCLASS ][ UNIT(unit-name) | NOUNIT ][ USERDATA(user-data) | NOUSERDATA ]

)| NOTSO ][ WORKATTR(

[ WAACCNT(account-number) | NOWAACCNT ][ WAADDR1(address-line-1) | NOWADDR1 ][ WAADDR2(address-line-2) | NOWADDR2 ][ WAADDR3(address-line-3) | NOWADDR3 ][ WAADDR4(address-line-4) | NOWADDR4 ][ WABLDG(building) | NOWABLDG ][ WADEPT(department) | NOWADEPT ][ WANAME(name) | NOWANAME ][ WAROOM(room) | NOWAROOM ]

)| NOWORKATTR ]

Parametersuserid

specifies the RACF-defined user or users whose profile you want to change. Ifyou specify more than one user ID, the list must be enclosed in parentheses.

This operand is required and must be the first operand following ALTUSER.

Chapter 3. The RACF Commands 123

Page 144: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

ADDCATEGORY | DELCATEGORY

ADDCATEGORY(category-name)specifies one or more names of installation-defined security categories.The names you specify must be defined as members of the CATEGORYprofile in the SECDATA class. (For information on defining securitycategories, see RACF Security Administrator's Guide.)

When the SECDATA class is active and you specify ADDCATEGORY,RACF performs security category checking in addition to its otherauthorization checking. If a user requests access to a data set, RACFcompares the list of security categories in the user profile with the list ofsecurity categories in the data set profile. If RACF finds any securitycategory in the data set profile that is not in the user's profile, RACF deniesaccess to the data set. If the user's profile contains all the required securitycategories, RACF continues with other authorization checking.

Note: RACF does not perform security category checking for a startedprocedure with the privileged or trusted attribute.

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member forcategory-name, you are prompted to provide a valid category name.

DELCATEGORY[(category-name...|*)]specifies one or more names of the installation-defined security categoriesyou want to delete from the user profile. Specifying an asterisk (*) deletesall categories; the user no longer has access to any resources protected bysecurity category checking.

Specifying DELCATEGORY without category-name causes RACF to deleteonly undefined category names (those names that once were valid namesbut that the installation has since deleted from the CATEGORY profile.)

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member for acategory-name, you are prompted to provide a valid category-name.

ADSP | NOADSPNote: These operands apply to MVS systems only.

ADSPassigns the ADSP attribute to the user. This means that all permanenttape and DASD data sets the user creates will automatically beRACF-protected by discrete profiles. ADSP specified on the ALTUSERcommand overrides NOADSP specified on the CONNECT command.

The ADSP attribute has no effect (even if assigned to a user) ifSETROPTS NOADSP is in effect.

NOADSPspecifies that the user no longer has the ADSP attribute.

AUDITOR | NOAUDITOR

AUDITORspecifies that the user is to have full responsibility for auditing the use ofsystem resources. An AUDITOR user can control the logging of detected

124 RACF V1R10 Command Language Reference

Page 145: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

accesses to any RACF-protected resources during RACF authorizationchecking and accesses to the RACF data set.

You must have the SPECIAL attribute to enter the AUDITOR operand.

NOAUDITORspecifies that the user no longer has the AUDITOR attribute.

You must have the SPECIAL attribute to enter the NOAUDITOR operand.

AUTHORITY(group-authority)specifies the new level of authority the user is to have in the group specified inthe GROUP operand. The valid group authority values are USE, CREATE,CONNECT, and JOIN as described in “Group Authorities” on page 15. If youspecify AUTHORITY without group-authority, RACF ignores the operand andthe existing group authority remains unchanged.

CICS | NOCICSNote: This operand applies to MVS systems only and requires CICS/ESA3.2.1 or later.

adds, alters, or deletes CICS operator information for a CICS terminal user.

If you are adding a CICS segment to a user profile, omitting a suboperand isequivalent to omitting the suboperand on the ADDUSER command. If you arechanging an existing CICS segment in a user profile, omitting a suboperandleaves the existing value for that suboperand unchanged.

You can control access to the entire CICS segment or to individual fields withinthe CICS segment by using field level access checking. For more information,see RACF Security Administrator's Guide.

OPCLASS(operator-class1,operator-class2,...) | NOOPCLASSwhere operator-class1, operator-class2 are numbers in the range of 1through 24. These numbers represent classes assigned to this operator towhich BMS (basic mapping support) messages will be routed.

NOOPCLASS deletes any operator classes from this profile and returns theuser to the CICS defaults for this field. This field will no longer appear inLISTUSER output.

OPIDENT(operator-id) | NOOPIDENTspecifies a 1-to-3-character identification of the operator for use by BMS.

Operator identifiers may consist of any characters, and may be enteredwith or without single quotes. The following rules hold:

� If parentheses, commas, blanks, or semicolons are to be entered aspart of the operator identifier, the character string must be enclosed insingle quotes. For example, if the operator identifier is (1), you mustenter OPIDENT('(1)').

� If a single quote is intended to be part of the operator identifier, and theentire character string is enclosed in single quotes, two single quotesmust be entered together for each single quote within the string. Forexample, if the operator identifier is 1', (a one, followed by a singlequote, followed by a comma), then you would enter OPIDENT('1'',').Note that the whole string must be within single quotes due to thepresence of the comma.

Chapter 3. The RACF Commands 125

Page 146: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

� If the first character of the operator identifier is a single quote, then thestring must be entered within single quotes and two single quotesentered for the first character. For example, if the operator identifier is'12 (a quote followed by a one, followed by a two), you would enterOPIDENT('''12').

NOOPIDENT deletes the operator identification and returns the user to theCICS default for this field.

This field will default to blanks in the RACF user profile, and blanks willappear for the field in LISTUSER output.

OPPRTY(operator-priority) | NOOPPRTYspecifies a number in the range of 0 through 255 that represents thepriority of the operator.

NOOPPRTY deletes the operator priority and returns the user to the CICSdefault for this field.

This field will default to zeros in the RACF user profile, and zeros willappear for the field in LISTUSER output.

TIMEOUT(timeout-value) | NOTIMEOUTspecifies a number in the range of 0 through 60 that is the time in minutesthat the operator is allowed to be idle before being signed off.

If this suboperand is omitted, there is no change to this field.

NOTIMEOUT deletes the timeout value and returns the user to the CICSdefault for this field.

This field will default to zeros in the RACF user profile, and zeros willappear for the field in LISTUSER output.

XRFSOFF(FORCE | NOFORCE) | NOXRFSOFFspecifies that the user is to be signed off by CICS when an XRF takeoveroccurs.

NOXRFSOFF returns the user to the CICS default for this field.

This field will default to NOFORCE in the RACF user profile, andNOFORCE will appear in LISTUSER output.

NOCICSdeletes the CICS segment from a user profile. No CICS information will appearin LISTUSER output.

CLAUTH | NOCLAUTH

CLAUTH(class-name ...)specifies the classes in which the user is allowed to define profiles to RACFfor protection, in addition to the classes previously allowed for the user.Classes you can specify are USER, and any resource class defined in theclass descriptor table. RACF adds any class names you specify to theclass names previously specified for this user.

To enter the CLAUTH operand, you must have the SPECIAL attribute, orthe user's profile must be within the scope of a group in which you have thegroup-SPECIAL attribute and have the CLAUTH attribute, or you must bethe owner of the user's profile and have the CLAUTH attribute for the class

126 RACF V1R10 Command Language Reference

Page 147: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

to be added. If you do not have sufficient authority for a specified class,RACF ignores the CLAUTH specification for that class and continuesprocessing with the next class name specified.

Note: The CLAUTH attribute has no meaning for the FILE and DIRECTRYclasses.

NOCLAUTH(class-name ...)specifies that the user is not allowed to define profiles to RACF for anyclass-names that you specify. The valid class-names are USER and anyresource class name defined in the class descriptor table. RACF deletesany class names you specify from the class names previously allowed forthis user.

To enter the NOCLAUTH operand, you must have the SPECIAL attribute,or the user's profile must be within the scope of a group in which you havethe group-SPECIAL attribute and have the CLAUTH attribute, or you mustbe the owner of the user's profile and have the CLAUTH attribute for theclass to be deleted. If you do not have sufficient authority for a specifiedclass, RACF ignores the NOCLAUTH specification for that class andcontinues processing with the next class name specified.

DATA | NODATA

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored inthe user's profile. It may contain double-byte character set (DBCS) dataand must be enclosed in single quotes. Note that only 254 characters willbe chained off the ACEE.

Use the LISTUSER command to list this information.

The data is available (in a user's ACEE) to the RACDEF preprocessinginstallation exit routine, the RACHECK preprocessing and postprocessinginstallation exit routines, and the RACINIT postprocessing installation exitroutines.

NODATAspecifies that the ALTUSER command is to delete the installation-defineddata in the user's profile.

DFLTGRP(group-name)specifies the name of a RACF-defined group to be used as the new defaultgroup for the user. The user must already be connected to this new group withat least USE authority. The user remains connected to the previous defaultgroup.

DFP | NODFPNote: These operands apply to MVS systems only.

DFPspecifies that, when you change the profile of a user, you can enter any ofthe following suboperands to add, change, or delete default values for theDFP data application, data class, management class, and storage class.DFP uses this information to determine data management and DASDstorage characteristics when a user creates a new data set.

Chapter 3. The RACF Commands 127

Page 148: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

You can control access to the entire DFP segment or to individual fieldswithin the DFP segment by using field level access checking. For moreinformation, see RACF Security Administrator's Guide.

DATAAPPL | NODATAAPPL

DATAAPPL(application-name)specifies the name of a DFP data application. The name youspecify can contain up to 8 alphanumeric characters.

NODATAAPPLspecifies that you want to delete the DFP data application namefrom the DFP segment of the user's profile.

DATACLAS | NODATACLAS

DATACLAS(data-class-name)specifies the default data class. The class name you specify cancontain up to 8 alphanumeric characters.

A data class can specify some or all of the physical data setattributes associated with a new data set. During new data setallocation, data management uses the value you specify as adefault unless it is preempted by a higher priority default, oroverridden in some other way (for example, by JCL).

The value you specify must be a valid data class name defined foruse on your system. For more information, see RACF SecurityAdministrator's Guide.

For information on defining DFP data classes, see MVS/ExtendedArchitecture Storage Administration Reference.

NODATACLASspecifies that you want to delete the default data class name fromthe DFP segment of the user's profile.

MGMTCLAS | NOMGMTCLAS

MGMTCLAS(management-class-name)specifies the default management class. The class name youspecify can contain up to 8 alphanumeric characters.

A management class contains a collection of management policiesthat apply to data sets. Data management uses the value youspecify as a default unless it is preempted by a higher prioritydefault, or overridden in some other way (for example, by JCL).

The value you specify must be defined as a profile in theMGMTCLAS general resource class, and the user must be grantedat least READ access to the profile. Otherwise, RACF will notallow the user access to the specified MGMTCLAS. For moreinformation, see RACF Security Administrator's Guide.

For information on defining DFP management classes, seeMVS/Extended Architecture Storage Administration Reference.

128 RACF V1R10 Command Language Reference

Page 149: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

NOMGMTCLASspecifies that you want to delete the default management classname from the DFP segment of the user's profile.

STORCLAS | NOSTORCLAS

STORCLAS(storage-class-name)specifies the default storage class. The class name you specifycan contain up to 8 alphanumeric characters.

A storage class specifies the service level (performance andavailability) for data sets managed by the storage managementsubsystem (SMS). During new data set allocation, datamanagement uses the value you specify as a default unless it ispreempted by a higher priority default, or overridden in some otherway (for example, by JCL).

The value you specify must be defined as a profile in theSTORCLAS general resource class, and the user must be grantedat least READ access to the profile. Otherwise, RACF will notallow the user access to the specified STORCLAS. For moreinformation, see RACF Security Administrator's Guide.

For information on defining DFP storage classes, seeMVS/Extended Architecture Storage Administration Reference.

NOSTORCLASspecifies that you want to delete the default storage class namefrom the DFP segment of the user's profile.

NODFPspecifies that RACF should delete the DFP segment from the user's profile.

GROUP(group-name)specifies the name of a group that the user is connected to.

Changes to the group-related user attributes UACC and AUTHORITY areapplied to the specified group. The user must be connected to the specifiedgroup, for changes to apply to that userid.

If you omit GROUP, the changes apply to the user's default group. If you omitGROUP and specify DFLTGRP, however, the changes still apply to the user'sprevious default group. To have the changes apply to the newly specifieddefault group, you must log off and log on once again.

GRPACC | NOGRPACCNote: These operands apply to MVS systems only.

GRPACCspecifies that any group data sets protected by DATASET profiles definedby this user will be automatically accessible to other users in the group.The group whose name is used as the high-level qualifier of the data setname (or the qualifier supplied by a command installation exit) will haveUPDATE access authority in the new profile. GRPACC specified on theALTUSER command overrides NOGRPACC specified on the CONNECTcommand.

Chapter 3. The RACF Commands 129

Page 150: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

NOGRPACCspecifies that the user no longer has the GRPACC attribute.

LANGUAGE| NOLANGUAGENote: These operands apply to MVS systems only.

adds, alters, or deletes a user's preferred national languages.

Specify LANGUAGE if this user is to have languages other than the installationdefaults (established by the LANGUAGE operand on the SETROPTScommand). Specify NOLANGUAGE to delete a user's preferred nationallanguages and to return that user to the installation defaults.

LANGUAGE(PRIMARY(language) SECONDARY(language))specifies, for the PRIMARY and SECONDARY languages, either theinstallation-defined name of a currently active language (a maximum of 24characters) or one of the language codes (3 characters in length) for alanguage installed on your system.

� If this profile is for a TSO/E user who will establish an extended MCSconsole session, the languages you specify should be one of thelanguages specified on the LANGUAGE LANGCODE statements in theMMSLSTxx PARMLIB member. See your MVS system programmer forthis information.

For more information on TSO/E national language support, see TSO/ECustomization.

� If this profile is for a CICS user, see your CICS administrator for thelanguages supported by CICS on your system.

For more information, see CICS-RACF Security Guide.

PRIMARY(language) | NOPRIMARYspecifies the user's new primary language.

The language name may be a quoted or unquoted string. Thelanguage variable must be either the installation-defined name of acurrently active language (a maximum of 24 characters) or one of thelanguage codes (3 characters in length) for a language installed onyour system.

NOPRIMARY deletes any primary language information from the user'sprofile and returns the user to the installation's default primarylanguage.

SECONDARY(language) | NOSECONDARYspecifies the language to which the user's secondary language is to bechanged.

The language name may be a quoted or unquoted string. Thelanguage variable must be either the installation-defined name of acurrently active language (a maximum of 24 characters) or one of thelanguage codes (3 characters in length) for a language installed onyour system.

NOSECONDARY deletes any secondary language information from theuser's profile and returns the user to the installation's default secondarylanguage.

130 RACF V1R10 Command Language Reference

Page 151: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

Notes:

1. The same language can be specified for both PRIMARY andSECONDARY.

2. If RACF is not running under MVS/ESA SP 4.1 or later, or if the MVSmessage service is not active, or if RACF is running under VM, thePRIMARY and SECONDARY values must be a 3-character languagecode.

NOLANGUAGEdeletes the user's preferred national languages from the profile.LANGUAGE information will no longer appear in LISTUSER output.

MODEL | NOMODELNote: These operands apply to MVS systems only.

MODEL(dsname)specifies the name of a data set that RACF is to use as a model when newdata set profiles are created that have userid as the high-level qualifier.For this operand to be effective, the MODEL(USER) option (specified onthe SETROPTS command) must be active. If the ALTUSER commandcannot find the dsname profile, it issues a warning message but places themodel name in the userid entry.

Note that RACF always prefixes dsname with the user ID.

For information about automatic profile modeling, refer to RACF SecurityAdministrator's Guide.

NOMODELdeletes the model profile name in the user's profile.

NAME('user-name')specifies the new user name to be associated with the user ID. You can use amaximum of any 20 characters. If the name you specify contains any blanks, itmust be enclosed in single quotes.

OIDCARD | NOOIDCARDNote: These operands apply to MVS systems only.

OIDCARDspecifies that the user must supply an operator identification card whenlogging onto the system. If you specify the OIDCARD operand, the systemprompts you to enter the user's new operator identification card as part ofthe processing of the ALTUSER command. If you specify the OIDCARDoperand in a job executing in the background or when you cannot beprompted in the foreground, the ALTUSER command fails.

NOOIDCARDspecifies that the user is not required to supply an operator identificationcard. NOOIDCARD is only valid if the user has the PASSWORD attributeor if PASSWORD is specified for the user on this command.

If you specify both NOOIDCARD and NOPASSWORD, RACF ignores both.

Chapter 3. The RACF Commands 131

Page 152: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

OPERATIONS | NOOPERATIONS

OPERATIONSon MVS, specifies that the user is to have authorization to do maintenanceoperations on all RACF-protected DASD data sets, tape volumes, andDASD volumes except those where the access list specifically limits theOPERATIONS user to an access authority that is less than the operationrequires.

On VM, the OPERATIONS attribute allows the user to access VMresources except those where the access list specifically limits theOPERATIONS user to a lower access authority.

You establish the lower access authority for the OPERATIONS user withthe PERMIT command. OPERATIONS on the ALTUSER commandoverrides NOOPERATIONS on the CONNECT command.

You must have the SPECIAL attribute to use the OPERATIONS operand.

NOOPERATIONSspecifies that the user no longer has the OPERATIONS attribute.

You must have the SPECIAL attribute to use the NOOPERATIONSoperand.

OPERPARM | NOOPERPARMNote: These operands apply to MVS systems only.

specifies or deletes default information used when this user establishes anextended MCS console session.

You can control access to the entire OPERPARM segment or to individualfields within the OPERPARM segment by using field level access checking.For more information, see RACF Security Administrator's Guide.

For information on planning how to use OPERPARM segments, see MVS/ESAPlanning: Operations.

Notes:

1. You need not specify every suboperand in an OPERPARM segment. Ingeneral, if you omit a suboperand, the default is the same as the default inthe CONSOLxx PARMLIB member, which can also be used to defineconsoles.

2. If you specify MSCOPE or ROUTCODE but do not specify a value forthem, RACF uses MSCOPE(*ALL) and ROUTCODE(NONE) to update thecorresponding fields in the user profile. These values will appear in listingsof the OPERPARM segment of the user profile.

3. If you omit the other suboperands, RACF will not update the correspondingfields in the user's profile, and no value will appear in listings of theOPERPARM segment of the profile.

ALTGRP(alternate-console-group) | NOALTGRPspecifies the console group used in recovery.

The variable alternate-console-group can be 1 to 8 characters in length,with valid characters being 0 through 9, A through Z, # (X'7B'), $ (X'5B'),or @ (X'7C').

132 RACF V1R10 Command Language Reference

Page 153: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

NOALTGRP deletes alternate console group information from this profile.

AUTH(MASTER | ALL | INFO | any others) | NOAUTHspecifies or deletes this console's authority to issue operator commands.

If you omit this operand, RACF will not alter this field in the user's profile. Ifthis field has not been added to the user's profile, an extended MCSconsole will use AUTH(INFO) when a session is established.

The console can have the following authorities:

MASTERallows this console to act as a master console, which can issue allMVS operator commands. This authority can only be specified byitself.

ALLallows this console to issue system control commands, input/outputcommands, console control commands, and informational commands.This authority can only be specified by itself.

INFOallows this console to issue informational commands. This authoritycan only be specified by itself.

CONSallows this console to issue console control and informationalcommands.

IOallows this console to issue input/output and informational commands.

SYSallows this console to issue system control commands andinformational commands.

NOAUTHdeletes the user's operator authorities from the profile. Consoleoperator authority will no longer appear in profile listings. However,AUTH(INFO) will be used when an extended MCS console session isestablished.

AUTO(YES | NO) | NOAUTOspecifies whether the extended console can receive messages which havebeen automated by the Message Processing Facility (MPF) in the sysplex.

NOAUTO deletes this field from the user's profile. AUTO information willno longer appear in profile listings. However, AUTO(NO) will be used whenan extended MCS console session is established.

CMDSYS(system-name | *) | NOCMDSYSspecifies the system to which commands from this console are to be sent.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use CMDSYS(*) when a session is established. The variablesystem-name must be 1 to 8 characters (A through Z, 0 through 9, and @(X'7C'), # (X'7B'), $ (X'5B'). If * is specified, commands are processedon the local system where the console is attached.

Chapter 3. The RACF Commands 133

Page 154: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

NOCMDSYS deletes any system-names from this profile. No CMDSYSinformation will appear in profile listings. However, CMDSYS(*) will beused when an extended MCS console session is established.

DOM(NORMAL | ALL | NONE) | NODOMspecifies which delete operator message (DOM) requests this console canreceive.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use DOM(NORMAL) when a session is established.

NORMALThe system queues all appropriate DOM requests to this console.

ALLAll systems in the sysplex queue DOM requests to this console.

NONENo DOM requests are queued to this console.

NODOM deletes this field from the user's profile. DOM information will nolonger appear in profile listings. However, DOM(NORMAL) will be usedwhen an extended MCS console session is established.

KEY(searching-key) | NOKEYspecifies a 1 to 8 byte character name that can be used to displayinformation for all consoles with the specified key by using the MVScommand, DISPLAY CONSOLES,KEY. If specified, KEY can include Athrough Z, 0 through 9, #(X'7B'), $(X'5B'), or @(X'7C').

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use a KEY value of NONE when a session is established.

NOKEY deletes search key information from the user's profile. Search keyinformation will no longer appear in profile listings. However, a KEY valueof NONE is used when an extended MCS console session is established.

LEVEL(message-level) | NOLEVELspecifies the messages that this console is to receive.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use LEVEL(ALL) when a session is established.

The message-level variable can be a list of R, I, CE, E, IN, NB or ALL. Ifyou specify ALL, you cannot specify R, I, CE, E, or IN.

NB The console receives no broadcast messages.ALL The console receives these messages: R, I, CE, E, IN.R The console receives messages requiring an operator reply.I The console receives immediate action messages.CE The console receives critical eventual action messages.E The console receives eventual action messages.IN The console receives informational messages.

NOLEVEL deletes any defined message levels for this console from theprofile. Message information will no longer appear in profile listings.

134 RACF V1R10 Command Language Reference

Page 155: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

However, LEVEL(ALL) will be used when an extended MCS consolesession is established.

LOGCMDRESP(SYSTEM | NO) | NOLOGCMDRESPspecifies if command responses are to be logged.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use LOGCMDRESP(SYSTEM) when a session is established.

SYSTEMcommand responses are logged in the hardcopy log.

NOcommand responses are not logged.

NOLOGCMDRESP deletes the value for LOGCMDRESP from the profile.Command response logging information will no longer appear in profilelistings. However, “LOGCMDRESP(SYSTEM)” will be used when anextended MCS console session is established.

MFORM(message-format) | NOMFORMspecifies the format in which messages are displayed at the console.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use MFORM(M) when a session is established.

The message-format variable can be a combination of T, S, J, M, and X.

J Messages are displayed with a job ID or name.M The message text is displayed.S Messages are displayed with the name of the originating system.T Messages are displayed with a time stamp.X Messages that are flagged as exempt from job name and system name

formatting are ignored.

NOMFORM deletes the values for MFORM from the profile and causesmessage text to be displayed (MFORM(M)) when an extended MCSconsole session is established.

MIGID(YES | NO) | NOMIGIDspecifies whether a 1-byte migration ID is to be assigned to this console ornot. The migration ID allows command processors that use a 1-byteconsole ID to direct command responses to this console.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use MIGID(NO) when a session is established.

NOMIGID deletes this segment from the profile. Migration identificationinformation will no longer appear in profile listings. However, MIGID(NO)will be assigned when an extended MCS console session is established.

MONITOR(events) | NOMONITORspecifies which information should be displayed when monitoring jobs, TSOsessions, or data set status.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCS

Chapter 3. The RACF Commands 135

Page 156: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

console will use MONITOR(JOBNAMES SESS) when a session isestablished. The variable events can be a list of the following:

JOBNAMES | JOBNAMESTdisplays information about the start and end of each job. JOBNAMESomits the times of job start and job end. JOBNAMEST displays thetimes of job start and job end.

SESS | SESSTdisplays information about the start and end of each TSO session.SESS omits the times of session start and session end. SESSTdisplays the times of session start and session end.

STATUSspecifies that the information displayed when a data set is freed orunallocated should include the data set status.

NOMONITOR deletes job monitor information from the user's profile.Information from this field will no longer appear in profile listings. However,MONITOR(JOBNAMES SESS) will be used when an extended MCSconsole session is established.

MSCOPE(system-names | * | *ALL) | NOMSCOPEspecifies the systems from which this console can receive messages thatare not directed to a specific console.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use MSCOPE(*ALL) when a session is established. If youspecify MSCOPE but omit a value, RACF uses MSCOPE(*ALL) to updatethis field in the user's profile. *ALL will appear in listings of theOPERPARM segment of the user's profile.

system-namesis a list of one or more system names, where a system name can beany combination of A through Z, 0 through 9, # (X'7B'), $ (X'5B'), or@ (X'7C').

*is the system on which the console is currently active.

*ALLmeans all systems.

NOMSCOPE deletes any system name information from the user's profile.Message reception information will no longer appear in profile listings.However, MSCOPE(*ALL) will be used when an extended MCS consolesession is established.

ROUTCODE(ALL | NONE | routing-codes) | NOROUTCODEspecifies the routing codes of messages this operator is to receive.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use ROUTCODE(NONE) when a session is established. If youspecify ROUTCODE but omit a value, RACF uses ROUTCODE(NONE) toupdate this field in the user's profile. NONE will appear in listings of theOPERPARM segment of the user's profile.

136 RACF V1R10 Command Language Reference

Page 157: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

The routing code information can be one of the following:

ALLmeans all routing codes.

NONEmeans no routing codes.

routing-codesspecifies one or more routing codes or sequences of routing codes.The routing codes can be list of n and n1:n2, where n, n1, and n2 areintegers from 1 to 128, and n2 is greater than n1.

NOROUTCODE deletes routing code information from the user's profile.Routing code information will no longer appear in profile listings. However,ROUTCODE(NONE) will be used when an extended MCS console sessionis established.

STORAGE(amount) | NOSTORAGEspecifies the amount of storage in the TSO/E user's address space that canbe used for message queuing to this console.

If you omit this operand, RACF does not alter this field in the user's profile.If this field has not been added to the user's profile, an extended MCSconsole will use STORAGE(1) when a session is established.A value of 0 will appear in listings of the user's profile to indicate that novalue was specified. The variable amount must be a value between 1 and2000.

NOSTORAGE deletes this field from the profile. A value of 0 will appear inlistings of the user's profile to indicate that no value was specified.However, STORAGE(1) will be used when an extended MCS consolesession is established.

UD(YES | NO) | NOUDspecifies whether this console is to receive undelivered messages.

If you do not specify this operand, RACF does not alter the user's profile. Ifthis field has not been added to the user's profile, an extended MCSconsole will use UD(NO) when a session is established.

NOUD deletes the field from the profile. Undelivered message informationwill no longer appear in profile listings. However, UD(NO) will be usedwhen an extended MCS console session is established.

NOOPERPARMspecifies that the OPERPARM segment is to be deleted. Operator informationwill no longer appear in LISTUSER output.

OVM | NOOVM

OVMspecifies OpenExtensions information for the user profile being changed.

You can control access to the entire OVM segment or to individual fieldswithin the OVM segment by using field-level access checking.

Chapter 3. The RACF Commands 137

Page 158: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

FSROOT | NOFSROOT

FSROOT(file-system-root)specifies the pathname for the file system root.

When you define the FSROOT pathname to RACF, it can be from1 to 1023 characters. The FSROOT pathname can consist of anycharacters and can be entered with or without single quotes. Thefollowing rules apply:

� If parentheses, commas, blanks, or semicolons are to beentered as part of the pathname, the character string must beenclosed in single quotes.

� If a single quote is intended to be part of the pathname and theentire character string is enclosed in single quotes, two singlequotes must be entered together for each single quote withinthe string.

� If the first character of the pathname is a single quote, then thestring must be entered within single quotes and two singlequotes entered for the first character.

Both uppercase and lowercase are accepted and maintained in thecase in which they are entered. The fully-qualified pathnameshould be specified. RACF does not ensure that a valid pathnamehas been specified.

The VM command line will not allow you to enter a pathname aslong as 1023 characters. See “RAC (Enter RACF Commands onVM)” on page 263 for instructions on entering a long RACFcommand.

NOFSROOTspecifies that you want to delete the FSROOT pathname from theOVM segment of the user's profile.

If no value is specified for FSROOT in the OVM segment, VM sets thefile system root for the user to the value specified in the CP directory.If no value is specified in the CP directory, the user has to issue theOPENVM MOUNT command to mount the appropriate file system.

HOME | NOHOME

HOME(initial-directory-name)specifies the file system initial directory pathname. The initialdirectory is part of the file system. This will be the current workingdirectory.

When you define a HOME pathname to RACF, it can be from 1 to1023 characters. The HOME pathname can consist of anycharacters and can be entered with or without single quotes. Thefollowing rules apply:

� If parentheses, commas, blanks, or semicolons are to beentered as part of the pathname, the character string must beenclosed in single quotes.

138 RACF V1R10 Command Language Reference

Page 159: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

� If a single quote is intended to be part of the pathname, andthe entire character string is enclosed in single quotes, twosingle quotes must be entered together for each single quotewithin the string.

� If the first character of the pathname is a single quote, then thestring must be entered within single quotes and two singlequotes entered for the first character.

Both uppercase and lowercase are accepted and maintained in thecase in which they are entered. The fully-qualified pathnameshould be specified. RACF does not ensure that a valid pathnamehas been specified.

The VM command line will not allow you to enter a pathname aslong as 1023 characters. See “RAC (Enter RACF Commands onVM)” on page 263 for instructions on entering a long RACFcommand.

NOHOMEspecifies that you want to delete the initial directory pathname fromthe OVM segment of the user's profile.

If no value is specified for HOME in the OVM segment, VM will use thevalue specified in the CP directory. If no value is specified in the CPdirectory, VM will set the working directory for the user to “/” (the rootdirectory).

PROGRAM | NOPROGRAM

PROGRAM(program-name)specifies the PROGRAM pathname (shell program). This will bethe first program started when the OPENVM SHELL command isentered.

When you define a PROGRAM pathname to RACF, it can be from1 to 1023 characters. The PROGRAM pathname can consist ofany characters and can be entered with or without single quotes.The following rules apply:

� If parentheses, commas, blanks, or semicolons are to beentered as part of the pathname, the character string must beenclosed in single quotes.

� If a single quote is intended to be part of the pathname, andthe entire character string is enclosed in single quotes, twosingle quotes must be entered together for each single quotewithin the string.

� If the first character of the pathname is a single quote, then thestring must be entered within single quotes and two singlequotes entered for the first character.

Both uppercase and lowercase are accepted and maintained in thecase in which they are entered. The fully-qualified pathnameshould be specified. RACF does not ensure that a valid pathnamehas been specified.

Chapter 3. The RACF Commands 139

Page 160: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

The VM command line will not allow you to enter a pathname aslong as 1023 characters. See “RAC (Enter RACF Commands onVM)” on page 263 for instructions on entering a long RACFcommand.

NOPROGRAMspecifies that you want to delete the OpenExtensions programpathname from the OVM segment of the user's profile.

If no value is specified for PROGRAM in the OVM segment, VM usesthe value specified in the CP directory. If no value is specified in theCP directory, VM gives control to the default shell program (/bin/sh)when a user issues the OPENVM SHELL command.

UID | NOUID

UID(user-identifier)specifies the user identifier. The UID is a numeric value between 0and 2 147 483 647.

Be careful about assigning 0 as the user identifier. A UID of 0 isconsidered a superuser. The superuser will pass allOpenExtensions security checks.

Notes:

1. RACF does not require the UID to be unique. The same valuecan be assigned to multiple users, but this is not recommendedbecause individual user control would be lost. However, if youwant a set of users to have exactly the same access to theOpenExtensions resources, you may decide to assign the sameUID to more than one user.

2. Be careful when changing the UID for a user. The followingsituations may occur.

� If the file system contains files created by a user andcontains the user's old UID as the file owner UID, the userwill lose access to those files, depending on the permissionbits associated with the file.

� If files already exist with an owner UID equal to the user'snew UID value, the user will gain access to these files.

� If another user is subsequently given the old value as itsUID, this user will have access to the old files.

� If you have an EXEC.Uuid profile in the VMPOSIX class forthe old UID value, make sure you delete this profile andcreate another to reflect the new value. For an explanationof these profiles, see RACF Security Administrator's Guide.

NOUIDspecifies that you want to delete the user identifier from the OVMsegment of the user's profile.

If NOUID is specified, the user will be assigned the default UID of4 294 967 295 ( X'FFFFFFFF'). The LISTUSER command displaysthe field name followed by the word “NONE”.

140 RACF V1R10 Command Language Reference

Page 161: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

NOOVMspecifies that RACF should delete the OVM segment from the user'sprofile.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the new ownerof the user's profile.

PASSWORD | NOPASSWORD

PASSWORD[(password)]specifies the user's temporary logon password. Use this operand tospecify a password for a user who has forgotten his/her password.This password is always set expired, thus forcing the user to changethe password at next logon or job start. Note that the password syntaxrules your installation defines using SETROPTS PASSWORD do notapply to this password.

If you specify PASSWORD without a value, the default password is theuser's default group name. If you specify PASSWORD without a valueand specify DFLTGRP, the default password is the user's old defaultgroup name.

Note: The RACF password history list does not get updated with thepassword that was in effect when a user's password is reset.

NOPASSWORDspecifies that the user does not need to supply a password whenentering the system.

NOPASSWORD is only valid if the user has the OIDCARD attribute orif you specify OIDCARD on this command.

If you specify both NOPASSWORD and NOOIDCARD, RACF ignoresboth.

RESUME[(date)]specifies that the user is to be allowed to access the system again. Younormally use RESUME to restore access to the system that has beenprevented by a prior REVOKE.

If you specify a date, RACF does not allow the user to access the systemuntil the date you specify. The date must be a future date; if it is not, youare prompted to provide a future date.

During the time between when you specify the RESUME and the datewhen the RESUME takes effect, the RESUME is called a pendingRESUME. You specify a date in the form mm/dd/yy, and you need notspecify leading zeros; specifying 9/1/92 is the same as specifying 09/01/92.

If you specify RESUME without a date, the RESUME takes effectimmediately. Specifying RESUME without a date overrides any pendingRESUME and any pending REVOKE.

When no REVOKE or pending REVOKE is in effect for the user, RACFignores the RESUME operand.

Chapter 3. The RACF Commands 141

Page 162: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

Notes:

1. If you use the ALTUSER command to issue a REVOKE for a user, youmust use the ALTUSER command to issue the correspondingRESUME. Issuing RESUME on the CONNECT command does notrestore access revoked on the ALTUSER command.

2. If you specify both REVOKE(date) and RESUME(date), RACF acts onthem in date order. For example, if you specify RESUME(8/19/92) andREVOKE(8/5/92), RACF prevents the user from accessing the systemfrom August 5, 1992, to August 18, 1992. On August 19, the user canagain access the system.

If a user is already revoked and you specify RESUME(8/5/92) andREVOKE(8/19/92), RACF allows the user to access the system fromAugust 5, 1992, to August 18, 1992. On August 19, RACF preventsthe user from accessing the system.

3. If RACF detects a conflict between REVOKE and RESUME (forexample, you specify both without a date), RACF uses REVOKE. Ifyou specify, without a date, only REVOKE or only RESUME, RACFclears both date fields. When RACF revokes a user because ofinactivity or invalid password attempts, RACF also clears both datefields.

REVOKE[(date)]specifies that RACF is to prevent the user from accessing the system; theuser's profile and data sets, however, are not deleted from the RACF dataset.

If you specify a date, RACF does not prevent the user from accessing thesystem until the date you specify. The date must be a future date; if it isnot, you are prompted to provide a future date.

You specify a date in the form mm/dd/yy, where mm is the month, dd is theday, and yy is the year. You need not specify leading zeros; 9/1/92 is thesame as 09/01/92. During any time between when you specify theREVOKE and the date when the REVOKE takes effect, the REVOKE iscalled a pending revoke.

Note: RACF interprets date fields as:

20yy when the year is less than 71

19yy when the year is 71 or higher

If you specify REVOKE without a date, the REVOKE takes effect the nexttime the user tries to log onto the system. Specifying REVOKE without adate overrides any pending REVOKE. (Note that RESUME works thesame way; if you specify RESUME without a date, it also overrides anypending REVOKE.)

When a REVOKE is already in effect for the user, RACF ignores theREVOKE operand and issues a message.

142 RACF V1R10 Command Language Reference

Page 163: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

Notes:

1. Specifying REVOKE on the ALTUSER command overrides RESUMEon the CONNECT command.

2. If you specify both REVOKE(date) and RESUME(date), RACF acts onthem in date order. For example, if you specify RESUME(8/19/92) andREVOKE(8/5/92), RACF prevents the user from accessing the systemfrom August 5, 1992, to August 18, 1992. On August 19, the user canagain access the system.

If a user is already revoked and you specify RESUME(8/5/92) andREVOKE(8/19/92), RACF allows the user to access the system fromAugust 5, 1992, to August 18, 1992. On August 19, RACF preventsthe user from accessing the system.

3. If RACF detects a conflict between REVOKE and RESUME (forexample, you specify both without a date), RACF uses REVOKE. Ifyou specify, without a date, only REVOKE or only RESUME, RACFclears both date fields. When RACF revokes a user because ofinactivity or invalid password attempts, RACF also clears both datefields.

SECLABEL | NOSECLABEL

SECLABEL(seclabel-name)specifies the user's default security label where seclabel-name is aninstallation-defined security label that represents an associationbetween a particular security level and a set of zero or more securitycategories.

A security label corresponds to a particular security level (such asCONFIDENTIAL) with a set of zero or more security categories (suchas PAYROLL or PERSONNEL).

For a list of security labels that you can use, enter:

SEARCH CLASS(SECLABEL)

When the SECLABEL class is not active, RACF ignores this operand.When no member of the SECLABEL profile exists for seclabel-name,you are prompted to provide a valid security label name.

NOSECLABELspecifies that the ALTUSER command is to delete any security labelcontained in the user profile. The user no longer has access to anyresource that requires a requester to have a certain security label.

SECLEVEL | NOSECLEVEL

SECLEVEL(seclevel-name)specifies the user's security level, where seclevel-name is aninstallation-defined name that must be a member of the SECLEVELprofile in the SECDATA class. The security level name that you specifycorresponds to the number of the minimum security level that a usermust have to access the resource.

When you specify SECLEVEL and the SECDATA class is active, RACFadds security level access checking to its other authorization checking.

Chapter 3. The RACF Commands 143

Page 164: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

If global access checking does not grant access, RACF compares thesecurity level allowed in the user profile with the security level requiredin the resource profile. If the security level in the user profile is lessthan the security level in the resource profile, RACF denies the access.If the security level in the user profile is equal to or greater than thesecurity level in the resource profile, RACF continues with otherauthorization checking.

Note: RACF does not perform security level checking for a startedprocedure with the privileged attribute.

When the SECDATA class is not active, RACF ignores this operand.When the SECLEVEL profile does not include a member forseclevel-name, you are prompted to provide a valid security levelname.

NOSECLEVELspecifies that the ALTUSER command is to delete any security levelcontained in the user profile. The user no longer has access to anyresource that requires a requester to have a certain security level.

SPECIAL | NOSPECIAL

SPECIALspecifies that the user is to be allowed to issue all RACF commandswith all operands except the operands that require the AUDITORattribute. SPECIAL specified on the ALTUSER command overridesNOSPECIAL specified on the CONNECT command.

You must have the SPECIAL attribute to use the SPECIAL operand.

NOSPECIALspecifies that the user no longer has the SPECIAL attribute.

You must have the SPECIAL attribute to use the NOSPECIAL operand.

TSO | NOTSONote: These operands apply to MVS systems only.

TSOspecifies that when you change the profile of a TSO user, you canenter any of the following suboperands to add or change default TSOlogon information for that user. Each suboperand defines informationthat RACF stores in a field within the TSO segment of the user'sprofile.

You can control access to an entire TSO segment or to individual fieldswithin the TSO segment by using field level access checking. For moreinformation, see RACF Security Administrator's Guide.

ACCTNUM(account-number)specifies the user's default TSO account number when logging onfrom the TSO/E logon panel. The account number you specifymust be defined as a profile in the ACCTNUM general resourceclass, and the user must be granted READ access to the profile.Otherwise, the user cannot log on to TSO using the specifiedaccount number.

144 RACF V1R10 Command Language Reference

Page 165: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

Account numbers may consist of any characters, and may beentered with or without single quotes. The following rules hold:

� If parentheses, commas, blanks, and semicolons are to beentered as part of the account number, the character stringmust be enclosed in single quotes. For example, if the accountnumber is (123), you must enter ACCTNUM('(123)').

� If a single quote is intended to be part of the account number,and the entire character string is enclosed in single quotes, twosingle quotes must be entered together for each single quotewithin the string. For example, if the account number is 1', (aone, followed by a single quote, followed by a comma), thenyou would enter ACCTNUM('1'','). Note that the whole stringmust be within single quotes due to the presence of thecomma.

� If the first character of the account number is a single quote,then the string must be entered within single quotes and twosingle quotes entered for the first character. For example, ifthe account number is '12 (a quote followed by a one, followedby a two), you would enter ACCTNUM('''12').

A user can change an account number, or specify an accountnumber if one has not been specified, using the TSO/E logonpanel. RACF checks the user's authorization to the specifiedaccount number. If the user is authorized to use the accountnumber, RACF stores the account number in the TSO segment ofthe user's profile, and TSO/E uses it as a default value the nexttime the user logs on to TSO/E. Otherwise, RACF denies the useof the account number.

Note that when you define an account number on TSO, you canspecify 1 to 40 characters. When you define a TSO accountnumber to RACF, you can specify only 1 to 39 characters.

NOACCTNUMspecifies that you want to delete the user's default account number.If you delete the default account number from a user's profile,RACF uses a default value consistent with current TSO defaultswhen the user logs on to TSO.

DEST | NODEST

DEST(destination-id)specifies the default destination to which the user can routedynamically allocated SYSOUT data sets. The specified valuemust be 1 to 7 alphanumeric characters, beginning with analphabetic or national character.

NODESTspecifies that you want to remove any default destinationinformation for this user. Without explicit action by the user toroute SYSOUT, the SYSOUT for this user will be printed atyour system default print location.

Chapter 3. The RACF Commands 145

Page 166: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

HOLDCLASS(hold-class) | NOHOLDCLASS

HOLDCLASS(hold-class)specifies the user's default hold class. The specified valuemust be 1 alphanumeric character, excluding nationalcharacters.

If you specify the TSO operand on the ALTUSER command butdo not specify a value for HOLDCLASS, RACF uses a defaultvalue consistent with current TSO defaults.

NOHOLDCLASSspecifies that you want to delete the default hold class from theTSO segment of the user's profile. If you delete the defaulthold class from a user's profile, RACF uses a default valueconsistent with current TSO defaults when the user logs ontoTSO.

JOBCLASS(job-class) | NOJOBCLASS

JOBCLASS(job-class)specifies the user's default job class. The specified value mustbe 1 alphanumeric character, excluding national characters.

If you specify the TSO operand on the ALTUSER command butdo not specify a value for JOBCLASS, RACF uses a defaultvalue consistent with current TSO defaults.

NOJOBCLASSspecifies that you want to delete the default job class from theTSO segment of the user's profile. If you delete the default jobclass from a user's profile, RACF will use a default valueconsistent with current TSO defaults when the user logs onto TSO.

MAXSIZE(maximum-region-size) | NOMAXSIZE

MAXSIZE(maximum-region-size)specifies the maximum region size that the user can request atlogon. The maximum region size is the number of 1024-byteunits of virtual storage that TSO can create for the user'sprivate address space. The specified value can be an integerin the range of 0 through 65535 for MVS/370 systems, or 0through 2096128 for MVS/XA or later systems.

If you specify the TSO operand on the ALTUSER command butdo not specify a value for MAXSIZE, or specify MAXSIZE(0),RACF uses a default value consistent with current TSOdefaults.

This operand is not relevant to VM, but if your installation issharing a database between MVS and VM, the administrator isallowed to specify the largest possible value. He must knowwith what MVS system he is sharing the database. If it is anMVS/370 machine, he cannot specify a value greater than65535.

146 RACF V1R10 Command Language Reference

Page 167: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

NOMAXSIZEspecifies that you want to delete the maximum region size fromthe TSO segment of the user's profile. If you delete themaximum region size from a user's profile, RACF uses adefault value consistent with current TSO defaults when theuser logs on to TSO.

MSGCLASS(message-class) | NOMSGCLASS

MSGCLASS(message-class)specifies the user's default message class. The specified valuemust be 1 alphanumeric character, excluding nationalcharacters.

If you specify the TSO operand on the ALTUSER command butdo not specify a value for MSGCLASS, RACF uses a defaultvalue consistent with current TSO defaults.

NOMSGCLASSspecifies that you want to delete the default message classfrom the TSO segment of the user's profile. If you delete thedefault message class from a user's profile, RACF uses adefault value consistent with current TSO defaults when theuser logs on to TSO.

PROC | NOPROC

PROC(logon-procedure-name)specifies the name of the user's default logon procedure whenlogging on through the TSO/E logon panel. The name youspecify must be 1 to 8 alphanumeric characters and begin withan alphabetic character. The name must also be defined as aprofile in the TSOPROC general resource class, and the usermust be granted READ access to the profile. Otherwise, theuser cannot log on to TSO using the specified logon procedure.

A user can change a logon procedure, or specify a logonprocedure if one has not been specified, using the TSO/E logonpanel. RACF checks the user's authorization to the specifiedlogon procedure. If the user is authorized to use the logonprocedure, RACF stores the name of the procedure in the TSOsegment of the user's profile, and TSO/E uses it as a defaultvalue the next time the user logs on to TSO/E. Otherwise,RACF denies the use of the logon procedure.

NOPROCspecifies that you want to delete the default logon procedurefrom the TSO segment of the user's profile. If you delete thedefault logon procedure from a user's profile, RACF uses adefault value consistent with current TSO defaults when theuser logs on to TSO.

SECLABEL | NOSECLABEL

Chapter 3. The RACF Commands 147

Page 168: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

SECLABEL(security-label)specifies the user's security label if the user specifies one onthe TSO logon panel.

NOSECLABELspecifies that you want to delete the security label from theTSO segment of the user's profile. If you delete the securitylabel from a user's TSO segment, RACF uses the security labelin the user's profile the next time the user logs on to TSO.

SIZE | NOSIZE

SIZE(default-region-size)specifies the minimum region size if the user does not requesta region size at logon. The default region size is the number of1024-byte units of virtual storage available in the user's privateaddress space at logon. The specified value can be an integerin the range of 0 through 65535 for MVS/370 systems, or 0through 2096128 for MVS/XA or later systems.

A user can change a minimum region size, or specify aminimum region size if one has not been specified, using theTSO/E logon panel. RACF stores this value in the TSOsegment of the user's profile, and TSO/E uses it as a defaultvalue the next time the user logs on to TSO/E.

If you (or a user) specify a value for SIZE that is greater thanMAXSIZE, RACF sets SIZE equal to MAXSIZE.

This operand is not relevant to VM, but if your installation issharing a database between MVS and VM, the administratorcan specify the largest possible value. He must know whichMVS system he is sharing the database with. If it is anMVS/370 machine, he cannot specify a value greater than65535.

NOSIZEspecifies that you want to delete the default minimum regionsize from the TSO segment of the user's profile. If you deletethe default minimum region size from a user's profile, RACFuses a default value consistent with current TSO defaults whenthe user logs on to TSO.

SYSOUTCLASS(sysout-class) | NOSYSOUTCLASS

SYSOUTCLASS(sysout-class)specifies the user's default SYSOUT class. The specified valuemust be 1 alphanumeric character, excluding nationalcharacters.

If you specify the TSO operand on the ALTUSER command butdo not specify a value for SYSOUTCLASS, RACF uses adefault value consistent with current TSO defaults.

NOSYSOUTCLASSspecifies that you want to delete the default SYSOUT classfrom the TSO segment of the user's profile. If you delete the

148 RACF V1R10 Command Language Reference

Page 169: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

default SYSOUT class from a user's profile, RACF uses adefault value consistent with current TSO defaults when theuser logs on to TSO.

UNIT | NOUNIT

UNIT(unit-name)specifies the default name of a device or group of devices thata procedure uses for allocations. The specified value must be1 to 8 alphanumeric characters.

NOUNITspecifies that you want to delete the default name of a deviceor group of devices that a procedure uses for allocations fromthe TSO segment of the user's profile. If you delete this namefrom a user's profile, RACF uses a default value consistent withcurrent TSO defaults when the user logs on to TSO.

USERDATA | NOUSERDATA

USERDATA(user-data)specifies optional installation data defined for the user. Thespecified value must be 4 EBCDIC characters; valid charactersare 0 through 9 and A through F.

Note: When you change this value for a currently logged-onuser ID, the change is overwritten by the TSO logoffcommand processor when the user ID is logged off.

NOUSERDATAspecifies that you want to delete the installation data previouslydefined for a user.

NOTSOspecifies that you are revoking a user's authority to use TSO. RACFdeletes TSO logon information from the RACF database for thespecified user. However, if the user ID is currently logged on, when theuser issues the LOGOFF command the TSO logoff processor willrestore the TSO segment with default values (except for theUSERDATA field which is set to the user's current value). To preventthe TSO segment from being restored, the user ID should be logged offbefore issuing the ALTUSER NOTSO command.

When you specify NOTSO, the result is the same as if you issue theTSO ACCOUNT command with the DELETE subcommand.

UACC(access-authority)specifies the new default universal access authority for all new resourcesthe user defines while connected to the specified default group. Theuniversal access authorities are ALTER, CONTROL, UPDATE, READ, andNONE. (RACF does not accept EXECUTE access authority with theALTUSER command.) If you specify UACC without a value, RACF ignoresthe operand.

This option is group-related. If the user is connected to other groups, theuser can have a different default universal access authority in each group.

Chapter 3. The RACF Commands 149

Page 170: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

Note: When an MVS user (who has the ADSP attribute or specifies thePROTECT parameter on a JCL DD statement) enters the systemusing the group specified in the GROUP operand as the currentconnect group, RACF assigns this default universal access authorityto any data set or tape volume RACF profiles the user defines.

UAUDIT | NOUAUDIT

UAUDITspecifies that RACF is to log all RACHECK and RACDEF servicesissued for the user and all RACF commands (except SEARCH,LISTDSD, LISTGRP, LISTUSER, and RLIST) issued by the user.(When you change a user profile and omit both UAUDIT andNOUAUDIT, the default is NOUAUDIT.)

You must have the AUDITOR attribute, or the user profile must bewithin the scope of a group in which you have the group-AUDITORattribute, in order to enter the UAUDIT operand.

NOUAUDITspecifies that no UAUDIT logging is to be performed. This operanddoes not override any other auditing options (for example, CMDVIOLspecified on SETROPTS) that might be in effect.

You must have the AUDITOR attribute, or the user profile must bewithin the scope of a group in which you have the group-AUDITORattribute, to enter the NOUAUDIT operand.

WHEN([DAYS(day-info)][TIME(time-info)])specifies the days of the week and/or the hours in the day when the user isallowed to access the system from a terminal. The day-of-week and timerestrictions apply only when a user logs on to the system; that is, RACFdoes not force the user off the system if the end-time occurs while the useris logged on. Also, the day-of-week and time restrictions do not apply tobatch jobs; the user can submit a batch job on any day and at any time.

If you specify the WHEN operand, you can restrict the user's access to thesystem to certain days of the week and to a certain time period within eachday. For example, you can restrict a user's access to any one of thefollowing:

� From 9:00 a.m. to 5:00 p.m. (0900:1700); this would be a dailyrestriction since days were not also specified.

� Monday through Friday; this restriction applies for all 24 hours ofMonday, Tuesday, Wednesday, Thursday, and Friday.

� Monday through Friday from 9:00 a.m. to 5:00 p.m. (0900:1700)

Note: You cannot specify more than one combination of days and times,even through multiple ALTUSER commands. For example, if youspecify:

ALTUSER user_ID WHEN(DAYS(MONDAY TUESDAY) TIME(�1��:�5��))ALTUSER user_ID WHEN(DAYS(THURSDAY) TIME(�2��:�5��))

the result is that user_ID is allowed to access the system only onThursday from 2:00 to 5:00; the preceding DAYS (MONDAYTUESDAY) and TIME (0100:0500) operands are overwritten.

150 RACF V1R10 Command Language Reference

Page 171: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

To allow a user to access the system only on certain days, specifyDAYS(day-info), where day-info can be any one of the following:

ANYDAYspecifies that the user can access the system on any day.

WEEKDAYSspecifies that the user can access the system only on weekdays(Monday through Friday).

day ...specifies that the user can access the system only on the daysspecified, where day can be MONDAY, TUESDAY, WEDNESDAY,THURSDAY, FRIDAY, SATURDAY, or SUNDAY, and you can specifythe days in any order.

To allow a user to access the system only during a certain time period ofeach day, specify TIME(time-info), where time-info can be any one of thefollowing:

ANYTIMEspecifies that the user can access the system at any time.

start-time:end-timespecifies that the user can access the system only during the specifiedtime period. The format of both start-time and end-time is hhmm,where hh is the hour in 24-hour notation (00 through 23) and mm is theminutes (00 through 59). Note that 0000 is not a valid time value.

If start-time is greater than end-time, the interval spans midnight andextends into the following day.

If you omit DAYS and specify TIME, the time restriction applies to anyday-of-week restriction already indicated in the profile. If you omit TIMEand specify DAYS, the day restriction applies to the time restriction alreadyindicated in the profile. If you specify both DAYS and TIME, the user canaccess the system only during the specified time period and only on thespecified days.

If you omit both DAYS and TIME, the time and day restriction remains as itwas in the profile.

WORKATTR | NOWORKATTRNote: These operands apply to MVS systems only.

WORKATTRspecifies the user-specific attributes of a unit of work.

These operands are used by APPC/MVS for SYSOUT created byAPPC transactions.

WAACCNT(account-number) | NOWAACCNTspecifies an account number for APPC/MVS processing.

You can specify a maximum of 255 EBCDIC characters. If thevalue contains any blanks, it must be enclosed in single quotes.

NOWAACCNT deletes the account number from the user profile.

Chapter 3. The RACF Commands 151

Page 172: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

WAADDRn(address-line-n) | NOWAADDRnwhere n can be from 1 to 4, address-line-n specifies other addresslines for SYSOUT delivery. For each line of the address you canspecify a maximum of 60 EBCDIC characters. If an address linecontains any blanks, it must be enclosed in single quotes.

NOWAADDRn deletes address line n from the user profile.

WABLDG(building) | NOWABLDGspecifies the building that SYSOUT information is to be deliveredto.

You can specify a maximum of 60 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

NOWABLDG deletes the building from the profile.

WADEPT(department) | NOWADEPTspecifies the department that SYSOUT information is to bedelivered to.

You can specify a maximum of 60 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

NOWADEPT deletes the department from the profile.

WANAME(name) | NOWANAMEspecifies the name of the user SYSOUT information is to bedelivered to.

You can specify a maximum of 60 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

NOWANAME deletes the name from the profile.

WAROOM(room) | NOWAROOMspecifies the room SYSOUT information is to be delivered to.

You can specify a maximum of 60 EBCDIC characters. If the valuecontains any blanks, it must be enclosed in single quotes.

NOWAROOM deletes the room from the profile.

NOWORKATTRspecifies that you want to delete the work attributes previously definedfor a user.

This operand is used by APPC/MVS for SYSOUT created by APPCtransactions.

152 RACF V1R10 Command Language Reference

Page 173: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

ALTUSER Examples

Table 17. ALTUSER Examples for MVS and VMExample 1 Operation User IA0 wants to alter the level of group authority from USE to CREATE for

user DAF0 in the user's (DAF0's) default group so user DAF0 can definegeneric profiles for data sets in group RESEARCH.

Known User IA0 is the owner of user DAF0 and has JOIN authority in the groupRESEARCH.

The default group for user DAF0 is RESEARCH.Command ALTUSER DAF� AUTHORITY(CREATE)

Defaults GROUP(RESEARCH)

Example 2 Operation User CD0 wants to correct his name and change his default group toPAYROLL.

Known The default group for user CD0 is RESEARCH.

User CD0 has USE authority in the group PAYROLL.Command ALTUSER CD� NAME(CDAVIS) DFLTGRP(PAYROLL)

Defaults None

Example 3 Operation User IA0 wants to add the FINANCIAL category and the CONFIDENTIALsecurity level to user ESH25's profile and restrict the user's access to thesystem to weekdays from 8:00 A.M. to 8:00 P.M.

Known User IA0 is connected to group PAYROLL with the group-SPECIAL attribute.Group PAYROLL is user ESH25's default group.

User IA0's profile includes the FINANCIAL category and the CONFIDENTIALsecurity level. The FINANCIAL category and the CONFIDENTIAL securitylevel have been defined to RACF.

Command ALTUSER ESH25 ADDCATEGORY(FINANCIAL) SECLEVEL(CONFIDENTIAL)WHEN(DAYS(WEEKDAYS)TIME(�8��:2���))

Defaults None

Example 4 Operation User RADM02 wants to revoke the user ID of an employee, user D5819, whowill be on vacation for three weeks, starting on December 20, 1999.

Known User RADM02 has the SPECIAL attribute.Command ALTUSER D5819 REVOKE(12/2�/99) RESUME(1/1�/��)

Defaults None

Example 5 Operation User RGB01 wants to remove all class authorities and the AUDITOR attributefrom USER1, and wants to audit all activity by user USER1.

Known User RGB01 has the SPECIAL and AUDITOR attributes.

User USER1 is an existing user.Command ALTUSER USER1 NOCLAUTH(USER TERMINAL) NOAUDITOR UAUDIT

Defaults None

Chapter 3. The RACF Commands 153

Page 174: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

Table 18. ALTUSER Examples for MVS Only

Example 6 Operation User RADMIN wants to change the installation-defined information contained inthe SJR1 user ID entry, and delete the model name information.

Known User RADMIN is the owner of user ID SJR1.Command ALTUSER SJR1 DATA('RESOURCE USAGE ADMINISTRATOR NAME TOM P.') NOMODEL

Defaults None

Example 7 Operation User VROGERS wants to change default TSO logon information for userBNORTH. User BNORTH requires the following changes:

� A new TSO account number, 12345� A new TSO logon procedure, LPROC12� A new SYSOUT data set destination, BL2030� A new SYSOUT class, Z� A new maximum region size, 18000.

Known � User VROGERS has the SPECIAL attribute.� User BNORTH has been defined to RACF with authority to use TSO.� 12345 has been defined to RACF as a profile in the ACCTNUM general

resource class, and user BNORTH has been given READ access to thisprofile.

� LPROC12 has been defined to RACF as a profile in the TSOPROCgeneral resource class, and user BNORTH has been given READ accessto this profile.

Command ALTUSER BNORTH TSO(ACCTNUM(12345) PROC(LPROC12) DEST(BL2�3�)SYSOUTCLASS(Z) MAXSIZE(18���))

Defaults None

Example 8 Operation User MIKEM wants to make the following changes to the profile for userMARTIN:

� Change the default DFP management class to MGMT617� Change the default DFP storage class to STOR533� Delete the default DFP data application.

Known � User MIKEM has the SPECIAL attribute.� User MARTIN has been defined to RACF, and MARTIN's user profile

contains a DFP segment.� MGMT617 has been defined to RACF as a profile in the MGMTCLAS

general resource class, and user MARTIN has been given READ accessto this profile.

� STOR533 has been defined to RACF as a profile in the STORCLASgeneral resource class, and user MARTIN has been given READ accessto this profile.

Command ALTUSER MARTIN DFP(MGMTCLAS(MGMT617) STORCLAS(STOR533) NODATAAPPL))Defaults None

154 RACF V1R10 Command Language Reference

Page 175: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

Table 19. ALTUSER Example for VM Only

Example 9 Operation A user with SPECIAL authority wants to make existing OpenExtensions userCSMITH a superuser and delete PROGRAM from CSMITH's profile so that thedefault shell program is used when CSMITH enters the OPENVM SHELLcommand.

Known User CSMITH is already defined to OVM.Command ALTUSER CSMITH OVM(UID(�) NOPROGRAM)

Defaults None

Chapter 3. The RACF Commands 155

Page 176: RACF V1R10 Command Language Reference - Ichva404

ALTUSER

156 RACF V1R10 Command Language Reference

Page 177: RACF V1R10 Command Language Reference - Ichva404

CONNECT

CONNECT (Connect User to Group)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the CONNECT command to connect a user to a group, modify a user'sconnection to a group, or assign the group-related user attributes. If you arecreating a connection, defaults are available as stated for each operand. If you aremodifying an existing connection, no defaults apply.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Related Commands� To list a user's connections to a group, use the LISTUSER command as

described on page 221.

� To list the users connected to a group, use the LISTGRP command asdescribed on page 213.

� To remove a user from a group, use the REMOVE command as described onpage 317.

Authorization RequiredThe specified users and group must already be defined to RACF.

To use the CONNECT command, you must have at least one of the following:

� The SPECIAL attribute� The group-SPECIAL attribute in the group� The ownership of the group� JOIN or CONNECT authority in the group.

You cannot give a user a higher level of authority in the group than you have.

CONNECT SyntaxThe following operands used with the CONNECT command apply to MVS systemsonly:

� ADSP | NOADSP� GRPACC | NOGRPACC

The complete syntax of the command is:

Chapter 3. The RACF Commands 157

Page 178: RACF V1R10 Command Language Reference - Ichva404

CONNECT

CONNECTCO

(userid ...)[ AUDITOR | NOAUDITOR ][ AUTHORITY(group-authority) ][ GROUP(group-name) ][ OPERATIONS | NOOPERATIONS ][ OWNER(userid or group-name) ][ RESUME [(date)] ][ REVOKE [(date)] ][ SPECIAL | NOSPECIAL ][ UACC [(access-authority)] ]

MVS Specific Operands: [ ADSP | NOADSP ][ GRPACC | NOGRPACC ]

Parametersuserid

specifies the RACF-defined user to be connected to, or modified in, the groupspecified in the GROUP operand. If you are specifying more than one user,you must enclose the user IDs in parentheses.

For RACF Release 1.7 and earlier releases, the approximate maximum numberof users you can connect to one group is 2950. The approximate maximumnumber of users you can connect to one group is 5900. See RACF SystemProgrammer's Guide for information about how to determine the exactmaximum number.

This operand is required and must be the first operand following CONNECT.

ADSP | NOADSPNote: These operands apply to MVS systems only.

ADSPspecifies that when the user is connected to this group, all permanent tapeand DASD data sets created by the user will automatically beRACF-protected by discrete profiles.

RACF ignores the ADSP attribute at LOGON/job initiation if SETROPTSNOADSP is in effect.

NOADSPspecifies that the user is not to have the ADSP attribute. If you arecreating a connection and omit both ADSP and NOADSP, NOADSP is thedefault. A user attribute of ADSP specified on the ADDUSER or ALTUSERcommand overrides NOADSP as a connect attribute.

AUDITOR | NOAUDITOR

AUDITORspecifies that the user is to have the group-AUDITOR attribute whenconnected to this group.

To enter the AUDITOR operand, you must have either the SPECIALattribute or the group-SPECIAL attribute in the group to which you areconnecting or modifying the user's profile.

158 RACF V1R10 Command Language Reference

Page 179: RACF V1R10 Command Language Reference - Ichva404

CONNECT

NOAUDITORspecifies that the user is not to have the group-AUDITOR attribute whenconnected to this group. When you are creating a connection and omitboth AUDITOR and NOAUDITOR, NOAUDITOR is the default. If you aremodifying an existing connection, you must have either the SPECIALattribute or the group-SPECIAL attribute in the group in which you aremodifying the user's profile.

A user attribute of AUDITOR specified on the ADDUSER or ALTUSERcommand overrides NOAUDITOR as a connect attribute.

AUTHORITY(group-authority)specifies the level of authority the user is to have in the group. The valid groupauthority values are USE, CREATE, CONNECT, and JOIN, as described in“Group Authorities” on page 15. If you are creating a connection and omitAUTHORITY or enter it without a value, the default is USE.

You may not give a user a higher level of authority in the group than you have.

GROUP(group-name)specifies a RACF-defined group. If you omit this operand, the user will beconnected to or modified in your current connect group.

Note: RACF allows you to define and connect a user to more thanNGROUPS_MAX groups, but when a process is created orOpenExtensions group information is requested, only up to the firstNGROUPS_MAX OpenExtensions groups will be associated with theprocess or user.

The first NGROUPS_MAX OpenExtensions groups to which a user isconnected, in alphabetical order, are the groups that get associated withthe OpenExtensions user.

See RACF Macros and Interfaces for information on NGROUPS_MAXin the ICHNGMAX macro.

GRPACC | NOGRPACCNote: These operands apply to MVS systems only.

GRPACCspecifies that when the user is connected to this group, any group datasets defined by the user will be automatically accessible to other users inthe group. The group whose name is used as the high-level qualifier of thedata set name (or the qualifier supplied by a command installation exit) willhave UPDATE access authority to the data set.

NOGRPACCspecifies that the user is not to have the GRPACC attribute. If you arecreating a connection and omit both GRPACC and NOGRPACC,NOGRPACC is the default. A user attribute of GRPACC specified on theADDUSER or ALTUSER command overrides NOGRPACC as a connectattribute.

OPERATIONS | NOOPERATIONS

OPERATIONSspecifies that the user is to have the group-OPERATIONS attribute whenconnected to this group. On MVS, the group-OPERATIONS user has

Chapter 3. The RACF Commands 159

Page 180: RACF V1R10 Command Language Reference - Ichva404

CONNECT

authorization to do maintenance operations on all RACF-protected DASDdata sets, tape volumes, and DASD volumes within the scope of the groupunless the access list for a resource specifically limits the OPERATIONSuser to an access authority that is less than the operation requires.

On VM, the group-OPERATIONS attribute allows the user to access VMresources except those where the access list specifically limits theOPERATIONS user to a lower access authority.

You establish the lower access authority for the group-OPERATIONS userthrough the PERMIT command.

To enter the OPERATIONS operand, you must have the SPECIAL attributeor the group-SPECIAL attribute in the group to which you are connecting ormodifying the user's profile.

NOOPERATIONSspecifies that the user is not to have the group-OPERATIONS attribute inthis group. If you are creating a connection and omit both OPERATIONSand NOOPERATIONS, NOOPERATIONS is the default. If you aremodifying an existing connection, you must have the SPECIAL attribute orthe group-SPECIAL attribute in the group in which you are modifying theuser's profile.

A user attribute of OPERATIONS specified on the ADDUSER or ALTUSERcommand overrides NOOPERATIONS as a connect attribute.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the owner of theconnect profile. If you are creating a connection and you do not specify anowner, you are defined as the owner of the connect profile.

RESUME[(date)]specifies that the user, when connected to the group specified on the GROUPoperand, is to be allowed to access the system again. You normally useRESUME to restore access to the system that has been prevented by a priorREVOKE operand. (RESUME, using the current date, is also the default whenyou are using the CONNECT command to create an initial connection betweena user and this group.)

If you specify a date, RACF does not allow the user to access the system untilthe date you specify. The date must be a future date; if it is not, you areprompted to provide a future date.

During the time between when you specify the RESUME and the date whenthe RESUME takes effect, the RESUME is called a pending RESUME. Youspecify a date in the form mm/dd/yy, and you need not specify leading zeros;specifying 9/1/92 is the same as specifying 09/01/92.

If you specify RESUME without a date, the RESUME takes effect immediately.Specifying RESUME without a date overrides any pending RESUME and anypending REVOKE.

When no REVOKE is in effect for the user, RACF ignores the RESUMEoperand and issues a message.

160 RACF V1R10 Command Language Reference

Page 181: RACF V1R10 Command Language Reference - Ichva404

CONNECT

Notes:

1. If you use the ALTUSER command to issue a REVOKE for a user, youmust use the ALTUSER command to issue the corresponding RESUME.Issuing RESUME on the CONNECT command does not restore accessrevoked on the ALTUSER command.

2. If you specify both REVOKE(date) and RESUME(date), RACF acts on themin date order. For example, if you specify RESUME(8/19/92) andREVOKE(8/5/92), RACF prevents the user from accessing the system fromAugust 5, 1992, to August 18, 1992. On August 19, the user can againaccess the system.

If a user is already revoked and you specify RESUME(8/5/92) andREVOKE(8/19/92), RACF allows the user to access the system fromAugust 5, 1992, to August 18, 1992. On August 19, RACF prevents theuser from accessing the system.

3. If RACF detects a conflict between REVOKE and RESUME (for example,you specify both without a date), RACF uses REVOKE. If you specify,without a date, only REVOKE or only RESUME, RACF clears both datefields. When RACF revokes a user because of inactivity or invalidpassword attempts, RACF also clears both date fields.

REVOKE[(date)]specifies that RACF is to prevent the user from accessing the system byattempting to connect to the group specified on the GROUP operand; the user'sprofile and data sets, however, are not deleted from the RACF database.

If you specify a date, RACF does not prevent the user from accessing thesystem until the date you specify. The date must be a future date; if it is not,you are prompted to provide a future date.

You specify a date in the form mm/dd/yy, where mm is the month, dd is theday, and yy is the year. You need not specify leading zeros; 9/1/92 is thesame as 09/01/92. During any time between when you specify the REVOKEand the date when the REVOKE takes effect, the REVOKE is called a pendingrevoke.

Note: RACF interprets date fields as:

20yy when the year is less than 71

19yy when the year is 71 or higher

If you specify REVOKE without a date, the REVOKE takes effect the next timethe user tries to log on to the system. Specifying REVOKE without a dateoverrides any pending REVOKE. (Note that RESUME works the same way; ifyou specify RESUME without a date, it also overrides any pending REVOKE.)

When a REVOKE is already in effect for the user, RACF ignores the REVOKEoperand and issues a message.

Notes:

1. If you specify both REVOKE(date) and RESUME(date), RACF acts on themin date order. For example, if you specify RESUME(8/19/92) andREVOKE(8/5/92), RACF prevents the user from accessing the system fromAugust 5, 1992, to August 18, 1992. On August 19, the user can againaccess the system.

Chapter 3. The RACF Commands 161

Page 182: RACF V1R10 Command Language Reference - Ichva404

CONNECT

If a user is already revoked and you specify RESUME(8/5/92) andREVOKE(8/19/92), RACF allows the user to access the system fromAugust 5, 1992, to August 18, 1992. On August 19, RACF prevents theuser from accessing the system.

2. If RACF detects a conflict between REVOKE and RESUME (for example,you specify both without a date), RACF uses REVOKE. If you specify,without a date, only REVOKE or only RESUME, RACF clears both datefields. When RACF revokes a user because of inactivity or invalidpassword attempts, RACF also clears both date fields.

SPECIAL | NOSPECIAL

SPECIALspecifies that the user is to have the group-SPECIAL attribute whenconnected to this group. To enter the SPECIAL operand, you must havethe SPECIAL attribute or the group-SPECIAL attribute in the group to whichyou are connecting or modifying the user's profile.

NOSPECIALspecifies that the user is not to have the group-SPECIAL attribute. If youare creating a connection and omit both SPECIAL and NOSPECIAL,NOSPECIAL is the default. If you are modifying an existing connection,you must have the SPECIAL attribute or the group-SPECIAL attribute in thegroup in which you are modifying the user's profile.

A user attribute of SPECIAL specified on the ADDUSER or ALTUSERcommand overrides NOSPECIAL as a connect attribute.

UACC[(access-authority)]specifies the default value for the universal access authority for all newresources the user defines while connected to the specified group. Theuniversal access authorities are ALTER, CONTROL, UPDATE, READ, andNONE. (RACF does not accept EXECUTE access authority with theCONNECT command.) If you are creating a connection and omit UACC orenter it without a value, the default is NONE.

This option is group-related. The user can have a different default universalaccess authority in each of the groups to which the user is connected. When auser (who has the ADSP attribute or specifies the PROTECT parameter on aJCL DD statement) enters the system using the group specified in the GROUPoperand as the current connect group, RACF assigns this default universalaccess authority to any data set or tape volume RACF profiles the user defines.

CONNECT Examples

162 RACF V1R10 Command Language Reference

Page 183: RACF V1R10 Command Language Reference - Ichva404

CONNECT

Table 20. CONNECT Examples on MVS and VMExample 1 Operation User WJE10 wants to connect users AFG5 and GMD2 to group PAYROLL and

to make PAYROLL the owner of the connect profiles.Known User WJE10 has JOIN authority to group PAYROLL.

User WJE10 is currently connected to group PAYROLL.

Users AFG5 and GMD2 are defined to RACF but not connected to groupPAYROLL.

Command CONNECT (AFG5 GMD2) OWNER(PAYROLL)Defaults GROUP(PAYROLL) AUTHORITY(USE) UACC(NONE) NOADSP NOGRPACC

RESUME NOOPERATIONS NOSPECIAL NOAUDITOR

Example 2 Operation User WRH0 wants to CONNECT user PDJ6 to group RESEARCH withCREATE authority and universal access of UPDATE.

Known User WRH0 has CONNECT authority to group RESEARCH.

User WRH0 is not currently connected to group RESEARCH.

User PDJ6 is defined to RACF but is not connected to group RESEARCH.Command CONNECT PDJ6 GROUP(RESEARCH) AUTHORITY(CREATE) UACC(UPDATE)

Defaults NOGRPACC RESUME NOOPERATIONS NOSPECIAL NOAUDITORNOADSP OWNER(WRH0)

Example 3 Operation User RADM02 wants to revoke the user ID of an employee, user D5819, whowill be on vacation for three weeks, starting on August 5, 1992.

Known User RADM02 is the owner of the profile for user D5819. Today's date isAugust 3, 1992.

Command CONNECT D5819 REVOKE(8/5/92) RESUME(8/26/92)Defaults None

Chapter 3. The RACF Commands 163

Page 184: RACF V1R10 Command Language Reference - Ichva404

CONNECT

164 RACF V1R10 Command Language Reference

Page 185: RACF V1R10 Command Language Reference - Ichva404

DELDIR

DELDIR (Delete SFS Directory Profile)

System EnvironmentSFS directories apply to VM systems only. However, if VM and MVS are sharing aRACF database at your installation, you can issue this command from the MVSsystem to maintain VM information in the RACF database.

PurposeUse the DELDIR command to delete either a discrete or generic directory profilefrom the RACF database. (Note that the SFS directory itself is not physicallydeleted.)

Related Commands� To protect an SFS directory with a discrete or generic profile, use the ADDDIR

command as described on page 21.

� To change an SFS directory profile, use the ALTDIR command as described onpage 83.

� To list the information in the SFS directory profiles, use the LDIRECT commandas described on page 183.

� To permit or deny access to an SFS directory profile, use the PERMDIRcommand as described on page 241.

� To obtain a list of SFS directory profiles, use the SRDIR command asdescribed on page 403.

Authorization RequiredTo delete a discrete or generic directory profile, you must have sufficient authorityover the directory. RACF performs authorization checking in the followingsequence until you meet one of these conditions:

� You have the SPECIAL attribute.

� The directory profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� The userid qualifier of the profile name is your user ID.

� You are the owner of the profile.

For discrete profiles only:

� The directory is protected by a discrete profile and you are on the access listwith ALTER authority.

� The directory is protected by a discrete profile and your group or one of yourgroups (if list of groups checking is active) is on the access list and has ALTERauthority.

� The directory is protected by a discrete profile and the universal accessauthority is ALTER.

Chapter 3. The RACF Commands 165

Page 186: RACF V1R10 Command Language Reference - Ichva404

DELDIR

DELDIR SyntaxThe complete syntax of the DELDIR command is:

DELDIRDDIR

profile-name

Parametersprofile-name

specifies the name of the existing discrete or generic profile to be deleted fromthe RACF database. You may specify only one profile. For the format of theseprofile names, see “Profile Names for SFS Files and Directories” on page 444.

This operand is required.

DELDIR Example

Table 21. DELDIR example on VMExample Operation User SMITH wants to remove RACF protection from his PROJECT directory

Known The file pool ID is POOL1.Command DELDIR POOL1:SMITH.PROJECT

Defaults None

166 RACF V1R10 Command Language Reference

Page 187: RACF V1R10 Command Language Reference - Ichva404

DELDSD

DELDSD (Delete Data Set Profile)

System EnvironmentData sets apply to MVS systems only. However, if your installation is sharing aRACF database between VM and MVS, you can issue this command from the VMsystem to maintain MVS information in the RACF database.

PurposeUse the DELDSD command to remove RACF protection from tape or DASD datasets that are protected by either discrete or generic profiles.

When RACF-protection is removed from a data set protected by a discrete profile:

� The RACF indicator for the data set is turned off. For a DASD data set, theindicator is in the DSCB for a non-VSAM data set or in the catalog entry for aVSAM data set. For a tape data set, the indicator is in the TVTOC entry for thedata set in the corresponding TAPEVOL profile.

� The data set profile is deleted from the RACF database. (Note that the dataset itself is not physically deleted or scratched.)

If all the datasets in the TVTOC have expired, then RACF deletes theTAPEVOL profiles and the associated tape DATASET profiles.

To remove RACF protection from a non-VSAM DASD data set that is protected bya discrete profile, the data set must be online and not currently in use. For aVSAM data set that is protected by a discrete profile, the catalog for the data setmust be online. The VSAM data set itself must also be online if the VSAM catalogrecovery option is being used. If the required data set or catalog is not online, theDELDSD command processor will, if you have the TSO MOUNT authority, requestthat the volume be mounted.

Changes made to discrete profiles take effect after the DELDSD command isprocessed. Changes made to generic profiles do not take effect until one or moreof the following steps is taken:

� The user of the data set issues the LISTDSD command:

LISTDSD DA(data-set-protected-by-the-profile) GENERIC

Note: Use the data set name, not the profile name.

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(DATASET) REFRESH

See SETROPTS command for authorization requirements.

� The user of the data set logs off and logs on again.

For more information, refer to RACF Security Administrator's Guide.

Related Commands� To create a data set profile, use the ADDSD command as described

on page 43.

� To change a data set profile, use the ALTDSD command as described on page91.

Chapter 3. The RACF Commands 167

Page 188: RACF V1R10 Command Language Reference - Ichva404

DELDSD

� To display a data set profile, use the LISTDSD command as described on page199.

Authorization RequiredTo remove RACF protection from a data set or to delete a generic data set profile,you must have sufficient authority over the data set. RACF performs authorizationchecking in the following sequence until you meet one of these conditions:

� You have the SPECIAL attribute

� The data set profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� The high-level qualifier of the profile name (or the qualifier supplied by acommand installation exit) is your user ID

� You are the owner of the profile.

For discrete profiles only:

� The data set is protected by a discrete profile, and you are on the access listwith ALTER authority

� The data set is protected by a discrete profile, and your group or one of yourgroups (if checking list of groups is active) is on the access list and has ALTERauthority

� The data set is protected by a discrete profile, and the universal accessauthority is ALTER.

DELDSD SyntaxThe complete syntax of the DELDSD command is:

DELDSDDD

(profile-name ...)[ GENERIC | NOSET | SET ][ VOLUME(volume-serial) ]

Note: If you specify a generic profile name, RACF ignores the VOLUME, SET, andNOSET operands.

Parametersprofile-name ...

specifies the name of the discrete or generic profile. If you specify more thanone profile, the list must be enclosed in parentheses.

This operand is required and must be the first operand following DELDSD.

Note: Because RACF uses the RACF database and not the system catalog,you cannot use alias data set names.

GENERIC | NOSET | SET

GENERICspecifies that RACF is to treat the profile name as a generic name, even ifit does not contain any generic characters.

168 RACF V1R10 Command Language Reference

Page 189: RACF V1R10 Command Language Reference - Ichva404

DELDSD

NOSET | SETspecifies whether the RACF indicator should be set off or not.

If the profile name contains a generic character or if you specify GENERIC,RACF ignores this operand.

NOSETspecifies that RACF is not to turn off the RACF indicator for the dataset.

Use NOSET when you are transferring a RACF-indicated data set toanother system where it is also to be RACF-protected. Leaving theindicator on prevents unauthorized access to the data set until it can beredefined on the new system. (To delete multiple data set profiles, seeExample 2 for the SEARCH command.)

When you specify NOSET for a tape data set protected by a discreteprofile, RACF deletes the discrete profile but retains the TVTOC entryfor the data set name. You can then use a generic profile to protectthe data set.

If you specify NOSET, the volumes on which the data set or catalogresides need not be online.

To use NOSET, you must have the SPECIAL attribute, the data setprofile must be within the scope of a group in which you have thegroup-SPECIAL attribute, or the high-level qualifier of the data setname (or the qualifier supplied by the naming conventions table or by acommand installation exit) must be your user ID.

SETspecifies that RACF is to turn off the RACF indicator for the data set.Use SET, which is the default value, when you are removing RACFprotection for a data set. If the indicator is already off, the commandfails.

You cannot delete discrete profiles using SET with RACF VM.

VOLUME(volume-serial)specifies the volume on which the tape data set, the non-VSAM DASD dataset, or the catalog for the VSAM data set resides.

If you specify this operand and volume-serial does not appear in the profile forthe data set, the command fails.

If the data set name appears more than once in the RACF database and youdo not specify VOLUME, the command fails. If the data set name appears onlyonce and you do not specify VOLUME, no volume serial number checking isperformed, and processing continues.

If the profile name contains a generic character or if you specify GENERIC,RACF ignores this operand.

Chapter 3. The RACF Commands 169

Page 190: RACF V1R10 Command Language Reference - Ichva404

DELDSD

DELDSD Examples

Table 22. DELDSD Examples on MVSExample 1 Operation User EH0 wants to remove discrete profile RACF protection from data set

CD0.DEPT1.DATA.Known User EH0 owns data set CD0.DEPT1.DATA.

Command DELDSD ‘CD�.DEPT1.DATA’Defaults SET

Example 2 Operation User KLE05 wants to remove discrete profile protection from data setKLE05.DUPDS1.DATA. The data set is a duplicate data set, and the userwants to remove the profile for the data set on volume DU2 without turning offthe RACF indicator.

Command DELDSD DUPDS1.DATA VOLUME(DU2) NOSETDefaults None

Example 3 Operation User KLE05 wants to delete the generic profile and remove RACF protectionfrom the data set or sets protected by the profile SALES.*.DATA

Known User KLE05 has the group-SPECIAL attribute in group SALES.Command DELDSD ‘SALES.�.DATA’

Defaults None

170 RACF V1R10 Command Language Reference

Page 191: RACF V1R10 Command Language Reference - Ichva404

DELFILE

DELFILE (Delete SFS File Profile)

System EnvironmentSFS files apply to VM systems only. However, if VM and MVS are sharing a RACFdatabase at your installation, you can issue this command from the MVS system tomaintain VM information in the RACF database.

PurposeUse the DELFILE command to delete either a discrete or generic file profile fromthe RACF database. (Note that the file itself is not physically deleted or scratched.)

Related Commands� To protect an SFS file with a discrete or generic profile, use the ADDFILE

command as described on page 29.

� To change an SFS file, use the ALTFILE command as described on page 103.

� To list the information in the SFS file profile(s), use the LFILE command asdescribed on page 191.

� To permit or deny access to an SFS file, use the PERMFILE command asdescribed on page 247.

� To obtain a list of SFS file profiles, use the SRFILE command as described onpage 409.

Authorization RequiredTo delete a discrete or generic file profile, you must have sufficient authority overthe file. RACF performs authorization checking in the following sequence until youmeet one of these conditions:

� You have the SPECIAL attribute.

� The file profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� The user ID qualifier of the profile name is your user ID.

� You are the owner of the profile.

For discrete profiles only:

� The file is protected by a discrete profile and you are on the access list withALTER authority.

� The file is protected by a discrete profile and your group or one of your groups(if list of groups checking is active) is on the access list and has ALTERauthority.

� The file is protected by a discrete profile and the universal access authority isALTER.

Chapter 3. The RACF Commands 171

Page 192: RACF V1R10 Command Language Reference - Ichva404

DELFILE

DELFILE SyntaxThe complete syntax of the DELFILE command is:

DELFILEDF

profile-name

Parametersprofile-name

specifies the name of the discrete or generic profile to be deleted from theRACF database. You may specify only one profile-name. For the format ofthese profile names, see “Profile Names for SFS Files and Directories” onpage 444.

This value is required.

DELFILE Examples

Table 23. DELFILE examples on VMExample 1 Operation User SFSADM1 wants to remove RACF protection from all of user JIM's files

which are protected by the profile * * POOL1:JIM.**.Known SFSADM1 has the SPECIAL attribute.

Command DELFILE � � POOL1:JIM.��Defaults none

Example 2 Operation User SMITH wants to remove RACF protection from his PROJECT SCRIPTfile.

Known SMITH's file pool is POOL1.Command DELFILE PROJECT SCRIPT POOL1:SMITH.

Defaults none

172 RACF V1R10 Command Language Reference

Page 193: RACF V1R10 Command Language Reference - Ichva404

DELGROUP

DELGROUP (Delete Group Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the DELGROUP command to delete a group and its relationship to its superiorgroup from RACF.

There are, however, other places in the RACF database where the group namemay appear, and DELGROUP processing does not delete these other occurrencesof the group name. For example, the group name could be in the access list forany resource. You can use the RACF cross reference utility (IRRUT100) programto find any occurrences of the group name in the RACF database. (See RACFSystem Programmer's Guide for a description of this utility.) Then use the PERMITcommand to remove the group name from any access list where it exists.

Related Commands� To add a group profile to the RACF database, use the ADDGROUP command

as described on page 37.

� To change a group profile in the RACF database, use the ALTGRP commandas described on page 111.

� To connect a user to a group, use the CONNECT command as described onpage 157.

� To list information related to a group profile, use the LISTGRP command asdescribed on page 213.

� To remove a user from a group profile, use the REMOVE command asdescribed on page 317.

Authorization RequiredTo use the DELGROUP command, at least one of the following must be true:

� You must have the SPECIAL attribute

� The group to be deleted must be within the scope of a group in which you havethe group-SPECIAL attribute

� You must be the owner of the superior group

� You must have JOIN authority in the superior group

� You must be the owner of the group to be deleted.

Chapter 3. The RACF Commands 173

Page 194: RACF V1R10 Command Language Reference - Ichva404

DELGROUP

DELGROUP SyntaxThe complete syntax of the DELGROUP command is:

DELGROUPDG

(group-name ...)

Parametersgroup-name

specifies the name of the group whose profile is to be removed from the RACFdatabase. If you are deleting more than one group, you must enclose the listof group names in parentheses.

You must enter at least one group name. For each group name you enter, thefollowing conditions must exist:

� The group must be defined to RACF.

� The group must not have any subgroups.

� The group must not have any group data sets (data sets whose names arequalified by the group name or begin with the value supplied by aninstallation exit).

� The group must not have any users connected to it.

DELGROUP Example

Table 24. DELGROUP Example for MVS and VMExample Operation User WJE10 wants to delete subgroups DEPT1 and DEPT2 from group

PAYROLL.Known User WJE10 has JOIN authority to group PAYROLL.

DEPT1 and DEPT2 are subgroups of group PAYROLL.

Neither DEPT1 nor DEPT2 have any subgroups or users connected to them.In addition, neither group has any group data sets.

Command DELGROUP (DEPT1 DEPT2)Defaults None

174 RACF V1R10 Command Language Reference

Page 195: RACF V1R10 Command Language Reference - Ichva404

DELUSER

DELUSER (Delete User Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the DELUSER command to delete a user from RACF.

This command removes the user's profile and all user-to-group connections for theuser. (The connect profiles define the user's connections to various RACF groups.)

There are, however, other places in the RACF database where the user's user IDmight appear, and the DELUSER command does not delete the user ID from allthese places. Specifically, the user could be the owner of a group, the owner of auser's profile, the owner of a group data set, or in an access list for any resource.Before issuing DELUSER, you must first issue the REMOVE command to assignnew owners for any group data sets the user owns in groups other than his defaultgroup. You can use the RACF cross reference utility program (IRRUT100) to findany other occurrences of the user ID. (See RACF System Programmer's Guide fora description of this utility.) Then use the ALTGROUP, ALTUSER, ALTDSD,RALTER, and PERMIT commands, as required, to change ownerships and removeaccess authorities.

You can store TSO information for a user in the user's profile on the RACFdatabase. When you issue the DELUSER command, you can delete a TSO userfrom the RACF database in the usual manner. However, you have no way ofknowing if the TSO user is logged on to TSO at the time you issue the DELUSERcommand. As a result, if the user is logged on to TSO, the user will remain activeuntil logging off. Therefore, you might consider having the console operatorexamine any logons (or jobs) that are active for the TSO user and cancel those thatshould not be allowed to continue.

Related Commands� To add a user profile to the RACF database, use the ADDUSER command as

described on page 57.

� To change a user profile in the RACF database, use the ALTUSER commandas described on page 119.

� To list information in a user profile, use the LISTUSER command as describedon page 221.

Authorization RequiredTo use the DELUSER command, at least one of the following must be true:

� You must have the SPECIAL attribute

� The user profile to be deleted must be within the scope of a group in which youhave the group-SPECIAL attribute

� You must be the owner of the user's profile.

Note: JOIN authority in the user's default group is not sufficient authority to deletethe user from RACF.

Chapter 3. The RACF Commands 175

Page 196: RACF V1R10 Command Language Reference - Ichva404

DELUSER

DELUSER SyntaxThe complete syntax of the DELUSER command is:

DELUSERDU

(userid ... )

Parametersuserid

specifies the user ID of the user whose profile is to be deleted from the RACFdatabase. If you are deleting more than one user, you must enclose the list ofuser IDs in parentheses. You must enter at least one user ID. For each userID you enter, the following conditions must exist:

� The user must be defined to RACF

� The MVS user must not have any user data sets defined to RACF. (Userdata sets are data sets whose names are qualified by the user ID of theuser being deleted or begin with the value supplied by an installation exit.)

DELUSER Example

Table 25. DELUSER Example for MVS and VMExample Operation User WJE10 wants to delete user AEH0 from RACF.

Known User AEH0 is defined to RACF.

User AEH0 is not the owner of any RACF profiles.

User WJE10 is connected to group PAYROLL (and is the owner of user AEH0)with the group-SPECIAL attribute.

Command DELUSER AEH�Defaults None

176 RACF V1R10 Command Language Reference

Page 197: RACF V1R10 Command Language Reference - Ichva404

END

END (End RACF Command Session on VM)

System EnvironmentThis command applies to VM systems only.

PurposeUse the END command to terminate a RACF command session on VM.

Related CommandsTo start a RACF command session, use the RACF command (VM only) asdescribed on page 269.

Authorization RequiredAny user who can enter a RACF command session can use the END command.

END SyntaxThe complete syntax of the END command is:

END

Chapter 3. The RACF Commands 177

Page 198: RACF V1R10 Command Language Reference - Ichva404

END

178 RACF V1R10 Command Language Reference

Page 199: RACF V1R10 Command Language Reference - Ichva404

HELP

HELP (Obtain RACF Help)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the HELP command to obtain information about the function, syntax, andoperands of RACF commands as well as information about certain messages thatcan appear during a TSO session or a VM RACF command session. Thisinformation is displayed at your terminal in response to your request for help.

Authorization RequiredYou need no special attribute or authority to use the HELP command. Any userwho can log on to TSO or VM can issue this command.

HELP SyntaxThe complete syntax of the HELP command is:

HELPH

[ command-name ][ ALL ][ FUNCTION ][ OPERANDS [(operand...)] ][ SYNTAX ][ MSGID(message-identifier...)]

Parameterscommand-name

specifies the name of the command about which you want information.

If you specify this operand, it must be the first operand following HELP.

On MVS systems, if you omit this operand, you will obtain a list of all the TSOcommands. However, this list does not contain any RACF commands.Therefore, if you want information about a particular RACF command, you mustspecify the RACF command name following HELP.

If you are in a RACF command session on VM and omit this operand, you willobtain a list of all the RACF commands and their respective functions.

Note: For more information about VM systems, see “Getting Online HELP” onpage 7.

ALLspecifies that you want to see all the available information about the command.This information includes the function, syntax, and operands of the command.If no other keyword operand is specified, ALL is the default value.

FUNCTIONspecifies that you want to see information about the purpose and operation ofthe command.

OPERANDS[(operand...)]specifies that you want to see information about the operands of the command.When you specify OPERANDS and omit any values, all operands for thecommand will be described. To obtain information about a particular operand,

Chapter 3. The RACF Commands 179

Page 200: RACF V1R10 Command Language Reference - Ichva404

HELP

specify that operand within parentheses following OPERANDS. If you specifymore than one operand, separate the operand names by either commas orblanks.

SYNTAXspecifies that you want to see information about the proper syntax of thecommand.

MSGID(message-identifier...)specifies that you want to see information about a particular ICH message thatcan appear after you issue a RACF command. The information that isdisplayed also appears in RACF Messages and Codes. To obtain informationabout a message, specify the message identifier within parentheses followingMSGID. If you specify more than one message identifier, separate theidentifiers by either commas or blanks.

Note: The keywords ALL, FUNCTION, OPERANDS, and SYNTAX cannot bespecified with MSGID.

HELP Examples

Table 26. HELP Examples for MVS and VM (RACF Command Session)Example 1 Operation User LQJ0 wants to see all available information for the ADDUSER command.

Known User LQJ0 is RACF-defined.Command HELP ADDUSER

Defaults ALL

Example 2 Operation User JXN01 wants to see a description of the AUDIT, ADDMEM, DATA, andSECLEVEL operands for the RDEFINE command.

Known User JXN01 is RACF-defined.Command HELP RDEFINE OPERANDS(AUDIT ADDMEM DATA SECLEVEL)

Defaults None

Example 3 Operation User MJW02 wants to see a description of the function and syntax of theSETROPTS command.

Known User MJW02 is RACF-defined.Command HELP SETROPTS FUNCTION SYNTAX

Defaults None

Example 4 Operation User JMG10 wants to see information about the message ICH06001I for thePERMIT command.

Known User JMG10 is RACF-defined.Command HELP PERMIT MSGID(ICH�6��1I)

Defaults None

180 RACF V1R10 Command Language Reference

Page 201: RACF V1R10 Command Language Reference - Ichva404

HELP

Table 27. HELP Example for VM (RAC Command Processor)

Example 5 Operation User LQJ0 wants to see all available information for the ADDUSER command.Known User LQJ0 is RACF-defined.

Command RAC HELP ADDUSERDefaults ALL

Chapter 3. The RACF Commands 181

Page 202: RACF V1R10 Command Language Reference - Ichva404

HELP

182 RACF V1R10 Command Language Reference

Page 203: RACF V1R10 Command Language Reference - Ichva404

LDIRECT

LDIRECT (List SFS Directory Profile)

System EnvironmentSFS directories apply to VM systems only. However, if VM and MVS are sharing aRACF database at your installation, you can issue this command from the MVSsystem to maintain VM information in the RACF database.

PurposeUse the LDIRECT command to list information included in directory profiles.

You can request the details for a specific profile by giving the full name of theprofile. You can also request the details for all profiles for which you have theproper authority.

Profiles are listed in alphabetic order. Generic profiles are listed in the same orderas they are searched for a resource match.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

The details RACF lists from each directory profile are:

� The level

� The owner

� The type of access attempts (as specified by the AUDIT operand on theADDDIR or ALTDIR command) that are being logged on the SMF data set onMVS or the SMF data file on VM

� The universal access authority

� Your highest level of access authority

� The user, if any, to be notified when RACF uses this profile to deny access to aresource

� The type of access attempts (as specified by the GLOBALAUDIT operand onthe ALTDIR command) that are being logged on the SMF data set on MVS orthe SMF data file on VM (for auditors only)

� Installation-defined data as specified on the DATA operand of the ADDDIR orALTDIR command

Note: If your installation is configured to be a B1 security environment, thisinformation will not be listed in your output. * SUPPRESSED * will appearunder the installation data field. Only those with system SPECIAL will beallowed to list the field.

� Application-defined data as specified on the APPLDATA operand of theADDDIR or ALTDIR command

Note: If your installation is configured to be a B1 security environment, thisinformation will not be listed in your output. * SUPPRESSED * will appear

Chapter 3. The RACF Commands 183

Page 204: RACF V1R10 Command Language Reference - Ichva404

LDIRECT

under the application data field. Only those with system SPECIAL will beallowed to list the field.

� The status of the WARNING|NOWARNING indicator

Additional details:

You can request the following details by using the appropriate LDIRECT operands:

� The security label, the security level and categories

(see the AUTHUSER operand)

� The number of times the directory was accessed by all users for each of thefollowing access authorities1

ALTER, CONTROL, UPDATE, READ

(See the STATISTICS operand)

� Historical data, such as:

– Date the directory was defined to RACF

– Date the directory was last referenced1

– Date the directory was last updated1

(see the HISTORY operand)

� The standard access list, which displays:

– All users and groups authorized to access the directory– The level of authority for each user and group– The number of times each user has accessed the directory1

(see the AUTHUSER operand)

� The conditional access list, which displays the same fields as the standardaccess list, as well as the following additional fields:

– The class of the resource– The entity name of the resource

Related Commands� To protect an SFS directory with a discrete or generic profile, use the ADDDIR

command as described on page 21.

� To change an SFS directory profile, use the ALTDIR command as described onpage 83.

� To delete an SFS directory profile, use the DELDIR command as described onpage 165.

� To permit or deny access to an SFS directory profile, use the PERMDIRcommand as described on page 241.

� To obtain a list of SFS directory profiles, use the SRDIR command asdescribed on page 403.

1 This detail is only meaningful when your installation is gathering resource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

184 RACF V1R10 Command Language Reference

Page 205: RACF V1R10 Command Language Reference - Ichva404

LDIRECT

Authorization RequiredTo list the details of a directory profile, you must have a sufficient level of authorityfor each profile listed as the result of your request. RACF makes the followingchecks for each profile until one of the conditions is met:

� You have the SPECIAL attribute.

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You have the OPERATIONS attribute.

� The profile is within the scope of a group in which you have thegroup-OPERATIONS attribute.

� You have the AUDITOR attribute.

� The directory profile is within the scope of a group in which you have thegroup-AUDITOR attribute.

� The userid qualifier of the directory name is your user ID.

� You are the owner of the directory.

� You are on the profile's access list with at least READ authority. (If your levelof authority is NONE, the directory is not listed.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has at least READ authority.(If the level of authority for any group that RACF checked is NONE, thedirectory is not listed.)

� The universal access authority is at least READ.

� You have at least READ authority from the global access checking table (if thistable contains an entry for the profile).

You will see the type of access attempts, as specified by the GLOBALAUDIToperand, only if you have the AUDITOR attribute or the profile is within the scopeof a group in which you have the group-AUDITOR attribute.

AUTHUSER Conditions

When you specify the AUTHUSER operand to display the access list for a profile,RACF checks your level of authority for each profile until one of the followingconditions is met:

� You have the SPECIAL attribute.

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You have the OPERATIONS attribute.

� The profile is within the scope of a group in which you have thegroup-OPERATIONS attribute.

� The userid qualifier of the directory name is your user ID.

� You are the owner of the directory.

� You have the AUDITOR attribute.

� The directory profile is within the scope of a group in which you have thegroup-AUDITOR attribute.

Chapter 3. The RACF Commands 185

Page 206: RACF V1R10 Command Language Reference - Ichva404

LDIRECT

� You have ALTER authority from the global access checking table (if this tablecontains an entry for the profile).

For discrete profiles only:

� You are on the profile's access list with ALTER authority. (If you have anyother level of authority, you may not use the operand.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has ALTER authority. (Ifany group that RACF checked has any other level of authority, you may notuse the operand.)

� The universal access authority is ALTER.

LDIRECT SyntaxThe complete syntax of the LDIRECT command is:

Note: This command is an extension of the RLIST command as it applies to theDIRECTRY class. Other RLIST parameters, such as SESSION and DLFDATA arealso accepted on the command, but are not listed here. If they are specified onthis command, they will be processed as on RLIST, but they have no meaning forSFS.

LDIRECTLDIR

{profile-name | *}[ ALL ][ AUTHUSER ][ {GENERIC | NOGENERIC} ][ HISTORY ][ STATISTICS ]

Parametersprofile-name | *

profile-namespecifies the name of the discrete or generic profile about which informationis to be displayed. You may specify only one profile and the name must bein SFS format. For the format of these profile names, see “Profile Namesfor SFS Files and Directories” on page 444.

This operand or * is required.

* an asterisk (*) specifies that you want to display information for alldirectories for which you have proper authority.

ALLspecifies that you want all information for each directory profile displayed.

The access list is not included unless you have sufficient authority to use theAUTHUSER operand, as described in “Authorization Required” on page 185.The list does not include the type of access attempts (as specified by theGLOBALAUDIT operand on the ALTDIR command) that are being logged onthe SMF data file or data set unless you have the AUDITOR orgroup-AUDITOR attribute.

186 RACF V1R10 Command Language Reference

Page 207: RACF V1R10 Command Language Reference - Ichva404

LDIRECT

AUTHUSERspecifies that you want to see the access list for each profile. The outputshows the following:

� The user categories authorized to access the resource� The security level required to access the resource� The security label required to access the resource� The standard access list. This includes the following:

– All users and groups authorized to access the resource– The level of authority for each user and group– The number of times the user has accessed the resource2

� The conditional access list. This list consists of the same fields as in thestandard access list, as well as the following fields:– The class of the resource via which each user and group in the list can

access the target resource of the command. For example, if a usercan access the target resource via terminal TERM01, then TERMINALwould be the class listed.

– The entity name of the resource via which each user and group in thelist can access the target resource of the command. In the exampleabove, TERM01 would be listed.

You must have sufficient authorization to use the AUTHUSER operand, asdescribed in “Authorization Required” on page 185.

GENERIC | NOGENERIC

GENERICspecifies that you want RACF to display information for the generic profilethat most closely matches an SFS directory name. If you specifyGENERIC, RACF ignores a discrete profile that protects the SFS directory.If asterisk (*) is specified instead of the profile name, all generic directoryprofiles will be listed.

NOGENERICspecifies that you want RACF to display information for the discrete profilethat protects an SFS directory. If asterisk (*) is specified instead of theprofile name, all discrete directory profiles will be listed.

If neither GENERIC nor NOGENERIC is specified, RACF lists informationfor the discrete directory name that matches the directory name youspecify. If there is no matching discrete profile, RACF will list the genericprofile that most closely matches the directory name. If asterisk (*) isspecified instead of the profile name, all discrete and generic profiles will belisted.

Assume the following profiles exist in the DIRECTRY class:

FP:LAURIE.DIR1 FP:LAURIE.DIR% (G) FP:LAURIE.�� (G) FP:LAURIE.DIR1.DIR2

2 This detail is only meaningful when your installation is gathering resource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

Chapter 3. The RACF Commands 187

Page 208: RACF V1R10 Command Language Reference - Ichva404

LDIRECT

� If you enter

LDIRECT FP:LAURIE.DIR1 GENERIC

RACF will list profile FP:LAURIE.DIR% (best matching generic profile)

� If you enter

LDIRECT FP:LAURIE.DIR1

RACF will list profile FP:LAURIE.DIR1 (discrete profile found first)

� If you enter

LDIRECT FP:LAURIE.DIR4.DIR5 NOGENERIC

RACF will not list any profiles, because no matching discrete profileexists (even though a matching generic does exist, FP:LAURIE.**)

HISTORYspecifies that you want to list the following data:

� Date each profile was defined to RACF� Date each directory was last referenced3

� Date of last RACROUTE REQUEST=AUTH for UPDATE authority.3

STATISTICSspecifies that you want to list the statistics for each profile. The list includesthe number of times the profile was accessed by users with READ, UPDATE,CONTROL and ALTER authorities, as well as a separate total for eachauthority level.3

LDIRECT Example

Table 28. LDIRECT example for VMExample Operation User GARY wants to list all information for his DIR1.DIR2 directory.

Known User GARY is RACF-defined and does not have the AUDITOR attribute.Command LDIRECT FP1:GARY.DIR1.DIR2 ALL

Defaults NoneOutput See Figure 2 on page 189

3 This detail is only meaningful when your installation is gathering resource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

188 RACF V1R10 Command Language Reference

Page 209: RACF V1R10 Command Language Reference - Ichva404

LDIRECT

LDIRECT FP1:GARY.DIR1.DIR2

CLASS NAME ----- ---- DIRECTRY FP1:GARY.DIR1.DIR2

LEVEL OWNER UNIVERSAL ACCESS YOUR ACCESS WARNING ----- -------- ---------------- ----------- ------- �� GARY NONE ALTER NO

INSTALLATION DATA ----------------- NONE

APPLICATION DATA ----------------- NONE

SECLEVEL -------- NO SECLEVEL

CATEGORIES ---------- NO CATEGORIES

SECLABEL ---------- NO SECLABEL

AUDITING -------- FAILURES(READ)

NOTIFY --------

NO USER TO BE NOTIFIED

CREATION DATE LAST REFERENCE DATE LAST CHANGE DATE (DAY) (YEAR) (DAY) (YEAR) (DAY) (YEAR)

------------- ------------------- ---------------- �71 95 �76 95 �76 95

ALTER COUNT CONTROL COUNT UPDATE COUNT READ COUNT----------- ------------- ------------ ----------������ ������ ������ ������

USER ACCESS ACCESS COUNT ---- ------ ------ ----- GARY ALTER ������

NO ENTRIES IN CONDITIONAL ACCESS LIST

Figure 2. Example 1. Output for LDIRECT Command

Chapter 3. The RACF Commands 189

Page 210: RACF V1R10 Command Language Reference - Ichva404

LDIRECT

190 RACF V1R10 Command Language Reference

Page 211: RACF V1R10 Command Language Reference - Ichva404

LFILE

LFILE (List SFS File Profile)

System EnvironmentSFS files apply to VM systems only. However, if VM and MVS are sharing a RACFdatabase at your installation, you can issue this command from the MVS system tomaintain VM information in the RACF database.

PurposeUse the LFILE command to list information included in file profiles.

You can request the details for a specific profile by giving the full name of theprofile. You can also request the details for all profiles for which you have theproper authority.

Profiles are listed in alphabetic order. Generic profiles are listed in the same orderas they are searched for a resource match.

Note: RACF interprets with 2 digit years in the following way, YY represents the 2digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

The details RACF lists from each file profile are:

� The level

� The owner

� The type of access attempts (as specified by the AUDIT operand on theADDFILE or ALTFILE command) that are being logged on the SMF data set onMVS or the SMF data file on VM

� The universal access authority

� Your highest level of access authority

� The user, if any, to be notified when RACF uses this profile to deny access to aresource

� The type of access attempts (as specified by the GLOBALAUDIT operand onthe ALTFILE command) that are being logged on the SMF data set on MVS orthe SMF data file on VM (for auditors only)

� Installation-defined data as specified on the DATA operand of the ADDFILE orALTFILE command

Note: If your installation is configured to be a B1 security environment, thisinformation will not be listed in your output. * SUPPRESSED * will appearunder the installation data field. Only those with system SPECIAL will beallowed to list the field.

� Application-defined data as specified on the APPLDATA operand of theADDFILE or ALTFILE command

Note: If your installation is configured to be a B1 security environment, thisinformation will not be listed in your output. * SUPPRESSED * will appear

Chapter 3. The RACF Commands 191

Page 212: RACF V1R10 Command Language Reference - Ichva404

LFILE

under the application data field. Only those with system SPECIAL will beallowed to list the field.

� The status of the WARNING|NOWARNING indicator

Additional details:

You can request the following details by using the appropriate LFILE operands:

� The security label, the security level and categories

(see the AUTHUSER operand)

� The number of times the file was accessed by all users for each of thefollowing access authorities4

ALTER, CONTROL, UPDATE, READ

(See the STATISTICS operand)

� Historical data, such as:

– Date the file was defined to RACF

– Date the file was last referenced4

– Date the file was last updated4

(see the HISTORY operand)

� The standard access list, which displays:

– All users and groups authorized to access the file– The level of authority for each user and group– The number of times each user has accessed the file4

(see the AUTHUSER operand)

� The conditional access list, which displays the same fields as the standardaccess list, as well as the following additional fields:

– The class of the resource– The entity name of the resource

Related Commands� To protect an SFS file with a discrete or generic profile, use the ADDFILE

command as described on page 29.

� To change an SFS file profile, use the ALTFILE command as described onpage 103.

� To delete an SFS file profile, use the DELFILE command as described on page171.

� To permit or deny access to an SFS file, use the PERMFILE command asdescribed on page 247.

� To obtain a list of SFS file profiles, use the SRFILE command as described onpage 409.

4 This detail is only meaningful when your installation is gathering resource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

192 RACF V1R10 Command Language Reference

Page 213: RACF V1R10 Command Language Reference - Ichva404

LFILE

Authorization RequiredTo list the details of a file profile, you must have a sufficient level of authority foreach profile listed as the result of your request. RACF makes the following checksfor each profile until one of the conditions is met:

� You have the SPECIAL attribute.

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You have the OPERATIONS attribute.

� The profile is within the scope of a group in which you have thegroup-OPERATIONS attribute.

� You have the AUDITOR attribute.

� The file profile is within the scope of a group in which you have thegroup-AUDITOR attribute.

� The userid qualifier of the file name is your user ID.

� You are the owner of the file.

� You are on the profile's access list with at least READ authority. (If your levelof authority is NONE, the file is not listed.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has at least READ authority.(If the level of authority for any group that RACF checked is NONE, the file isnot listed.)

� The universal access authority is at least READ.

� You have at least READ authority from the global access checking table (if thistable contains an entry for the profile).

You will see the type of access attempts, as specified by the GLOBALAUDIToperand, only if you have the AUDITOR attribute or the profile is within the scopeof a group in which you have the group-AUDITOR attribute.

AUTHUSER Conditions

When you specify the AUTHUSER operand to display the access list for a profile,RACF checks your level of authority for each profile until one of the followingconditions is met:

� You have the SPECIAL attribute.

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You have the OPERATIONS attribute.

� The profile is within the scope of a group in which you have thegroup-OPERATIONS attribute.

� The userid qualifier of the file name is your user ID.

� You are the owner of the file.

� You have the AUDITOR attribute.

� The file profile is within the scope of a group in which you have thegroup-AUDITOR attribute.

Chapter 3. The RACF Commands 193

Page 214: RACF V1R10 Command Language Reference - Ichva404

LFILE

� You have ALTER authority from the global access checking table (if this tablecontains an entry for the profile).

For discrete profiles only:

� You are on the profile's access list with ALTER authority. (If you have anyother level of authority, you may not use the operand.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has ALTER authority. (Ifany group that RACF checked has any other level of authority, you may notuse the operand.)

� The universal access authority is ALTER.

LFILE SyntaxThe complete syntax of the LFILE command is:

Note: This command is an extension of the RLIST command as it applies to theFILE class. Other RLIST parameters, such as SESSION and DLFDATA are alsoaccepted on the command, but are not listed here. If they are specified on thiscommand, they will be processed as on RLIST, but they have no meaning for SFS.

LFILELF

{profile-name | * * *}[ ALL ][ AUTHUSER ][ {GENERIC | NOGENERIC} ][ HISTORY ][ STATISTICS ]

Parametersprofile-name | * * *

profile-namespecifies the name of the discrete or generic profile about which informationis to be displayed. You may specify only one profile and the name must bein SFS format. For the format of these profile names, see “Profile Namesfor SFS Files and Directories” on page 444.

This operand or * * * is required.

* * *specifies that you want to display information for all files for which you haveproper authority.

ALLspecifies that you want all information for each file profile displayed.

The access list is not included unless you have sufficient authority to use theAUTHUSER operand, as described in “Authorization Required” on page 193.The list does not include the type of access attempts (as specified by theGLOBALAUDIT operand on the ALTDIR command) that are being logged onthe SMF data set on MVS or the SMF data file on VM unless you have theAUDITOR or group-AUDITOR attribute.

194 RACF V1R10 Command Language Reference

Page 215: RACF V1R10 Command Language Reference - Ichva404

LFILE

AUTHUSERspecifies that you want to see the access list for each profile. The outputshows the following:

� The user categories authorized to access the resource� The security level required to access the resource� The security label required to access the resource� The standard access list. This includes the following:

– All users and groups authorized to access the resource– The level of authority for each user and group– The number of times the user has accessed the resource5

� The conditional access list. This list consists of the same fields as in thestandard access list, as well as the following fields:– The class of the resource via which each user and group in the list can

access the target resource of the command. For example, if a usercan access the target resource via terminal TERM01, then TERMINALwould be the class listed.

– The entity name of the resource via which each user and group in thelist can access the target resource of the command. In the exampleabove, TERM01 would be listed.

You must have sufficient authorization to use the AUTHUSER operand, asdescribed in “Authorization Required” on page 193.

GENERIC | NOGENERIC

GENERICspecifies that you want RACF to display information for the generic profilethat most closely matches an SFS file name. If you specify GENERIC,RACF ignores a discrete profile that protects the SFS file. If asterisks (* **) are specified instead of the profile name, all generic file profiles will belisted.

NOGENERICspecifies that you want RACF to display information for the discrete profilethat protects an SFS file. If asterisks (* * *) are specified instead of theprofile name, all generic file profiles will be listed.

If neither GENERIC nor NOGENERIC is specified, RACF lists informationfor the discrete file name that matches the file name you specify. If there isno matching discrete profile, RACF will list the generic profile that mostclosely matches the file name. If asterisks (* * *) is specified instead of theprofile name, all discrete and generic profiles will be listed.

5 This detail is only meaningful when your installation is gathering resource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

Chapter 3. The RACF Commands 195

Page 216: RACF V1R10 Command Language Reference - Ichva404

LFILE

Assume the following profiles exist in the FILE class:

VM SCRIPT FP:LAURIE.DIR1� SCRIPT FP:LAURIE.DIR1 (G)

� � FP:LAURIE.DIR1 (G)ALL NOTEBOOK FP:LAURIE.DIR1

� If you enter

LFILE ALL NOTEBOOK FP:LAURIE.DIR1 GENERIC

RACF will list profile * * FP:LAURIE.DIR1 (best matching genericprofile)

� If you enter

LFILE ALL NOTEBOOK FP:LAURIE.DIR1

RACF will list profile ALL NOTEBOOK FP:LAURIE.DIR1 (discreteprofile found first)

� If you enter

LFILE DEPT NOTEBOOK FP:LAURIE.DIR1 NOGENERIC

RACF will not list any profiles, because no matching discrete profileexists (even though a matching generic does exist, * * FP:LAURIE.**)

HISTORYspecifies that you want to list the following data:

� Date each profile was defined to RACF� Date each file was last referenced6

� Date of last RACROUTE REQUEST=AUTH for UPDATE authority.6

STATISTICSspecifies that you want to list the statistics for each profile. The list includesthe number of times the profile was accessed by users with READ, UPDATE,CONTROL and ALTER authorities, as well as a separate total for eachauthority level.6

LFILE Example

Table 29. LFILE example for VMExample Operation User GARY wants to list the information for the profile protecting his file

CHART SCRIPT in his DIR1 subdirectory.Known User GARY is RACF-defined and does not have the AUDITOR attribute.

Command LFILE CHART SCRIPT FP1:GARY.DIR1 ALLDefaults None

Output See Figure 3 on page 197.

6 This detail is only meaningful when your installation is gathering resource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

196 RACF V1R10 Command Language Reference

Page 217: RACF V1R10 Command Language Reference - Ichva404

LFILE

LFILE CHART SCRIPT FP1:GARY.DIR1

CLASS NAME ----- ----

FILE CHART SCRIPT FP1:GARY.DIR1

LEVEL OWNER UNIVERSAL ACCESS YOUR ACCESS WARNING ----- -------- ---------------- ----------- ------- �� GARY NONE ALTER NO

INSTALLATION DATA ----------------- NONE

APPLICATION DATA ----------------- NONE

SECLEVEL -------- NO SECLEVEL

CATEGORIES ---------- NO CATEGORIES

SECLABEL ---------- NO SECLABEL

AUDITING -------- FAILURES(READ)

NOTIFY --------

NO USER TO BE NOTIFIED

CREATION DATE LAST REFERENCE DATE LAST CHANGE DATE (DAY) (YEAR) (DAY) (YEAR) (DAY) (YEAR)

------------- ------------------- ---------------- �71 95 �76 95 �76 95

ALTER COUNT CONTROL COUNT UPDATE COUNT READ COUNT----------- ------------- ------------ ----------������ ������ ������ ������

USER ACCESS ACCESS COUNT ---- ------ ------ ----- GARY ALTER ������

NO ENTRIES IN CONDITIONAL ACCESS LIST

Figure 3. Example 1. Output for LFILE Command

Chapter 3. The RACF Commands 197

Page 218: RACF V1R10 Command Language Reference - Ichva404

LFILE

198 RACF V1R10 Command Language Reference

Page 219: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

LISTDSD (List Data Set Profile)

System EnvironmentData sets apply to MVS systems only. However, if your installation is sharing aRACF database between VM and MVS, you can issue this command from the VMsystem to maintain MVS information in the RACF database.

PurposeUse the LISTDSD command to list information included in tape and DASD data setprofiles. A data set profile consists of a RACF segment and, optionally, a DFPsegment. The LISTDSD command provides you with the option of listinginformation contained in the entire data set profile (all segments), or listing theinformation contained only in a specific segment of the profile.

You can request the details for any number of profiles by giving the full name ofeach profile. You can also request the details for all profiles whose names arequalified by specific user IDs, group names, and/or character strings.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Details RACF lists from the RACF segment of each profile:

� The level

� The owner

� The type of access attempts (as specified by the AUDIT operand on theADDSD or ALTDSD command) that are being logged on the SMF data set

� The universal access authority

� Your highest level of access authority

� The group under which the profile was created

� The data set type (tape, VSAM, non-VSAM, or MODEL)

� The retention period for a tape data set

� The type of access attempts (as specified by the GLOBALAUDIT operand onthe ALTDSD command) that are being logged on the SMF data set (forauditors only)

� The volume serial number (volser) of the volume on which the data set resides.

For both a single volume and multivolume VSAM data set, the volserrepresents the volume containing the catalog entry for the data set.

For a non-VSAM data set, the volser represents the volume containing the dataset itself. If it is a multivolume non-VSAM data set, a list of volsers is given.The list represents the volumes on which the protected data set resides. Theyare listed in the order in which they were defined.

� Unit information for the data set (if unit information had been specified in theUNIT operand on the ADDSD or ALTDSD command)

Chapter 3. The RACF Commands 199

Page 220: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

� Installation-defined data as specified on the DATA operand of the ADDSD orALTDSD command.

Note: If your installation is running with maximum security, this information willnot be listed in your output. � SUPPRESSED � will appear under theinstallation data field. Only those with system SPECIAL will be allowedto list the field.

Additional details:

You can request the following details by using the appropriate LISTDSD operands:

� Historical data, such as the date the data set was:

– Defined to RACF – Last referenced – Last updated.

(see the HISTORY operand)

� The number of times the data set was accessed by all users for each of thefollowing access authorities:

ALTER, CONTROL, UPDATE, READ, EXECUTE.

(see the STATISTICS operand)

Note: These details are not meaningful if resource statistics gathering isbypassed at your installation. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

� The standard access list, which displays:

– All users and groups authorized to access the data set– The level of authority for each user and group– The number of times each user has accessed the data set.

(see the AUTHUSER operand)

� The conditional access list, which displays the same fields as the standardaccess list as well as the following fields:

– The class of the resource– The entity name of the resource.

(see the AUTHUSER operand)

� The information listed below:

– The user categories authorized to access the data set– The security level required to access the data set– The security label required to access the data set.

(see the AUTHUSER operand)

� Details RACF lists from the DFP segment of the profile:

– The user ID or group name of the data set resource owner.

(see the DFP operand)

200 RACF V1R10 Command Language Reference

Page 221: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

Related Commands� To list a general resource profile, use the RLIST command as described

on page 319. (General resources include terminals, minidisks, and otherresources defined in the class descriptor table.)

� To list a user profile, use the LISTUSER command as describedon page 221.

� To list a group profile, use the LISTGRP command as describedon page 213.

� To list a SFS file profile, use the LFILE command as described on page 191.(A file profile protects files in the VM shared file system.)

� To list a SFS directory profile, use the LDIRECT command as described onpage 183. (A directory profile protects directories in the VM shared filesystem.)

Authorization RequiredListing the RACF segment of a data set profile: To list the details of the RACFsegment of a data set profile, you must have a sufficient level of authority for eachprofile listed as the result of your request. RACF makes the following checks foreach profile until one of the conditions is met:

� You have the SPECIAL attribute.

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You have the OPERATIONS attribute.

� The profile is within the scope of a group in which you have thegroup-OPERATIONS attribute.

� The high-level qualifier of the profile name (or the qualifier supplied by acommand installation exit) is your user ID.

� You are the owner of the profile.

� You are on the profile's access list with at least READ authority. (If your levelof authority is NONE, the data set is not listed.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has at least READ authority.(If the level of authority for any group that RACF checked is NONE, the dataset is not listed.)

� The universal access authority is at least READ.

� You have at least READ access for the profile name from the GLOBAL ENTRYTABLE (if this table contains an entry for the profile).

� You have the AUDITOR attribute.

� The data set profile is within the scope of a group in which you have thegroup-AUDITOR attribute.

If you have the AUDITOR attribute or the profile is within the scope of a group inwhich you have the group-AUDITOR attribute, the type of access attempts (asspecified by the GLOBALAUDIT operand on the ALTDSD command) that are beinglogged on the SMF data set are also displayed.

Chapter 3. The RACF Commands 201

Page 222: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

When you specify the AUTHUSER operand to display the access list for a profile,RACF checks your level of authority for each profile until one of the followingconditions is met:

� You have the SPECIAL attribute.

� You have the OPERATIONS attribute.

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� The profile is within the scope of a group in which you have thegroup-OPERATIONS attribute.

� The high-level qualifier of the profile name (or the qualifier supplied by acommand installation exit) is your user ID.

� You are the owner of the profile.

� You have ALTER access for the profile name from the GLOBAL ENTRYTABLE (if this table contains an entry for the profile).

For discrete profiles only:

� You are on the profile's access list with ALTER authority. (If you have anyother level of authority, you cannot use the operand.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has ALTER authority. (Ifany group that RACF checked has any other level of authority, you may notuse the operand.)

� The universal access authority is ALTER.

For both discrete and generic profiles:

� You have the AUDITOR attribute.

� The data set profile is within the scope of a group in which you have thegroup-AUDITOR attribute.

Listing the DFP segment of a data set profile: To list information within theDFP segment of a data set profile, one of the following conditions must be true:

� You have the SPECIAL or AUDITOR attribute.

� You have at least READ authority to the desired field within the DFP segmentthrough field level access control.

LISTDSD SyntaxThe complete syntax of the LISTDSD command is:

202 RACF V1R10 Command Language Reference

Page 223: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

LISTDSDLD

[ ALL ][ AUTHUSER ][ {DATASET(profile-name ...)

| ID(name ...)| PREFIX(char ...)} ]

[ DFP ][ DSNS ][ GENERIC | NOGENERIC ][ HISTORY ][ NORACF ][ STATISTICS ][ VOLUME(volume-serial ...) ]

ParametersALL

specifies that you want all information for each data set displayed at yourterminal.

The DFP segment must be requested explicitly.

The access list is not included unless you have sufficient authority to use theAUTHUSER operand (see “Authorization Required” on page 201). The listdoes not include the type of access attempts (as specified by theGLOBALAUDIT operand on the ALTDSD command) that are being logged onthe SMF data set unless you have the AUDITOR or group-AUDITOR attribute.

AUTHUSERspecifies that you want the following information included in the output:

� The user categories authorized to access the data set

� The security level required to access the data set

� The security label required to access the data set

� The standard access list. This contains the following:

– All users and groups authorized to access the data set– The level of authority for each user and group– The number of times each user has accessed the data set7

� The conditional access list. This list consists of the same fields as in thestandard access list, as well as the following fields:

– The class of the resource via which each user and group can accessthe dataset. For example, if a user can access the dataset via terminalTERM01, then TERMINAL would be the class listed.

– The entity name of the resource via which each user and group canaccess the dataset. In the example above, TERM01 would be listed.

You must have sufficient authorization to use the AUTHUSER operand (see“Authorization Required” on page 201).

DATASET | ID | PREFIX

7 This detail is only meaningful when your installation is gathering resource statistics. This detail is not included in the output forgeneric profiles.

Chapter 3. The RACF Commands 203

Page 224: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

DATASET(profile-name ...)specifies the names of one or more data sets whose profiles RACF is tolist. If a specified name appears more than once in the RACF database,LISTDSD displays information about all the profiles with that name to whichyou have proper authority.

The data set name you specify must be enclosed in single quotes unless itis your own data set.

Note that, because RACF uses the RACF database and not the catalogwhen searching for data set profiles, you cannot use alias data set names.

ID(name ...)specifies one or more user IDs or group names. All users and groups mustbe defined to RACF. Details are listed for all discrete and generic profilesthat have the specified user IDs or group names as the high-level qualifiername (or as the qualifier supplied by a command installation exit).

If you do not specify DATASET, PREFIX, or ID, RACF uses your user IDas the default value for the ID operand.

PREFIX(char ...)specifies one or more character strings. Details are listed for all profileswhose names begin with the specified character strings.

Note that comparison between the character strings and the profile namesis not limited to the high-level qualifier. For example, if you specifyPREFIX(A.B.C), RACF would display information for profiles such as A.B.C,A.B.CAD, and A.B.C.X.

DFPspecifies that, for a DFP-managed data set, you want to list the user ID orgroup name designated as the data set resource owner. (The data setresource owner, or RESOWNER, is distinguished from the OWNER, whichrepresents the user or group that owns the data set profile.)

DSNSspecifies that you want to list the cataloged data sets protected by the profilespecified by the DATASET, ID, or PREFIX operand.

Affected tape datasets will always be listed, regardless of what is specified forSETROPTS TAPE DSN, or whether the TAPEVOL class is active.

When data and index components of VSAM clusters are listed, they will befollowed by (D) or (I) respectively.

The list of data sets may be inaccurate if one of the following is true:

� You are using naming convention processing, either through the namingconvention table or an exit, to modify data set names so they are protectedby different profiles.

� You are using the PREFIX operand of SETROPTS to provide a high-levelqualifier for data sets that have only one level in their names.

� There are migrated items in the list and the migration facility is unavailable.If the facility is not available, migrated items are followed in the list by themessage:

�� Unable to verify this�� migrated item. (1)

204 RACF V1R10 Command Language Reference

Page 225: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

The number in parentheses denotes diagnostic information.

Notes:

1. If a migrated cluster name appears in the list, but it has an alternateindex or path, information on its data or index names is unavailablewithout recalling the name. This message appears following the clustername:

�� Migrated cluster component information�� not available without recall.

2. If a migrated cluster name appears in the list and LISTDSD cannotobtain the index and data names due to a migration facility error, thenthis message appears following the cluster name:

�� Migrated cluster component information�� not available.

3. If the catalog indicates that the item is migrated, but the migrationfacility has no record of it, then this message appears following the itemname:

�� Catalog and migration information�� are not consistent.

4. If the name of a non-migrated cluster appears in the list and RACF isunable to obtain the data and index names specifically through thisitem, this message appears following the cluster name:

�� Cluster component information�� not available.

GENERIC | NOGENERIC

GENERICspecifies that you want RACF to display information for the generic profilethat most closely matches a data set. Note that if you specify GENERIC,RACF ignores a discrete profile that protects the data set, even if the dataset is RACF-indicated.

NOGENERICspecifies that you want RACF to display information for the discrete profilethat protects a data set.

When specifying GENERIC or NOGENERIC, consider the following:

� If you specify either the ID or PREFIX operand but omit GENERIC andNOGENERIC, RACF lists information for both discrete and genericprofiles.

For example, if you enter the following command:

LISTDSD ID(SMITH)

RACF lists all data set profiles for user ID SMITH.

� If you specify the DATASET operand but omit GENERIC andNOGENERIC, RACF lists information for the discrete profile that matchesthe data set name you specify.

For example, if you enter the following command:

LISTDSD DATASET('XXX.YYY')

Chapter 3. The RACF Commands 205

Page 226: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

RACF lists information for the discrete profile, XXX.YYY.

� If you want to list only the generic profile that protects a data set, you mustspecify the DATASET operand (with the data set name) and the GENERICoperand.

For example, if you specify the following command:

LISTDSD DATASET('XXX.YYY') GENERIC

RACF lists the fully qualified generic profile XXX.YYY if it exists, or thegeneric profile that most closely matches XXX.YYY.

� If generic profile command processing is inactive, RACF lists only discreteprofiles; that is, RACF does not look for generic profiles.

HISTORYspecifies that you want to list the following data:

� The date each profile was defined to RACF� The date each data set was last referenced� The date of the last RACHECK for UPDATE authority.

NORACFspecifies that you want to suppress the listing of RACF segment informationfrom the specified data set's profile. If you specify NORACF, you must includeeither the DSNS operand or the DFP operand, or both operands.

If you do not specify NORACF, RACF displays the information in the RACFsegment of a dataset.

The information displayed as a result of using the NORACF operand isdependent on other operands used in the command. For example, if you useNORACF with DSNS or DFP also specified, only that information (DSNS orDFP) will be displayed.

STATISTICSspecifies that you want to list the statistics for each profile. The list includesthe number of times the profile was accessed by users with READ, UPDATE,CONTROL, and ALTER authorities, as well as a separate total for eachauthority level. These details are meaningful only when your installation isgathering resource statistics. For generic profiles, RACF replaces any statisticsline with NOT APPLICABLE FOR GENERIC PROFILE.

VOLUME(volume-serial....)limits the profiles listed to those found on the specific volume or list of volumesidentified by volume serial number. RACF does not list profiles with the samename found on other volumes. If you do not specify NOGENERIC, RACF willlist any generic profiles as well.

206 RACF V1R10 Command Language Reference

Page 227: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

LISTDSD Examples

Table 30. LISTDSD Examples for MVSExample 1 Operation User DAF0 wants to list all information for his own data set profiles.

Known User DAF0 is RACF-defined, and does not have the AUDITOR attribute.Command LISTDSD ALL

Defaults ID(DAF0)Output See Figure 4.

Example 2 Operation User IA0 wants to list the users authorized to data set SYS1.PLIBASE.Known User IA0 has ALTER authority to SYS1.PLIBASE, and does not have the

AUDITOR attribute.Command LISTDSD DATASET('SYS1.PLIBASE') AUTHUSER

Defaults NoneOutput See Figure 5.

Example 3 Operation User ADM1 wants to list a generic profile SALES.*.ABC.Known User ADM1 is the owner of the generic profile, and generic profile command

processing is enabled. User ADM1 has the group-AUDITOR attribute in groupSALES.

Command LISTDSD DATASET('SALES.�.ABC')Defaults None

Output See Figure 6.

Example 4 Operation User JADAMS wants to display the discrete profile for the DFP-managed dataset RESEARCH.TEST.DATA. JADAMS also wants to display the user orgroup who is the data set resource owner.

Known User JADAMS is the owner of the profile protecting data setRESEARCH.TEST.DATA.User JADAMS has field level access of at least READ for the DFP segment.

Command LISTDSD DATASET('RESEARCH.TEST.DATA') DFPDefaults None

Output See Figure 7.

Chapter 3. The RACF Commands 207

Page 228: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

LISTDSD ALL INFORMATION FOR DATASET DAF�.DS2.DATA

LEVEL OWNER UNIVERSAL ACCESS WARNING ERASE----- -------- ---------------- ------- ----- �� DAF� READ NO NO

AUDITING--------SUCCESS(READ),FAILURES(ALTER)

NOTIFY--------NO USER TO BE NOTIFIED

YOUR ACCESS CREATION GROUP DATASET TYPE----------- -------------- ------------NONE GIVEN RESEARCH NON-VSAM

VOLUMES ON WHICH DATASET RESIDES UNIT-------------------------------- ----2314�6 SYSDA

NO INSTALLATION DATA

SECURITY LEVEL-------------------------------------------NO SECURITY LEVEL

CATEGORIES----------NOCATEGORIES

SECLABEL----------NO SECLABEL

CREATION DATE LAST REFERENCE DATE LAST CHANGE DATE(DAY) (YEAR) (DAY) (YEAR) (DAY) (YEAR)------------- ------------------- ---------------- 145 85 145 85 145 85

ALTER COUNT CONTROL COUNT UPDATE COUNT READ COUNT----------- ------------- ------------ ----------����� ���1� ����� ���1�

ID ACCESS ACCESS COUNT------- ------- ------------IA� READ ���1�ADM1 READ �����PROJECTA UPDATE ����8

ID ACCESS ACCESS COUNT CLASS ENTITY NAME------ ------ ------------ ----- -----------NO ENTRIES IN CONDITIONAL ACCESS LIST

Figure 4 (Part 1 of 2). Example 1: Output for the LISTDSD Command

208 RACF V1R10 Command Language Reference

Page 229: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

INFORMATION FOR DATASET DAF�.DS3.DATA

LEVEL OWNER UNIVERSAL ACCESS WARNING ERASE----- -------- ---------------- ------- ----- �� DAF� READ NO NO

AUDITING--------ALL(UPDATE)

NOTIFY--------NO USER TO BE NOTIFIED

YOUR ACCESS CREATION GROUP DATASET TYPE----------- -------------- ------------NONE GIVEN RESEARCH NON-VSAM

VOLUMES ON WHICH DATASET RESIDES UNIT-------------------------------- ----2314�6 SYSDA

NO INSTALLATION DATA

SECURITY LEVEL-------------------------------------------NO SECURITY LEVEL

CATEGORIES----------NOCATEGORIES

SECLABEL----------NO SECLABEL

CREATION DATE LAST REFERENCE DATE LAST CHANGE DATE(DAY) (YEAR) (DAY) (YEAR) (DAY) (YEAR)------------- ------------------- ---------------- 145 85 145 85 145 85

ALTER COUNT CONTROL COUNT UPDATE COUNT READ COUNT----------- ------------- ------------ ---------- ����� ����� ����� ���1�

ID ACCESS ACCESS COUNT------- ------- ------------NO ENTRIES IN STANDARD ACCESS LIST

ID ACCESS ACCESS COUNT CLASS ENTITY NAME------ ------ ------------ ----- -----------NO ENTRIES IN CONDITIONAL ACCESS LIST

Figure 4 (Part 2 of 2). Example 1: Output for the LISTDSD Command

Chapter 3. The RACF Commands 209

Page 230: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

LISTDSD DATASET('SYS1.PL1BASE') AUTHUSER INFORMATION FOR DATASET SYS1.PLIBASE

LEVEL OWNER UNIVERSAL ACCESS WARNING ERASE----- -------- ---------------- ------- ----- �� IAO READ NO NO

AUDITING--------SUCCESS(UPDATE)

NOTIFY--------NO USER TO BE NOTIFIED

YOUR ACCESS CREATION GROUP DATASET TYPE----------- -------------- ------------ ALTER SYS1 NON-VSAM

VOLUMES ON WHICH DATASET RESIDES UNIT--------------------------------- ----2314�7 SYSDA

INSTALLATION DATA--------------------------------------------------PL/1 LINK LIBRARY

SECURITY LEVEL-------------------------------------------NO SECURITY LEVEL

CATEGORIES----------NOCATEGORIES

SECLABEL----------NO SECLABEL

ID ACCESS ACCESS COUNT------- ------- ------------ESH25 UPDATE ����9PROJECTB READ ���15IA� ALTER ���2�

ID ACCESS ACCESS COUNT CLASS ENTITY NAME------ ------ ------------ ----- -----------NO ENTRIES IN CONDITIONAL ACCESS LIST

Figure 5. Example 2: Output for the LISTDSD Command

210 RACF V1R10 Command Language Reference

Page 231: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

LISTDSD DATASET('SALES.�.ABC') INFORMATION FOR DATASET SALES.�.ABC (G)

LEVEL OWNER UNIVERSAL ACCESS WARNING ERASE----- -------- ---------------- ------- ----- �� ADM1 READ NO NO

AUDITING -------- ALL(READ)

NOTIFY--------NO USER TO BE NOTIFIED

YOUR ACCESS CREATION GROUP DATASET TYPE----------- -------------- ------------ NONE GIVEN RESEARCH NON-VSAM

GLOBALAUDIT ----------- NONE

NO INSTALLATION DATA

Figure 6. Example 3: Output for the LISTDSD Command

LISTDSD DATASET('RESEARCH.TEST.DATA') DFP INFORMATION FOR DATASET RESEARCH.TEST.DATA

LEVEL OWNER UNIVERSAL ACCESS WARNING ERASE----- -------- ---------------- ------- ----- �� JADAMS READ NO NO

AUDITING -------- ALL(READ)

NOTIFY--------NO USER TO BE NOTIFIED

YOUR ACCESS CREATION GROUP DATASET TYPE----------- -------------- ------------ NONE GIVEN RESEARCH NON-VSAM

GLOBALAUDIT ----------- NONE

NO INSTALLATION DATA

DFP INFORMATION----------------RESOWNER= KSMITH

Figure 7. Example 4: Output for the LISTDSD Command

Chapter 3. The RACF Commands 211

Page 232: RACF V1R10 Command Language Reference - Ichva404

LISTDSD

212 RACF V1R10 Command Language Reference

Page 233: RACF V1R10 Command Language Reference - Ichva404

LISTGRP

LISTGRP (List Group Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the LISTGRP command to list details of specific RACF group profiles. A groupprofile consists of a RACF segment and, optionally, a DFP segment or an OVMsegment, or both. The LISTGRP command provides you with the option of listingthe information contained in the entire group profile (all segments), or listing theinformation contained only in a specific segment of the group profile.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

The details RACF lists from the RACF segment of each group profile are:

� The superior group of the group

� The owner of the group

� The terminal option of the group

� Any subgroups under the group

� Installation-defined data, as specified by the DATA operand of the ADDGROUPand ALTGROUP command

� The name of the data set model profile.

RACF lists the following information from the RACF segment of the group profile foreach user connected to the group:

� The user ID

� The user's level of authority in the group

� The number of times the user has entered the system using this group as thecurrent connect group

� The user's default universal access authority

� The user's connect attributes (group-related user attributes)

� Any REVOKEs or RESUMEs either in effect or pending, with the correspondingdates.

The details RACF lists from the DFP segment of the group profile are:

� The group's default data class� The group's default management class� The group's default storage class� The data management data application for the group.

The details RACF lists from the OVM segment of the group profile are:

� The group's OpenExtensions group identifier.

Chapter 3. The RACF Commands 213

Page 234: RACF V1R10 Command Language Reference - Ichva404

LISTGRP

Related Commands� To list a user profile, use the LISTUSER command as described

on page 221.

� To list a data set profile, use the LISTDSD command as describedon page 199.

� To list a general resource profile, use the RLIST command as described onpage 319. (General resources include terminals, minidisks, and otherresources defined in the class descriptor table.)

� To list a file profile, use the LFILE command as described on page 191. (A fileprofile protects files in the VM shared file system.)

� To list a directory profile, use the LDIRECT command as described on page183. (A directory profile protects directories in the VM shared file system.)

Authorization RequiredListing the RACF segment of a group profile: To list the details of the RACFsegment of a group profile, one of the following conditions must be true:

� You have the SPECIAL attribute

� You have the group-SPECIAL attribute in each group to be listed, or eachgroup to be listed is within the scope of a group in which you have thegroup-SPECIAL attribute

� You have the AUDITOR attribute

� You have the group-AUDITOR attribute in each group to be listed, or eachgroup to be listed is within the scope of a group in which you have thegroup-AUDITOR attribute

� You are the owner of the group

� You have JOIN or CONNECT authority in the group.

Listing the other segments of a group profile: To list information fromsegments other than the RACF segment of a group profile, one of the followingconditions must be true:

� You have the SPECIAL or AUDITOR attribute.

� You have at least READ authority to the desired field within the DFP or OVMsegment via field level access control.

LISTGRP SyntaxThe following operands used with the LISTGRP command apply to MVS systemsonly:

� DFP

214 RACF V1R10 Command Language Reference

Page 235: RACF V1R10 Command Language Reference - Ichva404

LISTGRP

The complete syntax of the LISTGRP command is:

LISTGRPLG

[ {(group-name ...) | *} ][ NORACF ][ OVM ]

MVS Specific Operands: [ DFP ]

Parametersgroup-name | *

group-namespecifies the name of one or more RACF-defined groups. If you specifymore than one group name, you must enclose the names in parentheses.

*specifies that you want to list information contained in all RACF-definedgroup profiles to which you have the required authority.

If you specify a group name or *, it must be the first operand followingLISTGRP.

If you enter LISTGRP and specify one or more group names (or *) withoutspecifying an additional operand, RACF lists only the RACF segmentinformation from the specified profiles.

If you enter only LISTGRP, RACF lists only the RACF segment informationfrom your current connect group.

DFPNote: This operand applies to MVS systems only.

specifies that you want to list the information contained in the DFP segment ofthe group profile.

If you specify DFP (with or without NORACF), you must also specify a groupname or *.

NORACF

specifies that you want to suppress the listing of base segment informationfrom the group profile. If you specify NORACF, you must also specify DFP.

If you do not specify NORACF, RACF displays the information in the RACFsegment of a group profile.

OVMspecifies that you want to list the information contained in the OVM segment ofthe group profile.

If you specify OVM (with or without NORACF), you must also specify a groupname or *.

If the group profile contains an OVM segment but GID was not specified on aADDGROUP or ALTGROUP command, the listing displays the field namefollowed by the word “NONE”.

Chapter 3. The RACF Commands 215

Page 236: RACF V1R10 Command Language Reference - Ichva404

LISTGRP

LISTGRP Examples

Table 31. LISTGRP Examples for MVS and VMExample 1 Operation User IA0 wants to display the information contained in the RACF segment of

the profile for group RESEARCH.Known User IA0 has CONNECT authority to group RESEARCH.

Command LISTGRP RESEARCHDefaults None

Output See Figure 8.

Example 2 Operation User ADM1 wants to display the information contained in the RACF segmentof the profiles for all groups.

Known User ADM1 has the SPECIAL and AUDITOR attributes.Command LISTGRP �

Defaults NoneOutput See Figure 9.

Table 32. LISTGRP Examples for MVS

Example 3 Operation User ADM1 wants to display the information contained in the RACF segmentand DFP segment of the profile for group DFPADMN.

Known User ADM1 has the SPECIAL and AUDITOR attributes.

Group DFPADMN is defined to RACF, and DFPADMN's profile contains a DFPsegment.

Command LISTGRP DFPADMN DFPDefaults None

Output See Figure 10.

Example 4 Operation User ADM1 wants to display the information contained in only the DFPsegment of the profile for group DFPADMN.

Known User ADM1 has the SPECIAL and AUDITOR attributes.

Group DFPADMN is defined to RACF, and DFPADMN's profile contains a DFPsegment.

Command LISTGRP DFPADMN DFP NORACFDefaults None

Output See Figure 11.

Example 5 Operation User ADM1 requests the listing of the OVM segment for the group OVMG1.Known User ADM1 has the SPECIAL attribute.

Command LISTGRP OVMG1 OVM NORACFDefaults None

Output See Figure 12.

216 RACF V1R10 Command Language Reference

Page 237: RACF V1R10 Command Language Reference - Ichva404

LISTGRP

LISTGRP RESEARCH

INFORMATION FOR GROUP RESEARCH SUPERIOR GROUP=SYS1 OWNER=IBMUSER

NO INSTALLATION DATANO MODEL DATA SET

TERMUACC SUBGROUP(S)= PAYROLLB

USER(S)= ACCESS= ACCESS COUNT= UNIVERSAL ACCESS= IBMUSER JOIN ������ ALTER CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE DAF� JOIN �����2 READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE IA� CONNECT �����4 READ

CONNECT ATTRIBUTES=ADSP SPECIAL OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE

ESH25 USE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE PROJECTB USE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE RV2 CREATE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE RV3 CREATE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE ADM1 JOIN ������ READ CONNECT ATTRIBUTES=OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE AEH� USE ������ READ CONNECT ATTRIBUTES=REVOKED REVOKE DATE=NONE RESUME DATE=NONE

Figure 8. Example 1: Output for LISTGRP RESEARCH

Chapter 3. The RACF Commands 217

Page 238: RACF V1R10 Command Language Reference - Ichva404

LISTGRP

LISTGRP �

INFORMATION FOR GROUP PAYROLLB SUPERIOR GROUP=RESEARCH OWNER=IBMUSER

NO INSTALLATION DATANO MODEL DATA SET

TERMUACC NO SUBGROUPS

USER(S)= ACCESS= ACCESS COUNT= UNIVERSAL ACCESS= IBMUSER JOIN ������ ALTER CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE DAF� CREATE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE IA� CREATE ������ READ

CONNECT ATTRIBUTES=ADSP SPECIAL OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE AEH� CREATE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONEINFORMATION FOR GROUP RESEARCH SUPERIOR GROUP=SYS1 OWNER=IBMUSER

NO INSTALLATION DATANO MODEL DATA SET

TERMUACC SUBGROUP(S)= PAYROLLB

USER(S)= ACCESS= ACCESS COUNT= UNIVERSAL ACCESS= IBMUSER JOIN ������ ALTER CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE

DAF� JOIN �����2 READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE IA� CONNECT �����4 READ

CONNECT ATTRIBUTES=ADSP SPECIAL OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE ESH25 USE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE PROJECTB USE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE RV2 CREATE �����2 READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE RV3 CREATE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE

ADM1 JOIN �����1 READ CONNECT ATTRIBUTES=OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE AEH� USE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE

Figure 9. Example 2: Output for LISTGRP *

218 RACF V1R10 Command Language Reference

Page 239: RACF V1R10 Command Language Reference - Ichva404

LISTGRP

LISTGRP DFPADMN DFP

INFORMATION FOR GROUP DFPADMN SUPERIOR GROUP=SYSADMN OWNER=SYSADMN

NO INSTALLATION DATANO MODEL DATA SET

TERMUACCSUBGROUP(S)= DFPGRP1, DFPGRP2USER(S)= ACCESS= ACCESS COUNT= UNIVERSAL ACCESS=

IBMUSER JOIN ������ ALTER CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE

DSMITH JOIN �����2 READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE HOTROD CONNECT �����4 READ

CONNECT ATTRIBUTES=ADSP SPECIAL OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE

ESHAW USE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE PROJECTB USE ������ READ CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE ADM1 JOIN ������ READ CONNECT ATTRIBUTES=OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE AEHALL USE ������ READ CONNECT ATTRIBUTES=REVOKED REVOKE DATE=NONE RESUME DATE=NONE DFP INFORMATION MGMTCLASS= DFP2MGMT STORCLASS= DFP2STOR DATACLAS= DFP2DATA DATAAPPL= DFP2APPL

Figure 10. Example 3: Output for LISTGRP DFPADMN DFP

LISTGRP DFPADMN DFP NORACF

INFORMATION FOR GROUP DFPADMN DFP INFORMATION MGMTCLASS= DFP2MGMT STORCLASS= DFP2STOR DATACLAS= DFP2DATA DATAAPPL= DFP2APPL

Figure 11. Example 4: Output for LISTGRP DFPADMN DFP NORACF

LISTGRP OVMG1 OVM NORACF

INFORMATION FOR GROUP OVMG1 OVM INFORMATION GID= ������3243

Figure 12. Example 5: Output for LISTGRP OVMG1 OVM NORACF

Chapter 3. The RACF Commands 219

Page 240: RACF V1R10 Command Language Reference - Ichva404

LISTGRP

220 RACF V1R10 Command Language Reference

Page 241: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

LISTUSER (List User Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the LISTUSER command to list the details of specific RACF user profiles. Auser profile consists of a RACF segment and, optionally, other segments such asTSO, OVM, or DFP. The LISTUSER command provides you with the option oflisting the information contained in the entire user profile (all segments), or listingthe information contained only in specific segments of the user profile.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

The details RACF lists from the RACF segment for each user profile are:

� The user ID

� The user's name or UNKNOWN, if the user's name was not specified on theADDUSER command

� The owner of the user's profile

� The date the user was defined to RACF

� The default group

� The date the user's password was last updated

� The password change interval (in number of days)

� The user's attributes

� The date and time the user last entered the system

� The classes in which the user is authorized to define profiles

� The installation-defined data

Note: If an MVS installation is configured to be a B1 environment, thisinformation will not be listed in your output. � SUPPRESSED � will appearunder the installation data field. Only those with system SPECIAL willbe allowed to list the field.

� The name of default data set model profile

� Any REVOKEs or RESUMEs either in effect or pending, with the correspondingdates

� The security label, the security level, and category.

In addition, RACF lists the following information from the RACF segment of theuser profile for each group to which the user is connected:

� The group name

� The user's authority in the group

Chapter 3. The RACF Commands 221

Page 242: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

� The user ID of the person who connected the user to this group

� The date the user was connected to this group

� The number of times the user has entered the system with this group as thecurrent connect group

� The default universal access authority

� The date and time the user last entered the system using this group as thecurrent connect group

� The connect attributes (group-related user attributes).

The details RACF lists from the TSO segment of the user's profile are:

� The user's default account number when logging on from the TSO/E logonpanel

� The destination ID for SYSOUT data sets

� The user's default HOLDCLASS

� The user's default JOBCLASS

� The user's default MSGCLASS

� The user's default SYSOUTCLASS

� The maximum region size

� The default region size

� The logon procedure name

� The unit name

� The optional user data

� The user's security label.

The details RACF lists from the DFP segment of the user's profile are:

� The user's default data class� The user's default management class� The user's default storage class� The data management data application for the user.

The details RACF lists from the CICS segment of the user's profile are:

� The classes assigned to this operator to which BMS messages will be sent� Whether the operator will be forced off when an XRFSOFF takeover occurs� The operator identification� The priority of the operator� The time (in minutes) that the operator is allowed to be idle before being signed

off.

The details RACF lists from the LANGUAGE segment of the user's profile are:

� The user's primary language, if one has been specified� The user's secondary language, if one has been specified.

The details RACF lists from the OPERPARM segment of the user's profile are:

� The alternate console group (ALTGRP)

222 RACF V1R10 Command Language Reference

Page 243: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

� The operator authority (AUTH)

� Whether the console receives messages which can be automated in a sysplexenvironment.

� The system name for commands from this console (CMDSYS)

� Whether, and what kind of, delete operator messages are received (DOM)

� The searching key (KEY)

� The message level information (LEVEL)

� Whether or not system command responses are logged (LOGCMDRESP)

� The message format (MFORM)

� Whether or not this console is assigned a migration ID (MIGID)

� Event information (MONITOR)

� The systems this console can receive undirected messages from (MSCOPE)

� Routing code information (ROUTCODE)

� Storage information (STORAGE)

� Whether or not this console receives undeliverable messages (UD).

The details RACF lists from the OVM segment of the user's profile are:

� The user identifier� The initial directory pathname� The program pathname� The file system root name.

RACF lists the following output distribution information from the user's WORKATTRsegment:

� The name of the user (WANAME)� The building (WABLDG)� The department (WADEPT)� The room (WAROOM)� Up to four additional lines of output distribution information (WAADDR1-4)� An account number for APPC/MVS processing (WAACCNT).

Related Commands� To list a group profile, use the LISTGRP command as described

on page 213.

� To list a data set profile, use the LISTDSD command as describedon page 199.

� To list a general resource profile, use the RLIST command as described onpage 319. (General resources include terminals, minidisks, and otherresources defined in the class descriptor table.)

� To list a file profile, use the LFILE command as described on page 191. (A fileprofile protects files in the VM shared file system.)

� To list a directory profile, use the LDIRECT command as described on page183. (A directory profile protects directories in the VM shared file system.)

Chapter 3. The RACF Commands 223

Page 244: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

Authorization RequiredListing the RACF segment of a user profile: You can always list the details ofthe RACF segment of your own user profile. To list details of the RACF segmentof another user's profile, one of the following conditions must be true:

� You are the owner of the user's profile

� You have the SPECIAL attribute

� The user's profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You have the AUDITOR attribute

� The user's profile is within the scope of a group in which you have thegroup-AUDITOR attribute.

To list details of the RACF segment of all RACF-defined user profiles (by specifyingthe asterisk (*) operand), one of the following conditions must be true for eachlisted profile:

� You have the SPECIAL attribute. RACF lists the RACF segment for all userprofiles.

� The user's profile is within the scope of a group in which you have thegroup-SPECIAL attribute. RACF lists the RACF segment for all the userprofiles within the scope of your group.

� You have the AUDITOR attribute. RACF lists the RACF segment for all userprofiles.

� The user's profile is within the scope of a group in which you have thegroup-AUDITOR attribute. RACF lists the RACF segment for all the userprofiles within the scope of your group.

If you have the group-SPECIAL, AUDITOR, or group-AUDITOR attribute and yourinstallation has assigned security levels and security categories to user profiles, youmust have the following to be able to display the RACF segment of a user's profile:

� A security level equal to, or greater than, that in the user profile you are tryingto display

� All security categories contained in the user profile you are trying to displaycontained in your own user profile.

If you have the AUDITOR attribute, or the profile is within the scope of a group inwhich you the group-AUDITOR attribute, RACF also lists the value of theUAUDIT/NOUAUDIT operand.

Listing the other segments of a user profile: To list information from segmentsother than the RACF segment for a user profile, including your own, one of thefollowing conditions must be true:

� You have the SPECIAL or AUDITOR attribute

� You have at least READ authority to the desired field within the segmentthrough field level access checking.

224 RACF V1R10 Command Language Reference

Page 245: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

LISTUSER SyntaxThe following operands used with the LISTUSER command apply to MVS systemsonly:

� CICS � DFP � LANGUAGE � OPERPARM � TSO � WORKATTR

The complete syntax of the LISTUSER command is:

LISTUSERLU

[ (userid ...) | * ][ NORACF ][ OVM ]

MVS Specific Operands: [ CICS ][ DFP ][ LANGUAGE ][ OPERPARM ][ TSO ][ WORKATTR ]

Parametersuserid | *

useridspecifies the user ID of one or more RACF-defined users. If you specifymore than one user ID, you must enclose the list of user IDs inparentheses.

*specifies that you want to list information contained in all RACF-defineduser profiles to which you have the required authority.

If you specify a user ID or asterisk (*), it must be the first operand followingLISTUSER.

If you enter LISTUSER and specify one or more user IDs (or *) withoutspecifying an additional operand, RACF lists only the RACF segmentinformation from the specified profiles.

If you enter only LISTUSER, RACF lists only the RACF segment informationfrom your own user profile.

CICSNote: This operand applies to MVS systems only.

specifies that you want to list the information contained in the CICS segment ofthe user's profile.

If you specify CICS, you must also specify a user ID or *.

Chapter 3. The RACF Commands 225

Page 246: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

DFPNote: This operand applies to MVS systems only.

specifies that you want to list the information contained in the DFP segment ofthe user's profile.

If you specify DFP, you must also specify a user ID or *.

LANGUAGENote: This operand applies to MVS systems only.

specifies that you want to list the information contained in the LANGUAGEsegment of the user's profile.

The 3-character language code and, if defined, the 24-character languagename, will be displayed. NOT SPECIFIED indicates that no language has beenspecified.

If the code is displayed without a name, one of the following is true:

� RACF was not running under MVS 4.1 or later releases� The MVS message service was not active� The language was not active.

If the language code equals the language name, one of the following is true:

� There was no language name defined on your system� The language name was defined to be the same as the language code.

If you specify LANGUAGE, you must also specify a user ID or *.

NORACF

specifies that you want to suppress the listing of RACF segment informationfrom the user's profile.

If you specify NORACF, you must also specify one or more of these segments:WORKATTR, TSO, DFP, LANGUAGE, CICS, OPERPARM, or OVM.

If you do not specify NORACF, RACF displays the information in the RACFsegment of a user profile.

The information displayed as a result of using the NORACF operand isdependent on other operands used in the command. For example, if you useNORACF with TSO or DFP also specified, only that information (TSO or DFP)will be displayed.

OPERPARMNote: This operand applies to MVS systems only.

specifies that you want to list the information contained in the OPERPARMsegment of the user's profile.

If you specify this operand you must also specify a user ID or an asterisk (*).

If there is no information in a field in the user's profile for this segment, the fieldname will not be displayed. However, if no value was specified for STORAGEwhen the OPERPARM segment was added to the user profile, STORAGE=� willappear in the listing.

226 RACF V1R10 Command Language Reference

Page 247: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

OVMspecifies that you want to list the information contained in the OVM segment ofthe user's profile.

If you specify this operand, you must also specify a user ID or an asterisk (*).

If there is no HOME, PROGRAM, or FSROOT information, the field name is notdisplayed. However, the word “NONE” will appear in the listing if the UID wasnot specified, or if the UID was removed using the NOUID operand on theALTUSER command.

TSONote: This operand applies to MVS systems only.

specifies that you want to list the information contained in the TSO segment ofthe user's profile.

If you specify TSO, you must also specify a user ID or *.

If there is no information in the fields of the TSO segment, the field name is notdisplayed (with the exception of SIZE, MAXSIZE, and USERDATA).

WORKATTRNote: This operand applies to MVS systems only.

specifies that you want to list the information contained in the WORKATTRsegment of the user's profile.

If you specify WORKATTR, you must also specify a user ID or an asterisk (*).

LISTUSER Examples

Table 33. LISTUSER Examples on MVS and VMExample 1 Operation User DAF0 wants to list her user attributes from the RACF segment of her

user profile.Known User DAF0 is RACF-defined.

Command LISTUSERDefaults DAF0 (userid)

Output See Figure 13.

Example 2 Operation User ADM1 wants to list the user attributes from the RACF segment of profilesfor users IBMUSER, ADM1, and DAF0.

Known User ADM1 has the SPECIAL and AUDITOR attributes.Command LISTUSER (IBMUSER ADM1 DAF�)

Defaults NoneOutput See Figure 14.

Table 34 (Page 1 of 3). LISTUSER Examples for MVS Only

Example 3 Operation User ADM1 wants to list the user attributes from the RACF segment and TSOsegment of the profile for user DAF0.

Known User ADM1 has the SPECIAL and AUDITOR attributes.User DAF0 is defined to RACF with authority to use TSO.

Command LISTUSER DAF� TSODefaults None

Output See Figure 15.

Chapter 3. The RACF Commands 227

Page 248: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

Table 34 (Page 2 of 3). LISTUSER Examples for MVS Only

Example 4 Operation User ADM1 wants to list the user attributes from only the TSO segment of theprofile for user DAF0.

Known User ADM1 has the SPECIAL and AUDITOR attributes.User DAF0 is defined to RACF with authority to use TSO.

Command LISTUSER DAF� NORACF TSODefaults None

Output See Figure 16.

Example 5 Operation User ADM1 wants to list the user attributes from the RACF segment and DFPsegment of the profile for user DAF0.

Known User ADM1 has the SPECIAL and AUDITOR attributes.User DAF0 is defined to RACF and DAF0's profile contains a DFP segment.

Command LISTUSER DAF� DFPDefaults None

Output See Figure 17.

Example 6 Operation User ADM1 wants to list the user attributes from only the DFP segment of theprofile for user DAF0.

Known User ADM1 has the SPECIAL and AUDITOR attributes.User DAF0 is defined to RACF and DAF0's profile contains a DFP segment.

Command LISTUSER DAF� NORACF DFPDefaults None

Output See Figure 18.

Example 7 Operation User ADM1 wants to list the user attributes from only the CICS segment of theprofile for user DAF0.

Known User ADM1 has the SPECIAL and AUDITOR attributes.User DAF0 is defined to RACF and DAF0's profile contains a CICS segment.

Command LISTUSER DAF� NORACF CICSDefaults None

Output See Figure 19.

Example 8 Operation User ADM1 wants to list the user attributes from only the LANGUAGEsegment of the profile for user DAF0.

Known User ADM1 has the SPECIAL and AUDITOR attributes.User DAF0 is defined to RACF and DAF0's profile has American English(language code ENU) defined as her primary language and German (languagecode DEU) defined as her secondary language.

Command LISTUSER DAF� NORACF LANGUAGEDefaults None

Output See Figure 20.

Example 9 Operation User ADM1 wants to list the user attributes from only the OPERPARMsegment of the profile for user DAF0.

Known User ADM1 has the SPECIAL and AUDITOR attributes.User DAF0 is defined to RACF and DAF0's profile contains an OPERPARMsegment.

Command LISTUSER DAF� NORACF OPERPARMDefaults None

Output See Figure 21.

228 RACF V1R10 Command Language Reference

Page 249: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

Table 34 (Page 3 of 3). LISTUSER Examples for MVS Only

Example 10 Operation User ADM1 wants to list the user attributes from the OVM segment of theprofile for user CJWELLS.

Known User ADM1 has the SPECIAL attribute.

User CJWELLS is defined to RACF and CJWELLS' profile contains an OVMsegment.

Command LISTUSER CJWELLS OVM NORACFDefaults None

Output See Figure 22.

Example 11 Operation User ADM1 wants to list the user attributes from the OVM segment of theprofile for user CBAKER.

Known User ADM1 has the SPECIAL attribute.

User CBAKER is defined to RACF and CBAKER's profile contains an OVMsegment, but there was no value specified for HOME, PROGRAM, orFSROOT in the OVM segment for this profile. Defaults were used.

Command LISTUSER CBAKER OVM NORACFDefaults None

Output See Figure 23.

Chapter 3. The RACF Commands 229

Page 250: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

LISTUSER

USER=DAF� NAME=D.M.BROWN OWNER=IBMUSER CREATED=85.228DEFAULT-GROUP=RESEARCH PASSDATE=85.22� PASS-INTERVAL= 3� ATTRIBUTES=ADSP REVOKE DATE=NONE RESUME DATE=NONE LAST-ACCESS=85.228/13:31:11 CLASS AUTHORIZATIONS=NONE NO-INSTALLATION-DATA NO-MODEL-NAME LOGON ALLOWED (DAYS) (TIME) -------------------------------------------- ANYDAY ANYTIME GROUP=RESEARCH AUTH=JOIN CONNECT-OWNER=IBMUSER CONNECT-DATE=85.228 CONNECTS= �1 UACC=READ LAST-CONNECT=85.228/13:31:11 CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE

GROUP=PAYROLLB AUTH=CREATE CONNECT-OWNER=IBMUSER CONNECT-DATE=85.228 CONNECTS= �� UACC=READ LAST-CONNECT=UNKNOWN CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE SECURITY-LEVEL=NONE SPECIFIED CATEGORY-AUTHORIZATION NONE SPECIFIED

Figure 13. Example 1: Output for LISTUSER

LISTUSER (IBMUSER ADM1 DAF�)

USER=IBMUSER NAME=G. SMITH OWNER=IBMUSER CREATED=84.263 DEFAULT-GROUP=SYS1 PASSDATE=85.1�4 PASS-INTERVAL=N/A ATTRIBUTES=SPECIAL OPERATIONS ATTRIBUTES=AUDITOR REVOKE DATE=NONE RESUME DATE=NONE LAST-ACCESS=85.146/15:45:23 CLASS AUTHORIZATIONS=NONE NO-INSTALLATION-DATA NO-MODEL-NAME LOGON ALLOWED (DAYS) (TIME) -------------------------------------------- ANYDAY ANYTIME GROUP=SYS1 AUTH=JOIN CONNECT-OWNER=IBMUSER CONNECT-DATE=84.263 CONNECTS= 456 UACC=READ LAST-CONNECT=85.146/15:45:23 CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE GROUP=VSAMDSET AUTH=JOIN CONNECT-OWNER=IBMUSER CONNECT-DATE=84.263 CONNECTS= �� UACC=NONE LAST-CONNECT=UNKNOWN CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE GROUP=SYSCTLG AUTH=JOIN CONNECT-OWNER=IBMUSER CONNECT-DATE=84.263 CONNECTS= �� UACC=READ LAST-CONNECT=UNKNOWN CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE SECURITY-LEVEL=NONE SPECIFIED CATEGORY-AUTHORIZATION NONE SPECIFIED SECURITY-LABEL=NONE SPECIFIED

Figure 14 (Part 1 of 2). Example 2: Output for LISTUSER (IBMUSER ADM1 DAF0)

230 RACF V1R10 Command Language Reference

Page 251: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

USER=ADM1 NAME=S.A.SMITH OWNER=IBMUSER CREATED=85.144 DEFAULT-GROUP=RESEARCH PASSDATE=��.���PASS-INTERVAL=254 ATTRIBUTES=SPECIAL ATTRIBUTES=AUDITOR REVOKE DATE=NONE RESUME DATE=NONE LAST-ACCESS=85.146/16:16:14 CLASS AUTHORIZATIONS=USER NO-INSTALLATION-DATA MODEL-NAME=ALLENA LOGON ALLOWED (DAYS) (TIME) -------------------------------------------- ANYDAY ANYTIME GROUP=RESEARCH AUTH=JOIN CONNECT-OWNER=IBMUSER CONNECT-DATE=85.144 CONNECTS= �1 UACC=READ LAST-CONNECT=85.146/16:16:14 CONNECT ATTRIBUTES=OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE GROUP=VSAMDSET AUTH=CREATE CONNECT-OWNER=IBMUSER CONNECT-DATE=85.144 CONNECTS= �� UACC=READ LAST-CONNECT=UNKNOWN CONNECT ATTRIBUTES=OPERATIONS REVOKE DATE=NONE RESUME DATE=NONE SECURITY-LEVEL=NONE SPECIFIED CATEGORY-AUTHORIZATION NONE SPECIFIED SECURITY-LABEL=NONE SPECIFIEDUSER=DAF� NAME=D.M.BROWN OWNER=IBMUSER CREATED=85.144DEFAULT-GROUP=RESEARCH PASSDATE=��.��� PASS-INTERVAL= 254 ATTRIBUTES=ADSP REVOKE DATE=NONE RESUME DATE=NONE LAST-ACCESS=85.146/15:11:31 CLASS AUTHORIZATIONS=NONE NO-INSTALLATION-DATA NO-MODEL-NAME LOGON ALLOWED (DAYS) (TIME) -------------------------------------------- ANYDAY ANYTIME GROUP=RESEARCH AUTH=JOIN CONNECT-OWNER=IBMUSER CONNECT-DATE=85.144 CONNECTS= �2 UACC=READ LAST-CONNECT=85.146/15:11:31 CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE SECURITY-LEVEL=NONE SPECIFIED CATEGORY-AUTHORIZATION NONE SPECIFIED SECURITY-LABEL=NONE SPECIFIED

Figure 14 (Part 2 of 2). Example 2: Output for LISTUSER (IBMUSER ADM1 DAF0)

Chapter 3. The RACF Commands 231

Page 252: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

LISTUSER DAF� TSO

USER=DAF� NAME=D.M.BROWN OWNER=IBMUSER CREATED=85.228DEFAULT-GROUP=RESEARCH PASSDATE=85.22� PASS-INTERVAL= 3� ATTRIBUTES=ADSP REVOKE DATE=NONE RESUME DATE=NONE LAST-ACCESS=85.228/13:31:11 CLASS AUTHORIZATIONS=NONE NO-INSTALLATION-DATA NO-MODEL-NAME LOGON ALLOWED (DAYS) (TIME) -------------------------------------------- ANYDAY ANYTIME GROUP=RESEARCH AUTH=JOIN CONNECT-OWNER=IBMUSER CONNECT-DATE=85.228 CONNECTS= �1 UACC=READ LAST-CONNECT=85.228/13:31:11 CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE

GROUP=PAYROLLB AUTH=CREATE CONNECT-OWNER=IBMUSER CONNECT-DATE=85.228 CONNECTS= �� UACC=READ LAST-CONNECT=UNKNOWN CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE SECURITY-LEVEL=NONE SPECIFIED CATEGORY-AUTHORIZATION NONE SPECIFIED SECURITY-LABEL=NONE SPECIFIED TSO INFORMATION ACCTNUM= P��F1V HOLDCLASS= H JOBCLASS= I MSGCLASS= A PROC= V�LOGON SIZE= ����1�24 MAXSIZE= ����2�48 SYSOUTCLASS= A UNIT= SYSDA USERDATA= ����

Figure 15. Example 3: Output for LISTUSER DAF0 TSO

LISTUSER DAF� NORACF TSO

USER=DAF� TSO INFORMATION ACCTNUM= P��F1V HOLDCLASS= H JOBCLASS= I MSGCLASS= A PROC= V�LOGON SIZE= ����1�24 MAXSIZE= ����2�48 SYSOUTCLASS= A UNIT= SYSDA USERDATA= ����

Figure 16. Example 4: Output for LISTUSER NORACF TSO

232 RACF V1R10 Command Language Reference

Page 253: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

LISTUSER DAF� DFP

USER=DAF� NAME=D.M.BROWN OWNER=IBMUSER CREATED=85.228DEFAULT-GROUP=RESEARCH PASSDATE=85.22� PASS-INTERVAL= 3� ATTRIBUTES=ADSP REVOKE DATE=NONE RESUME DATE=NONE LAST-ACCESS=85.228/13:31:11 CLASS AUTHORIZATIONS=NONE NO-INSTALLATION-DATA NO-MODEL-NAME LOGON ALLOWED (DAYS) (TIME) -------------------------------------------- ANYDAY ANYTIME GROUP=RESEARCH AUTH=JOIN CONNECT-OWNER=IBMUSER CONNECT-DATE=85.228 CONNECTS= �1 UACC=READ LAST-CONNECT=85.228/13:31:11 CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE

GROUP=PAYROLLB AUTH=CREATE CONNECT-OWNER=IBMUSER CONNECT-DATE=85.228 CONNECTS= �� UACC=READ LAST-CONNECT=UNKNOWN CONNECT ATTRIBUTES=NONE REVOKE DATE=NONE RESUME DATE=NONE SECURITY-LEVEL=NONE SPECIFIED CATEGORY-AUTHORIZATION NONE SPECIFIED SECURITY-LABEL=NONE SPECIFIED DFP INFORMATION MGMTCLAS= DFP5MGMT STORCLAS= DFP5STOR DATACLAS= DFP5DATA DATAAPPL= DFP5APPL

Figure 17. Example 5: Output for LISTUSER DAF0 DFP

LISTUSER DAF� NORACF DFP

USER=DAF� DFP INFORMATION MGMTCLAS= DFP5MGMT STORCLAS= DFP5STOR DATACLAS= DFP5DATA DATAAPPL= DFP5APPL

Figure 18. Example 6: Output for LISTUSER DAF0 NORACF DFP

LISTUSER DAF� NORACF CICS

USER=TEST

CICS INFORMATION---------------- OPCLASS= ��1 OPIDENT= ID2 OPPRTY= ���1� TIMEOUT= ��5 XRFSOFF= NOFORCE

Figure 19. Example 7: Output for LISTUSER DAF0 NORACF CICS

Chapter 3. The RACF Commands 233

Page 254: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

LISTUSER DAF� NORACF LANGUAGEUSER=DAF�

LANGUAGE INFORMATION-------------------- PRIMARY LANGUAGE: ENU SECONDARY LANGUAGE: DEUREADY

Figure 20. Example 8: Output for LISTUSER DAF0 NORACF LANGUAGE

LU DAF� NORACF OPERPARM

USER=DAF�

OPERPARM INFORMATION -------------------- STORAGE= ����2 AUTH= IO ROUTCODE= ALL LEVEL= ALL MFORM= T J M MONITOR= JOBNAMEST SESST MIGID= YES DOM= NORMAL KEY= MCS2 CMDSYS= SYS1 MSCOPE= �ALL UD= YESREADY

Note: With the exception of the STORAGE operand, if a field has no value inthe OPERPARM segment, no value appears for the field in the listing. Ifthere is an OPERPARM segment and the storage is not specified,00000 will appear in the listing. When an extended MCS consolesession is established, the values for STORAGE will be 1.

Figure 21. Example 9: Output for LISTUSER DAF0 NORACF OPERPARM

LISTUSER CJWELLS OVM NORACF USER=CJWELLS

OVM INFORMATION ---------------- UID= ��������24 HOME= /u/CJWELLS PROGRAM= /u/CJWELLS/bin/myshell FSROOT= /../VMBFS:SERVER8.CJWELLS/

Figure 22. Example 10: Output for LISTUSER CJWELLS OVM NORACF

234 RACF V1R10 Command Language Reference

Page 255: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

LISTUSER CBAKER OVM NORACF USER=CBAKER

OVM INFORMATION ---------------- UID= ��������24

Figure 23. Example 11: Output for LISTUSER CBAKER OVM NORACF (Using Defaults)

Chapter 3. The RACF Commands 235

Page 256: RACF V1R10 Command Language Reference - Ichva404

LISTUSER

236 RACF V1R10 Command Language Reference

Page 257: RACF V1R10 Command Language Reference - Ichva404

PASSWORD

PASSWORD (Specify User Password)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the PASSWORD command to:

� Change your current password to a specified value

� Change a user's password interval (the number of days that a passwordremains valid)

� Specify a password that never expires

� Reset a user's password to a known default value.

The PASSWORD command allows you to change your password at any time. Italso allows you to change the number of days that a password is valid or to specifythat a current password will be valid indefinitely.

The reset function of the command means that no one in the system need knowanother user's password. If a user's password is lost, this command allows you, ifyou have sufficient authority, to reset the password to a known, expired valuewithout having to know the current value. The user can then LOGON to the systemor submit a batch job and change the reset value to a new password known only tothe user.

Related CommandsTo change the installation password interval, see the PASSWORD operand on theSETROPTS command as described on page 363.

Authorization RequiredIf you are a RACF-defined user and you are required to provide a RACF userpassword when entering the system, you can change your own password or yourpassword change interval.

To reset another user's password to the user's default value, one of the followingconditions must be true:

� You have the SPECIAL attribute

� The user's profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You are the owner of the user's profile.

To change another user's password interval, or to set a password that neverexpires, you must have the SPECIAL attribute, or the user's profile must be withinthe scope of a group in which you have the group-SPECIAL attribute.

Chapter 3. The RACF Commands 237

Page 258: RACF V1R10 Command Language Reference - Ichva404

PASSWORD

PASSWORD SyntaxThe complete syntax of the PASSWORD command is:

PASSWORDPW

[ INTERVAL(change-interval) | NOINTERVAL ][ PASSWORD(current-password new-password) ][ USER(userid ...) ]

ParametersINTERVAL | NOINTERVAL

INTERVAL(change-interval)change-interval indicates the number of days during which a passwordremains valid; the range is from 1 through 254 days.

The value you specify here cannot exceed the value, if any, that yourinstallation has specified using the INTERVAL operand on the SETROPTScommand. The initial system default after RACF initialization is 30 days.

If you specify INTERVAL on the PASSWORD command without achange-interval value, RACF uses the installation-specified maximum.

To specify INTERVAL with USER, you must have the SPECIAL attribute, orthe user profile must be within the scope of a group in which you have thegroup-SPECIAL attribute. Specifying INTERVAL with USER will notchange or reset the user's password.

If you specify the interval incorrectly, RACF ignores this operand.

NOINTERVALsets a password that never expires. To specify NOINTERVAL, you musthave the SPECIAL attribute, or the user profile must be within the scope ofa group in which you have the group-SPECIAL attribute.

Specifying NOINTERVAL without USER defines your own password as apassword that never expires. Specifying NOINTERVAL with USER will notchange or reset the user's password.

The next time the user logs on, the user must select a new password; thenew password will never expire.

You can use INTERVAL at any time to reinstate an expiration interval for apassword previously defined with NOINTERVAL.

PASSWORD(current-password new-password)specifies your current password and the new one you want. If you enter onlythe PASSWORD operand, you are prompted so you can enter the current andnew passwords in print inhibit mode.

The current and new passwords must have different values. If you specify yourcurrent password incorrectly, RACF notifies you and ignores the PASSWORDoperand.

You can use the PASSWORD operand to change your own password at anytime.

RACF ignores this operand when you specify the USER operand.

238 RACF V1R10 Command Language Reference

Page 259: RACF V1R10 Command Language Reference - Ichva404

PASSWORD

USER(userid ...)specifies one or more users whose passwords are to be reset. Each user'scurrent password is set to the user's respective default group name, and thepassword is set expired. Specifying USER with your own user ID resets yourpassword to the name of your default group, and sets the password as expired.

Note: The RACF password history list does not get updated with thepassword that was in effect when a user's password is reset.

To change your own password, use the PASSWORD operand, not the USERoperand.

If you specify USER with the PASSWORD operand, the PASSWORD operandis ignored.

PASSWORD Examples

Table 35. PASSWORD Examples for MVS and VMExample 1 Operation User AEH0 wants to change his password from XY262 to YZ344 and increase

his change interval to 60 days.Known User AEH0 is RACF-defined.

The maximum installation change-interval is at least 60 days.Command PASSWORD PASSWORD(XY262 YZ344) INTERVAL(6�)

Example 2 Operation User ADM1 wants to reset the passwords for users CD0 and DAF0 to thenames of their default group.

Known User ADM1 has the group-SPECIAL attribute in group PAYROLL. GroupPAYROLL is the owning group of users CD0 and DAF0.Users CD0 and DAF0 are RACF-defined.

Command PASSWORD USER(CD� DAF�)

Example 3 Operation User ADM1 wants to set a password that never expires for user CD2.Known User ADM1 has the SPECIAL attribute.

User CD2 is RACF-defined.Command PASSWORD USER(CD2) NOINTERVAL

Chapter 3. The RACF Commands 239

Page 260: RACF V1R10 Command Language Reference - Ichva404

PASSWORD

240 RACF V1R10 Command Language Reference

Page 261: RACF V1R10 Command Language Reference - Ichva404

PERMDIR

PERMDIR (Maintain SFS Directory Access Lists)

System EnvironmentSFS directories apply to VM systems only. However, if MVS and VM are sharing aRACF database at your installation, you can issue this command from the MVSsystem to maintain VM information in the database.

PurposeUse the PERMDIR command to maintain the lists of users and groups who areauthorized to access a particular SFS directory or a group of SFS directories.RACF provides two types of access lists: standard and conditional.

Standard Access List: The standard access list includes the user IDs and/orgroup names authorized to access the resource and the level of access granted toeach.

Conditional Access List: The conditional access list includes user IDs and/orgroup names and levels of access, and it also includes for each, the name of theterminal by which the user must enter the system in order for RACF to allowaccess to the resource. The conditional access list is used for access checkingonly if the TERMINAL class is active.

You can maintain either the standard access list or the conditional access list with asingle PERMDIR command. Changing both requires you to issue PERMDIR twice,with one exception. You can change individual names in one access list and copythe other access list from another profile on one PERMDIR command.

Using PERMDIR, you can make the following changes to either a standard accesslist or conditional access list for an SFS directory:

� Give specific RACF-defined users or groups authority to access a discrete orgeneric directory profile

� Remove authority to access a discrete or generic directory profile from specificusers or groups

� Change the level of access authority to a discrete or generic directory profile forspecific users or groups

� Copy the list of authorized users from one discrete or generic directory profileto another profile of either type and modify the new list as you require

� Delete an existing access list.

To have changes take effect after altering a generic profile, one of the followingsteps is required:

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(DIRECTRY) REFRESH

� The user of the resource logs off and logs on again

Chapter 3. The RACF Commands 241

Page 262: RACF V1R10 Command Language Reference - Ichva404

PERMDIR

Related Commands� To protect an SFS directory with a discrete or generic profile, use the ADDDIR

command as described on page 21.

� To change an SFS directory profile, use the ALTDIR command as described onpage 83.

� To delete an SFS directory profile, use the DELDIR command as described onpage 165.

� To list the information in the SFS directory profiles, use the LDIRECT commandas described on page 183.

� To obtain a list of SFS directory profiles, use the SRDIR command asdescribed on page 403.

Authorization RequiredTo perform any of the PERMDIR functions, you must have sufficient authority overthe directory. RACF makes the following checks until one of the conditions is met:

� You have the SPECIAL attribute.

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the profile.

� Your user ID matches the user ID qualifier in the directory name.

For discrete profiles only:

� You are on the standard access list for the directory profile and you haveALTER authority.

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is on the standard access list and has ALTERauthority.

� The universal access authority is ALTER.

When you are copying a list of authorized users from one directory profile toanother, you must have sufficient authority to both of the profiles as described inthe preceding list.

PERMDIR SyntaxThe complete syntax of the command is:

Note: This command is an extension of the PERMIT command as it applies to theDIRECTRY class. Other PERMIT parameters, such as WHEN(PROGRAM) arealso accepted on the command, but are not listed here. If they are specified onthis command, they will be ignored.

PERMDIRPDIR

profile-name-1[ ACCESS(access-authority) | DELETE ][ FCLASS(profile-name-2-class) ][ FGENERIC ][ FROM(profile-name-2) ][ ID(name ...) ][ RESET [( ALL | STANDARD | WHEN )] ][ WHEN(TERMINAL(terminal-id ...) ) ]

242 RACF V1R10 Command Language Reference

Page 263: RACF V1R10 Command Language Reference - Ichva404

PERMDIR

Parametersprofile-name-1

specifies the name of an existing discrete or generic profile whose access listyou want to modify. You can specify only one profile. For the format of theseprofile names, see “Profile Names for SFS Files and Directories” on page 444.

This operand is required and must be the first operand following PERMDIR.

ACCESS | DELETE

ACCESS(access-authority)specifies the access authority you want to associate with the names thatyou identify on the ID operand. RACF sets the access authority in thestandard access list.

If you specify WHEN, RACF sets the access authority in the conditionalaccess list.

The valid access authorities are NONE, READ, UPDATE, CONTROL, andALTER. (See “Access Authority for SFS Files and Directories on VM” onpage 17 or if you need more information, see RACF SecurityAdministrator's Guide.)

If you specify ACCESS and omit access-authority, the default value isACCESS(READ).

If you specify the ID operand and omit both ACCESS and DELETE, thedefault value is ACCESS(READ).

If you specify both ACCESS and DELETE, RACF uses the last operandyou specify.

DELETEspecifies that you are removing the names you identify on the ID operandfrom the standard access list for the directory. RACF deletes the namesfrom the standard access list.

If you specify WHEN, RACF deletes the names from the conditional accesslist.

If you specify the ID operand and omit both ACCESS and DELETE, thedefault value is ACCESS(READ).

If you specify both ACCESS and DELETE, RACF uses the last operandyou specify.

FCLASS(profile-name-2-class)specifies the name of the class to which profile-name-2 belongs. The validclass names are DIRECTRY, FILE, DATASET, or those classes defined in theclass descriptor table (CDT). For a list of general resource classes supplied byIBM, see Appendix B, “Description of RACF Classes” on page 451.

If you specify FROM and omit FCLASS, RACF assumes that the class forprofile-name-2 is DIRECTRY. This operand is valid only when you also specifythe FROM operand; otherwise, RACF ignores it.

FGENERICspecifies that RACF is to treat profile-name-2 as a generic name, even if itdoes not contain any generic characters. This operand is only needed ifprofile-name-2 is a DATASET profile.

Chapter 3. The RACF Commands 243

Page 264: RACF V1R10 Command Language Reference - Ichva404

PERMDIR

FROM(profile-name-2)specifies the name of the existing discrete or generic profile that contains theaccess lists RACF is to copy as the access lists for profile-name-1. If youspecify FROM and omit FCLASS, RACF assumes that profile-name-2 is thename of a profile in the DIRECTRY class. If FCLASS is not specified, orFCLASS(DIRECTRY) is specified, profile-name-2 must be the name of anexisting profile in the DIRECTRY class. If FCLASS(FILE) is specified,profile-name-2 must be the name of an existing profile in the FILE class. Forthe format of these profile names, see “Profile Names for SFS Files andDirectories” on page 444.

If profile-name-2 contains a standard access list, RACF copies it to the profileyou are changing. If profile-name-2 contains a conditional access list, RACFcopies it to the profile you are changing.

RACF modifies the access list for profile-name-1 as follows:

� Authorizations for profile-name-2 are added to the access list forprofile-name-1

� If a group or user appears in both lists, RACF uses the authorizationgranted in profile-name-1

� If you specify a group or user on the ID operand and that group or useralso appears in the profile-name-2 access list, RACF uses the authorizationgranted on the ID operand.

To specify FROM, you must have sufficient authority to both profile-name-1 andprofile-name-2, as described in “Authorization Required” on page 242.

ID(name ...)specifies the user IDs and group names of RACF-defined users or groupswhose authority to access the directory you are giving, removing, or changing.If you omit this operand, RACF ignores the ACCESS and DELETE operands.

RESET ( ALL | STANDARD | WHEN )

RESET | RESET(ALL)specifies that RACF is to delete from the profile both the entire currentstandard access list and the entire current conditional access list.

RACF deletes both access lists before it processes any operands (ID andACCESS or FROM) that create new entries in an access list. If you deleteboth access lists and specify FROM when profile-name-2 contains twoaccess lists, the PERMDIR command copies both access lists toprofile-name-1. In any other situation, you cannot, on one PERMDIRcommand, add entries to both access lists.

If you specify RESET or RESET(ALL), add entries, and omit WHEN, RACFdeletes both access lists, then adds entries to the standard access list.

If you specify RESET or RESET(ALL), add entries, and specify WHEN,RACF deletes both access lists, then adds entries to the conditional accesslist.

For profiles that include two access lists, use RESET and RESET(ALL)carefully. Unless you are copying both lists from another profile, it is agood practice to use RESET(STANDARD) to maintain the standard accesslist and RESET(WHEN) to maintain the conditional access list.

244 RACF V1R10 Command Language Reference

Page 265: RACF V1R10 Command Language Reference - Ichva404

PERMDIR

RESET(STANDARD)specifies that RACF is to delete the entire current standard access list fromthe profile.

If you specify RESET(STANDARD) with ID and ACCESS or with FROM,RACF deletes the current standard access list from the profile before itadds the new names.

If you specify RESET(STANDARD) with ID and DELETE, RACF ignoresRESET(STANDARD) and deletes only the names that you specify.

If you specify RESET(STANDARD) without ID and ACCESS, or withoutFROM, the resulting standard access list will be empty. An empty standardaccess list means that you must be the owner or have the SPECIALattribute, or the profile must be within the scope of a group in which youhave the group-SPECIAL attribute, in order to update the access list again.

RESET(WHEN)RESET(WHEN) specifies that RACF is to delete the entire currentconditional access list from the profile.

If you specify RESET(WHEN) with ID and ACCESS or with FROM, RACFdeletes the current conditional access list from the profile before it adds thenew names.

If you specify RESET(WHEN) with ID, DELETE, and WHEN, RACF ignoresRESET(WHEN) and deletes only the names that you specify.

If you specify RESET(WHEN) without ID and ACCESS, or without FROM,the resulting conditional access list will be empty.

WHEN(TERMINAL(terminal-id ...))specifies that the indicated users or groups have the specific access authoritywhen logged on to the named terminal.

PERMDIR Example

Table 36. PERMDIR example for VMExample Operation User LAURIE wants to let user MARK look at her RACDEV directory.

Known LAURIE and MARK are RACF-defined and LAURIE's file pool ID is FP1.Command PERMDIR FP1:LAURIE.RACDEV ID(MARK)

Defaults ACCESS(READ)

Chapter 3. The RACF Commands 245

Page 266: RACF V1R10 Command Language Reference - Ichva404

PERMDIR

246 RACF V1R10 Command Language Reference

Page 267: RACF V1R10 Command Language Reference - Ichva404

PERMFILE

PERMFILE (Maintain SFS File Access Lists)

System EnvironmentSFS directories apply to VM systems only. However, if MVS and VM are sharing aRACF database at your installation, you can issue this command from the MVSsystem to maintain VM information in the database.

PurposeUse the PERMFILE command to maintain the lists of users and groups who areauthorized to access a particular SFS file or a group of SFS files. RACF providestwo types of access lists: standard and conditional.

Standard Access List: The standard access list includes the user IDs and/orgroup names authorized to access the resource and the level of access granted toeach.

Conditional Access List: The conditional access list includes user IDs and/orgroup names and levels of access, and it also includes for each, the name of theterminal by which the user must enter the system in order for RACF to allowaccess to the resource. The conditional access list is used for access checkingonly if the TERMINAL class is active.

You can maintain either the standard access list or the conditional access list with asingle PERMFILE command. Changing both requires you to issue PERMFILEtwice, with one exception. You can change individual names in one access list andcopy the other access list from another profile on one PERMFILE command.

Using PERMFILE, you can make the following changes to either a standard accesslist or a conditional access list for an SFS file:

� Give authority to access a discrete or generic file profile to specificRACF-defined users or groups

� Remove authority to access a discrete or generic file profile from specific usersor groups

� Change the level of access authority to a discrete or generic file profile forspecific users or groups

� Copy the list of authorized users from one discrete or generic file profile toanother profile of either type and modify the new list as you require

� Delete an existing access list.

To have changes take effect after altering a generic profile, one of the followingsteps is required:

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(FILE) REFRESH

� The user of the resource logs off and logs on again

Chapter 3. The RACF Commands 247

Page 268: RACF V1R10 Command Language Reference - Ichva404

PERMFILE

Related Commands� To protect an SFS file with a discrete or generic profile, use the ADDFILE

command as described on page 29.

� To change an SFS file, use the ALTFILE command as described on page 103.

� To delete an SFS file profile, use the DELFILE command as described on page171.

� To list the information in the SFS file profile(s), use the LFILE command asdescribed on page 191.

� To obtain a list of SFS file profiles, use the SRFILE command as described onpage 409.

Authorization RequiredTo perform any of the PERMFILE functions, you must have sufficient authority overthe file. RACF makes the following checks until one of the conditions is met:

� You have the SPECIAL attribute.

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the profile.

� Your user ID matches the user ID qualifier in the file name.

For discrete profiles only:

� You are on the standard access list for the file profile and you have ALTERauthority.

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is on the standard access list and has ALTERauthority.

� The universal access authority is ALTER.

When you are copying a list of authorized users from one file profile to another, youmust have sufficient authority, as described in the preceding list, to both of theprofiles.

PERMFILE SyntaxThe complete syntax of the command is:

Note: This command is an extension of the PERMIT command as it applies to theFILE class. Other PERMIT parameters, such as WHEN(PROGRAM) are alsoaccepted on the command, but are not listed here. If they are specified on thiscommand, they will be ignored.

PERMFILEPF

profile-name-1[ ACCESS(access-authority) | DELETE ][ FCLASS(profile-name-2-class) ][ FGENERIC ][ FROM(profile-name-2) ][ ID(name ...) ][ RESET [( ALL | STANDARD | WHEN )] ][ WHEN(TERMINAL(terminal-id ...) ) ]

248 RACF V1R10 Command Language Reference

Page 269: RACF V1R10 Command Language Reference - Ichva404

PERMFILE

Parametersprofile-name-1

specifies the name of an existing discrete or generic profile whose access listyou want to modify. You can specify only one profile. For the format of theseprofile names, see “Profile Names for SFS Files and Directories” on page 444.

This operand is required and must be the first operand following PERMFILE.

ACCESS | DELETE

ACCESS(access-authority)specifies the access authority you want to associate with the names thatyou identify on the ID operand. RACF sets the access authority in thestandard access list.

If you specify WHEN, RACF sets the access authority in the conditionalaccess list.

The valid access authorities are NONE, READ, UPDATE, CONTROL, andALTER. See “Access Authority for SFS Files and Directories on VM” onpage 17 if you need more information, or see RACF SecurityAdministrator's Guide.)

If you specify ACCESS and omit access-authority, the default value isACCESS(READ).

If you specify the ID operand and omit both ACCESS and DELETE, thedefault value is ACCESS(READ).

If you specify both ACCESS and DELETE, RACF uses the last operandyou specify.

DELETEspecifies that you are removing the names you identify on the ID operandfrom the standard access list for the file. RACF deletes the names fromthe standard access list.

If you specify WHEN, RACF deletes the names from the conditional accesslist.

If you specify the ID operand and omit both ACCESS and DELETE, thedefault value is ACCESS(READ).

If you specify both ACCESS and DELETE, RACF uses the last operandyou specify.

FCLASS(profile-name-2-class)specifies the name of the class to which profile-name-2 belongs. The validclass names are DIRECTRY, FILE, DATASET, or those classes defined in theclass descriptor table (CDT). For a list of general resource classes supplied byIBM, see Appendix B, “Description of RACF Classes” on page 451.

If you specify FROM and omit FCLASS, RACF assumes that the class forprofile-name-2 is FILE. This operand is valid only when you also specify theFROM operand; otherwise, RACF ignores it.

FGENERICspecifies that RACF is to treat profile-name-2 as a generic name, even if itdoes not contain any generic characters. This operand is only needed ifprofile-name-2 is a DATASET profile.

Chapter 3. The RACF Commands 249

Page 270: RACF V1R10 Command Language Reference - Ichva404

PERMFILE

FROM(profile-name-2)specifies the name of the existing discrete or generic profile that contains theaccess lists RACF is to copy as the access lists for profile-name-1. If youspecify FROM and omit FCLASS, RACF assumes that profile-name-2 is thename of a profile in the FILE class. If FCLASS is not specified, orFCLASS(FILE) is specified, profile-name-2 must be the name of an existingprofile in the FILE class. If FCLASS(DIRECTRY) is specified, profile-name-2must be the name of an existing profile in the DIRECTRY class. For the formatof these profile names, see “Profile Names for SFS Files and Directories” onpage 444.

If profile-name-2 contains a standard access list, RACF copies it to the profileyou are changing. If profile-name-2 contains a conditional access list, RACFcopies it to the profile you are changing.

RACF modifies the access list for profile-name-1 as follows:

� Authorizations for profile-name-2 are added to the access list forprofile-name-1.

� If a group or user appears in both lists, RACF uses the authorizationgranted in profile-name-1.

� If you specify a group or user on the ID operand and that group or useralso appears in the profile-name-2 access list, RACF uses the authorizationgranted on the ID operand.

To specify FROM, you must have sufficient authority to both profile-name-1 andprofile-name-2, as described in “Authorization Required” on page 248.

ID(name ...)specifies the user IDs and group names of RACF-defined users or groupswhose authority to access the file you are giving, removing, or changing. If youomit this operand, RACF ignores the ACCESS and DELETE operands.

RESET ( ALL | STANDARD | WHEN )

RESET | RESET(ALL)specifies that RACF is to delete from the profile both the entire currentstandard access list and the entire current conditional access list.

RACF deletes both access lists before it processes any operands (ID andACCESS or FROM) that create new entries in an access list. If you deleteboth access lists and specify FROM when profile-name-2 contains twoaccess lists, the PERMFILE command copies both access lists toprofile-name-1. In any other situation, you cannot, on one PERMFILEcommand, add entries to both access lists.

If you specify RESET or RESET(ALL), add entries, and omit WHEN, RACFdeletes both access lists, then adds entries to the standard access list.

If you specify RESET or RESET(ALL), add entries, and specify WHEN,RACF deletes both access lists, then adds entries to the conditional accesslist.

For profiles that include two access lists, use RESET and RESET(ALL)carefully. Unless you are copying both lists from another profile, it is agood practice to use RESET(STANDARD) to maintain the standard accesslist and RESET(WHEN) to maintain the conditional access list.

250 RACF V1R10 Command Language Reference

Page 271: RACF V1R10 Command Language Reference - Ichva404

PERMFILE

RESET(STANDARD)specifies that RACF is to delete the entire current standard access list fromthe profile.

If you specify RESET(STANDARD) with ID and ACCESS or with FROM,RACF deletes the current standard access list from the profile before itadds the new names.

If you specify RESET(STANDARD) with ID and DELETE, RACF ignoresRESET(STANDARD) and deletes only the names that you specify.

If you specify RESET(STANDARD) without ID and ACCESS, or withoutFROM, the resulting standard access list will be empty. An empty standardaccess list means that you must be the owner or have the SPECIALattribute, or the profile must be within the scope of a group in which youhave the group-SPECIAL attribute, in order to update the access list again.

RESET(WHEN)RESET(WHEN) specifies that RACF is to delete the entire currentconditional access list from the profile.

If you specify RESET(WHEN) with ID and ACCESS or with FROM, RACFdeletes the current conditional access list from the profile before it adds thenew names.

If you specify RESET(WHEN) with ID, DELETE, and WHEN, RACF ignoresRESET(WHEN) and deletes only the names that you specify.

If you specify RESET(WHEN) without ID and ACCESS, or without FROM,the resulting conditional access list will be empty.

WHEN(TERMINAL(terminal-id ...))specifies that the indicated users or groups have the specific access authoritywhen logged on to the named terminal.

PERMFILE Example

Table 37. PERMFILE example on VMExample Operation User SUE wants user EILEEN to be able to update the REPORT SCRIPT in

her PAYROLL directory.Known SUE and EILEEN are RACF-defined and SUE's file pool ID is FP2.

Command PERMFILE REPORT SCRIPT FP2:SUE.PAYROLL ACC(UPDATE) ID(EILEEN)Defaults None

Chapter 3. The RACF Commands 251

Page 272: RACF V1R10 Command Language Reference - Ichva404

PERMFILE

252 RACF V1R10 Command Language Reference

Page 273: RACF V1R10 Command Language Reference - Ichva404

PERMIT

PERMIT (Maintain Resource Access Lists)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the PERMIT command to maintain the lists of users and groups authorized toaccess a particular resource. RACF provides two types of access lists: standardand conditional.

Standard Access List: The standard access list includes the user IDs and/orgroup names authorized to access the resource and the level of access granted toeach.

Conditional Access List: The conditional access list includes user IDs and/orgroup names and levels of access, and also includes one of the followingconditions for each. The condition is needed for RACF to allow access to theresource:

1. The name of the program the user must be executing2. The name of the terminal by which the user entered the system3. The name of the JES input device through which the user entered the system4. The name of the system console from which the request was originated5. The name of the APPC partner LU (logical unit) from which the transaction

program originated.

On MVS, RACF uses the conditional access list if one of the following is true:

� The class specified in the condition is active (for the TERMINAL, JESINPUT,CONSOLE, or APPCPORT conditions).

� Your installation has specified WHEN(PROGRAM) on the SETROPTScommand to activate the RACF control facility (for the PROGRAM condition).

If one of the criteria above is met, RACF uses both the standard and conditionalaccess lists when it checks a user's authority to access a resource; otherwiseRACF uses only the standard access list. For more information on conditionalaccess lists or program control, refer to “Attribute and Authority Summary” onpage 15.

You can maintain either the standard access list or the conditional access list with asingle PERMIT command. Changing both requires you to issue PERMIT twice,with one exception. You can change individual names in one access list and copythe other access list from another profile on one PERMIT command.

Using PERMIT, you can make the following changes to either a standard accesslist or a conditional access list:

� Give authority to access a discrete or generic resource profile to specificRACF-defined users or groups

� Remove authority to access a discrete or generic resource profile from specificusers or groups

� Change the level of access authority to a discrete or generic resource profilefor specific users or groups

Chapter 3. The RACF Commands 253

Page 274: RACF V1R10 Command Language Reference - Ichva404

PERMIT

� Copy the list of authorized users from one discrete or generic resource profileto another profile of either type and modify the new list as you require

� Delete an existing access list.

On MVS, using PERMIT to modify an automatic TAPEVOL profile changes theprofile to nonautomatic. For more information about TAPEVOL profiles, see RACFSecurity Administrator's Guide.

To have changes take effect after updating a user's access to a generic profile, oneof the following steps is required:

� If the command was issued for a data set profile, the user of the data setissues the LISTDSD command:

LISTDSD DA(data-set-protected-by-the-profile) GENERIC

Note: Use the data set name, not the profile name.

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(class-name) REFRESH

See SETROPTS command for authorization requirements.

� The user of the data set or resource logs off and logs on again.

For more information, refer to RACF Security Administrator's Guide.

Related Commands� To specify the UACC for a data set profile, use the ADDSD command as

described on page 43 (when creating a new profile), or the ALTDSD commandas described on page 91 (to change an existing profile).

� To specify the UACC for a general resource (such as a VM minidisk or aterminal), use the RDEFINE command as described on page 291 (whencreating a new profile), or the RALTER command as described on page 271 (tochange an existing profile).

Authorization RequiredTo perform any of the PERMIT functions, you must have sufficient authority overthe resource. RACF makes the following checks until one of the conditions is met:

� You have the SPECIAL attribute

� The profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You are the owner of the resource

� On MVS, if the resource belongs to the DATASET class, the high-level qualifierof the profile name (or the qualifier supplied by the naming conventions routineor a command installation exit) is your user ID

� If the resource belongs to the FILE or DIRECTRY class, the userid qualifier ofthe profile name matches your user ID.

For discrete profiles only:

� You are on the standard access list for the resource and you have ALTERauthority

254 RACF V1R10 Command Language Reference

Page 275: RACF V1R10 Command Language Reference - Ichva404

PERMIT

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is on the standard access list and has ALTERauthority

� The universal access authority is ALTER.

When you are copying a list of authorized users from one resource profile toanother, you must have sufficient authority, as described in the preceding list, toboth of the resources.

PERMIT SyntaxThe following operands used with the PERMIT command apply to MVS systemsonly:

� FGENERIC � FVOLUME � VOLUME � WHEN(APPCPORT...) � WHEN(CONSOLE...) � WHEN(JESINPUT...) � WHEN(PROGRAM...)

The complete syntax of the command is:

PERMITPE

profile-name-1[ ACCESS(access-authority) | DELETE ][ CLASS(profile-name-1-class) ][ FCLASS(profile-name-2-class) ][ FROM(profile-name-2) ][ GENERIC ][ ID( {name ... |*}) ][ RESET [ (ALL | STANDARD | WHEN) ][ WHEN( [TERMINAL(terminal-id ...)]

MVS Specific Operands: [ FGENERIC ][ FVOLUME(volume-serial) ][ VOLUME(volume-serial) ][ WHEN(

[ APPCPORT(partner-lu-name ...) ][ CONSOLE(console-id ...) ][ JESINPUT(JES-input-device-name ...) ][ PROGRAM( {program-name ... | *} ) ] ) ]

Parametersprofile-name-1

specifies the name of an existing discrete or generic profile whose access listyou want to modify. You may specify only one profile.

This operand is required and must be the first operand following PERMIT.

If the name specified is a tape volume serial number that is a member of atape volume set, the authorization assigned by this command will apply to allthe volumes in the volume set.

If the profile does not belong to the DATASET class, you must also specifyCLASS.

Chapter 3. The RACF Commands 255

Page 276: RACF V1R10 Command Language Reference - Ichva404

PERMIT

ACCESS | DELETE

ACCESS(access-authority)specifies the access authority you want to associate with the names thatyou identify on the ID operand. RACF sets the access authority in thestandard access list.

If you specify WHEN, RACF sets the access authority in the conditionalaccess list.

The valid access authorities are NONE, EXECUTE (for DATASET orPROGRAM class only), READ, UPDATE, CONTROL, and ALTER. If youneed more information, see RACF Security Administrator's Guide.

If you specify ACCESS and omit access-authority, the default value isACCESS(READ).

If you specify the ID operand and omit both ACCESS and DELETE, thedefault value is ACCESS(READ).

If you specify both ACCESS and DELETE, RACF uses the last operandyou specify.

DELETEspecifies that you are removing the names you identify on the ID operandfrom an access list for the resource. RACF deletes the names from thestandard access list.

If you specify WHEN, RACF deletes the names from the conditional accesslist.

If you specify the ID operand and omit both ACCESS and DELETE, thedefault value is ACCESS(READ).

If you specify both ACCESS and DELETE, RACF uses the last operandyou specify.

CLASS(profile-name-1-class)specifies the name of the class to which profile-name-1 belongs. The validclass names are DATASET and those classes defined in the class descriptortable (CDT). For a list of general resource classes defined in the IBM-suppliedCDT, see Appendix B, “Description of RACF Classes” on page 451.

If you omit CLASS, the default is DATASET.

FCLASS(profile-name-2-class)specifies the name of the class to which profile-name-2 belongs. The validclass names are DATASET and those classes defined in the class descriptortable (CDT). For a list of general resource classes defined in the IBM-suppliedCDT, see Appendix B, “Description of RACF Classes” on page 451.

If you specify FROM and omit FCLASS, RACF assumes that the class forprofile-name-2 is same as the class for profile-name-1. This operand is validonly when you also specify the FROM operand; otherwise, RACF ignores it.

FGENERICNote: This operand applies to MVS systems only.

FGENERIC specifies that RACF is to treat profile-name-2 as a generic name,even if is fully qualified (meaning that it does not contain any generic

256 RACF V1R10 Command Language Reference

Page 277: RACF V1R10 Command Language Reference - Ichva404

PERMIT

characters). This operand is only needed if profile-name-2 is a DATASETprofile.

FROM(profile-name-2)specifies the name of the existing discrete or generic profile that contains theaccess lists RACF is to copy as the access lists for profile-name-1. If youspecify FROM and omit FCLASS, RACF assumes that profile-name-2 is thename of a profile in the same class as profile-name-1.

If profile-name-2 contains a standard access list, RACF copies it to the profileyou are changing. If profile-name-2 contains a conditional access list, RACFcopies it to the profile you are changing.

RACF modifies the access list for profile-name-1 as follows:

� Authorizations for profile-name-2 are added to the access list forprofile-name-1

� If a group or user appears in both lists, RACF uses the authorizationgranted in profile-name-1

� If you specify a group or user on the ID operand and that group or useralso appears in the profile-name-2 access list, RACF uses the authorizationgranted on the ID operand.

To specify FROM, you must have sufficient authority to both profile-name-1 andprofile-name-2, as described under “Authorization Required” on page 254.

FVOLUME(volume-serial)Note: This operand applies to MVS systems only.

FVOLUME specifies the volume RACF is to use to locate profile-name-2. Thisis the volume on which the non-VSAM DASD data set, the tape data set, or thecatalog for the VSAM data set resides.

If you specify FVOLUME and RACF does not find profile-name-2 on thatvolume, the command fails. If you omit this operand and profile-name-2appears more than once in the RACF data set, the command fails.

FVOLUME is valid only when FCLASS either specifies or defaults to DATASETand when profile-name-2 specifies a discrete profile. Otherwise, RACF ignoresFVOLUME.

GENERICspecifies that RACF is to treat profile-name-1 as a generic name, even if itdoes not contain any generic characters. This operand is only needed ifprofile-name-1 is a DATASET profile.

ID(name ...|*)specifies the user IDs and/or group names of RACF-defined users or groupswhose authority to access the resource you are giving, removing, or changing.If you omit this operand, RACF ignores the ACCESS and DELETE operands.

ID(*) can be used with standard or conditional access lists. You might specifyID(*) with a conditional access list, as follows:

PERMIT 'resource' ID(�) WHEN(PROGRAM(XYZ)) ACCESS(READ)

This command allows all RACF-defined users and groups READ access to thespecified data set when executing program XYZ. RACF grants access to thedata set, using the conditional access list, with the authority you specify on theACCESS operand. The value specified with ACCESS is used only if no more

Chapter 3. The RACF Commands 257

Page 278: RACF V1R10 Command Language Reference - Ichva404

PERMIT

specific values are found. If you do not specify the ACCESS operand, or if youspecify ACCESS without an access authority, RACF uses a default value ofACCESS(READ).

RESET [( ALL | STANDARD | WHEN ) ]

RESET | RESET(ALL)specifies that RACF is to delete from the profile both the entire currentstandard access list and the entire current conditional access list.

RACF deletes both access lists before it processes any operands (ID andACCESS or FROM) that create new entries in an access list. If you deleteboth access lists and specify FROM when profile-name-2 contains twoaccess lists, the PERMIT command copies both access lists toprofile-name-1. In any other situation, you cannot, on one PERMITcommand, add entries to both access lists.

If you specify RESET or RESET(ALL), add entries, and omit WHEN, RACFdeletes both access lists, then adds entries to the standard access list.

If you specify RESET or RESET(ALL), add entries, and specify WHEN,RACF deletes both access lists, then adds entries to the conditional accesslist.

For profiles that include two access lists, use RESET and RESET(ALL)carefully. Unless you are copying both lists from another profile, it is agood practice to use RESET(STANDARD) to maintain the standard accesslist and RESET(WHEN) to maintain the conditional access list.

RESET(STANDARD)specifies that RACF is to delete the entire current standard access list fromthe profile.

If you specify RESET(STANDARD) with ID and ACCESS or with FROM,RACF deletes the current standard access list from the profile before itadds the new names.

If you specify RESET(STANDARD) with ID and DELETE, RACF ignoresRESET(STANDARD) and deletes only the names that you specify.

If you specify RESET(STANDARD) without ID and ACCESS, or withoutFROM, the resulting standard access list will be empty. An empty standardaccess list means that, for a general resource or a group data set profile,you must be the owner or have the SPECIAL attribute, or the profile mustbe within the scope of a group in which you have the group-SPECIALattribute, in order to update the access list again.

For a DATASET profile, an empty conditional access list means that nousers or groups can access the data set by executing a program.

RESET(WHEN)RESET(WHEN) specifies that RACF is to delete the entire currentconditional access list from the profile.

If you specify RESET(WHEN) with ID and ACCESS or with FROM, RACFdeletes the current conditional access list from the profile before it adds thenew names.

If you specify RESET(WHEN) with ID, DELETE, and WHEN, RACF ignoresRESET(WHEN) and deletes only the names that you specify.

258 RACF V1R10 Command Language Reference

Page 279: RACF V1R10 Command Language Reference - Ichva404

PERMIT

If you specify RESET(WHEN) without ID and ACCESS, or without FROM,the resulting conditional access list will be empty.

VOLUME(volume-serial)Note: This operand applies to MVS systems only.

VOLUME specifies the volume on which the tape data set, the non-VSAMDASD data set, or the catalog for the VSAM data set resides.

If you specify VOLUME and volume-serial does not appear in the profile for thedata set, the command fails.

If you omit VOLUME and the data set name appears more than once in theRACF data set, the command fails.

This operand is valid only for CLASS(DATASET). RACF ignores it for all otherCLASS values.

If profile-name-1 is a generic profile, RACF ignores this operand.

WHEN(APPCPORT(partner-lu-name ...))Note: This operand applies to MVS systems only.

specifies that the indicated users or groups have the specified access authoritywhen executing commands and jobs originating from the specified partner LU.

WHEN(CONSOLE(console-id ...))Note: This operand applies to MVS systems only.

specifies that the indicated users or groups have the specified access authoritywhen executing commands and jobs originating from the specified systemconsole.

WHEN(JESINPUT(device-name ...))Note: This operand applies to MVS systems only.

specifies that the indicated users or groups have the specified access authoritywhen entering the system through the specific JES input device.

WHEN(PROGRAM(program-name ...|*))Note: This operand applies to MVS systems only, and only to resources in thedata set class.

specifies that you want to create or delete entries in the conditional access listof the specified data set. An entry in the conditional list allows a user or groupaccess to the data sets protected by the profile.

For example, if you enter the following command:

PERMIT 'XXX.YYY' ID(SMITH) ACCESS(READ) WHEN(PROGRAM(ABC))

RACF allows user SMITH READ access to the data set protected by profileXXX.YYY when executing program ABC. RACF grants access, through theconditional access list, with the authority you specify on the ACCESS operand.If you do not specify the ACCESS operand, or if you specify ACCESS withoutan access authority, RACF uses a default value of ACCESS(READ).

When program control is active, RACF ensures that, during authorizationchecking, the requester is executing the named controlled program and, inaddition, has invoked only controlled programs. RACF always checks thestandard access list first; if that check neither explicitly grants, nor explicitlydenies, a requester access to the data set, RACF then checks the conditional

Chapter 3. The RACF Commands 259

Page 280: RACF V1R10 Command Language Reference - Ichva404

PERMIT

access list. See RACF Security Administrator's Guide for additional informationabout program control.

WHEN(PROGRAM) affects only users and groups specified on the ID operand;it has no effect on names copied from a standard access list in another profile(using the FROM operand). Thus, you can copy a standard access list fromanother profile that contains only a standard access list and add or deletenames in the conditional access list on a single PERMIT command.

To delete an entry from the conditional access list of a data set profile, issuethe PERMIT command as follows:

PERMIT 'XXX.YYY' ID(JONES) DELETE WHEN(PROGRAM(ABC))

When you issue this command, RACF no longer allows user JONES access tothe data set protected by profile XXX.YYY when executing program ABC. Ifyou specify WHEN(PROGRAM(*)) with DELETE, RACF deletes all programnames for each user or group specified on the ID operand.

See also the description of the ID operand.

WHEN(TERMINAL(terminal-id ...))specifies that the indicated users or groups have the specific access authoritywhen logged on to the named terminal.

PERMIT Examples

Table 38 (Page 1 of 2). PERMIT Examples on MVSExample 1 Operation User WJE10 wants to give UPDATE access authority to data set

WJE10.DEPT2.DATA to all the users in the group RESEARCH. Data setWJE10.DEPT2.DATA is protected by a discrete profile.

Known User WJE10 and group RESEARCH are RACF-defined.Data set WJE10.DEPT2.DATA is RACF-defined.

Command PERMIT ‘WJE1�.DEPT2.DATA’ ID(RESEARCH) ACCESS(UPDATE)Defaults CLASS(DATASET)

Example 2 Operation User WRH0 wants to give all users authorized to access the data setRESEARCH.PROJ01.DATA on volume DASD22 the authority to accessRESEARCH.PROJ01.DATA on volume DASD11. User WRH0 also wants togive user AEH10 READ authority to RESEARCH.PROJ01.DATA.

Known User WRH0 has ALTER access to both RESEARCH.PROJ01.DATA data sets.Both data sets are protected by discrete profiles.

Command PERMIT 'RESEARCH.PROJ�1.DATA' ID(AEH1�) FROM('RESEARCH.PROJ�1.DATA')VOLUME(DASD11) FVOLUME(DASD22)

Defaults ACCESS(READ) CLASS(DATASET) FCLASS(DATASET)

Example 3 Operation User RVD2 wants to delete user HAE34's access to tape volume TAP2X.Known User RVD2 is the owner of the profile for tape volume TAP2X.

Command PERMIT TAP2X CLASS(TAPEVOL) ID(HAE34) DELETEDefaults None

260 RACF V1R10 Command Language Reference

Page 281: RACF V1R10 Command Language Reference - Ichva404

PERMIT

Table 38 (Page 2 of 2). PERMIT Examples on MVSExample 4 Operation User ADM1 wants to delete the existing standard access list from the discrete

profile protecting the data set SALES.EUROPE.ABC, then copy the standardaccess list from the generic profile SALES.*.ABC to the discrete profile forSALES.EUROPE.ABC

Known User ADM1 has the SPECIAL attribute. SALES.EUROPE.ABC is in theDATASET class.

Command PERMIT ‘SALES.EUROPE.ABC’ FROM (‘SALES.�.ABC’) RESET(STANDARD)Defaults CLASS (DATASET) FCLASS(DATASET)

Example 5 Operation User ADM1 wants to replace the conditional access list in the discrete profilethat protects the data set SALES.EUROPE.ABC. Two users, TH01 and TH03,are to be allowed to update the data set when executing the program namedFUTURE.

Known User ADM1 has the SPECIAL attribute. Users TH01 and TH03 are defined toRACF. The program FUTURES has been defined to RACF as a controlledprogram.

Command PERMIT ‘SALES.EUROPE.ABC’ RESET(WHEN) ID(TH�1 TH�3) ACCESS(UPDATE)WHEN(PROGRAM(FUTURES))

Defaults CLASS(DATASET)

Table 39 (Page 1 of 2). PERMIT Examples on VM

Example 6 Operation User WJE10 wants to give UPDATE access authority to VM minidiskUSERA.195 to all the users in the group RESEARCH. VM minidiskUSERA.195 is protected by a discrete profile.

Known User WJE10 and group RESEARCH are RACF-defined.VM minidisk USERA.195 is RACF-defined.

Command PERMIT USERA.195 CLASS(VMMDISK) ID(RESEARCH) ACCESS(UPDATE)Defaults None

Example 7 Operation User ADM1 wants to delete the existing standard access list from the discreteprofile protecting the VM minidisk EUROPE.19E, then copy the standardaccess list from the discrete profile GROUP.193 to the discrete profile forEUROPE.19E.

Known User ADM1 has the SPECIAL attribute. EUROPE.19E is in the VMMDISKclass.

Command PERMIT EUROPE.19E CLASS(VMMDISK) FROM (‘GROUP.193’) RESET(STANDARD)Defaults FCLASS(VMMDISK)

Chapter 3. The RACF Commands 261

Page 282: RACF V1R10 Command Language Reference - Ichva404

PERMIT

Table 39 (Page 2 of 2). PERMIT Examples on VM

Example 8 Operation User ADM1 wants to replace the conditional access list in the discrete profilethat protects the minidisk MAINT.191. Two users, SYSPROG1 andSYSPROG2, are to be allowed to update the minidisk when they are using theterminal named TERM001.

Known User ADM1 has the SPECIAL attribute. MAINT.191 is a profile in theVMMDISK class. TERM001 is a profile in the TERMINAL class. UsersSYSPROG1 and SYSPROG2 are defined to RACF.

Command PERMIT MAINT.191 CLASS(VMMDISK) RESET(WHEN) ID(SYSPROG1 SYSPROG2)ACCESS(UPDATE) WHEN(TERMINAL(TERM��1))

Defaults None

262 RACF V1R10 Command Language Reference

Page 283: RACF V1R10 Command Language Reference - Ichva404

RAC

RAC (Enter RACF Commands on VM)

System EnvironmentThis command applies to VM systems only and cannot be issued from a RACFservice machine.

PurposeUse the RAC command processor to enter RACF commands from a CMScommand line on VM systems. To enter a RACF command, precede the commandwith RAC. Any noninteractive RACF command can be used with RAC.

The output from the RACF command will be captured and saved to a file calledRACF DATA on the user's specified disk or directory.

For additional usage information, see RACF System Programmer's Guide.

Attention

The INACTIVE operand of the RVARY command is not recommended for usewith RAC. The RACF command session should be used instead. For anexplanation of the issues involved, see the description for messageRPIRAC009W.

Related CommandsUse the RACF command to enter a RACF command session on VM.

Authorization RequiredIf your installation has decided to restrict access to the RAC command, you maynot be able to use the RAC command; contact your security administrator to begiven access.

RAC SyntaxThe complete syntax of the RAC command processor is:

RAC RACF-command

ParametersRACF-command

specifies any noninteractive RACF command.

No prompting is done if a required keyword is missing or misspelled. RACterminates the command.

RAC captures the output from the command and places it in a file called RACFDATA on the user's specified disk or directory (file mode A is the default).

RACF-command cannot be SMF or BLKUPD. BLKUPD can be entered byauthorized users during a RACF command session.

Chapter 3. The RACF Commands 263

Page 284: RACF V1R10 Command Language Reference - Ichva404

RAC

Usage NotesIf you need to enter a command that is longer than the VM command line, you maychoose one of the following methods.

� You may write an exec similar to the one following.

/� �/trace "o"cmd = "adduser ewing data('This is a sample of a large amount"cmd = cmd||" of installation data that exceeds the command line"cmd = cmd||" limit of one hundred thirty characters of any"cmd = cmd||" information that the user would like to enter')"rac cmd

� To enter the command interactively, issue the RAC command with nooperands. The RAC exec will prompt you to enter command data. Keepentering lines of the RACF command until you are finished. Next, enter a nullline. The RAC command processor will send the complete command to theRACF service machine for processing.

When you enter a RACF command using the above method, the RAC execaccepts your input exactly as is. Remember to enter spaces at the end of agiven line of input if necessary.

Up to 3500 characters will be accepted by the RAC command processor. If thislimit is exceeded, you will receive an error message.

See RACF System Programmer's Guide for more information.

The RAC command is an application that uses the SMSG communication protocol.If RAC is used within an application, that application should not use SMSG. ALLSMSGs received while the RAC command is processing a request to the RACFservice machine are written to the RACF DATA file.

You can also group several RAC commands in an exec.

/� SHORT EXEC FOR SIMPLE RAC COMMANDS �/

'RAC AU USERTEST''RAC RDEFINE VMMDISK USERTEST.191 APPLDATA("TESTING EXEC")''RAC RLIST VMMDISK USERTEST.191 ALL''RAC RDELETE VMMDISK USERTEST.191''RAC DELUSER USERTEST'

If you are using multiple RACF service machines, refer to “RAC and a MultipleService Machine Environment” on page 266.

Modifying RAC in a User's Virtual MachineA user can modify RAC's processing by changing global variables with theGLOBALV command of CMS. The user can specify:

� Whether the RACF DATA file is appended with the RACF command output orreplaced by that output each time RAC is used

� The file mode of the RACF DATA file

� The amount of time RAC waits for a response from the RACF server.

� The user ID of the service machine the command should be sent to.

264 RACF V1R10 Command Language Reference

Page 285: RACF V1R10 Command Language Reference - Ichva404

RAC

The user can make these changes by specifying GLOBALV SELECT $RACGRP with oneof the following GLOBALV variables.

For further information on tailoring RAC for your installation, see RACF SystemProgrammer's Guide.

$RAC_APN N | Ycontrols whether RAC appends RACF command output to the file RACF DATAor replaces RACF DATA with the new output. The default value is N, meaningthe RACF DATA file will be replaced with the new RACF command output eachtime RAC is used. If you specify Y, the RACF command output will beappended to RACF DATA. No RACF command output will be displayed at theuser's terminal.

$RAC_FLE A | filemode of disk or directory with R/W accessspecifies the file mode of the RACF DATA file. The default is file mode A. Theuser must have WRITE access to the file mode specified.

$RAC_ISPF N | Ycontrols whether RACF output to the terminal screen is suppressed. Thedefault (N) specifies that output should go to the terminal screen and to theRACF DATA file. When this variable is set to Y, RACF output is sent only tothe RACF DATA file.

Note: This variable is always reset to the default (N) upon exiting the RACFISPF panels.

$RAC_TIM minutesspecifies the number of minutes RAC is to wait for a response from the RACFserver before terminating. Valid values for minutes are 1 through 9. Thedefault is 1.

Long-running commands (such as SEARCH) may take a long time to respondto the user with output. Changing minutes allows more time for the RACFserver to respond.

$RAC_SRV RACF-service-machine-userIDin an environment of multiple RACF service machines, $RAC_SRV indicateswhich service machine the RACF command should be sent to. If you do notspecify a value, the command is sent to the RACF service machine that wasassigned to your user ID at LOGON.

When entering the RVARY command or the SETROPTS command with thefollowing options:

� GENERIC REFRESH � GLOBAL REFRESH � RACLIST REFRESH � RACLIST

the command must be issued to each service machine sharing the database.In a multiple RACF service machine environment, $RAC_SRV is needed forRAC to send the command to the correct service machine.

Note: Although RACLIST is not propagated, RACF remembers SETROPTSRACLIST was issued and the next time that a sharing system or servicemachine is IPLed, the SETROPTS RACLIST is done on that sharingsystem or service machine.

Chapter 3. The RACF Commands 265

Page 286: RACF V1R10 Command Language Reference - Ichva404

RAC

If you want to check the settings of your global variables, enter GLOBALV SELECT$RACGRP LIST.

If the variables you enter are not acceptable, the defaults are in control.

RAC and a Multiple Service Machine EnvironmentIf an installation is running with multiple RACF service machines, it is important tokeep the service machines synchronized. When RACF reads a profile into virtualstorage on one service machine, that profile must be read into virtual storage on allservice machines. RACF is not aware of the individual changes service machinesmake to the database; the installation must be sure to propagate them to eachservice machine.

RACF does not automatically propagate the following commands to other MVS orVM systems sharing the database:

� RVARY

� The following options on the SETROPTS command:

– GENERIC REFRESH – GLOBAL REFRESH – RACLIST REFRESH – RACLIST

Although it is not propagated, RACF does record the fact that aSETROPTS RACLIST was issued. The next time that a sharing system orservice machine is IPLed, the SETROPTS RACLIST is done on thatsharing system or service machine.

These commands must be issued to each system sharing the database.

Note: This same rule applies to multiple service machines that share the RACFdatabase.

You can do this by setting the global variable $RAC_SRV to the name of theservice machine. For example, to RACLIST the SECLABEL class for the servicemachines RACFVM and RACFVM1, you can issue the following command (whichinvokes the sample REXX EXEC called MULTRAC):

MULTRAC SETROPTS RACLIST(SECLABEL) REFRESH

from the CMS command line.

266 RACF V1R10 Command Language Reference

Page 287: RACF V1R10 Command Language Reference - Ichva404

RAC

/� Sample REXX Exec - MULTRAC: �//� �//� Parses the RACF command and directs it to each RACF service �//� machine in turn. When processing is completed, the $RAC_SRV �//� variable is reset to null, so that subsequent RAC commands are �//� processed by the user's original server. �//� �/

parse upper arg racfcmd

/� Repeat the following 4 lines for each RACF service machine, �//� changing the service machine's userid each time (in this example, �//� RACFVM and RACFVM1). �/

"GLOBALV SELECT $RACGRP SET $RAC_SRV RACFVM""RAC" racfcmdif rc = 32 thensay 'RACFVM was unable to process the RAC request.'

"GLOBALV SELECT $RACGRP SET $RAC_SRV RACFVM1""RAC" racfcmdif rc = 32 thensay 'RACFVM1 was unable to process the RAC request.'

/� Reset default service machine to null �/

"GLOBALV SELECT $RACGRP SET $RAC_SRV"

Chapter 3. The RACF Commands 267

Page 288: RACF V1R10 Command Language Reference - Ichva404

RAC

RAC Examples

Table 40. Examples of the RAC Command on VMExample 1 Operation A user wants to list her RACF user profile using the RAC command.

Known The user has not changed any of the GLOBALV variables.Command RAC LISTUSER

Defaults $RAC_APN = N; $RAC_FLE = A; $RAC_TIM = 1Results The user's RACF profile is displayed at her terminal and is also saved to file

RACF DATA A.

Example 2 Operation User SUSIE wants the output of RACF commands appended to the RACFDATA file and also to change the file mode to B.

Known $RAC_APN is used to tell whether RACF DATA is appended.$RAC_FLE specifies the file mode of the RACF DATA file.

Command GLOBALV SELECT $RACGRP SET $RAC_APN Y

GLOBALV SELECT $RACGRP SET $RAC_FLE BResults RACF DATA will now be appended instead of replaced and will be on the disk

or directory accessed as B.

Example 3 Operation User ECOSTELL wants to list the RAC global variables.Known The selector for the RAC global variables is $RACGRP. ECOSTELL has

changed the filemode for RACF DATA to B. RACF DATA is to be appendedeach time RAC is called. The time out value has been set to 3.

Command GLOBALV SELECT $racgrp LISTOutput SELECTED TABLE IS: $RACGRP

$RAC_TIM=3 $RAC_APN=Y $RAC_FLE=B

268 RACF V1R10 Command Language Reference

Page 289: RACF V1R10 Command Language Reference - Ichva404

RACF

RACF (Begin RACF Command Session on VM)

System EnvironmentThis command applies to VM systems only and cannot be issued from a RACFservice machine.

PurposeUse the RACF command to begin a RACF command session on VM.

After you enter a RACF command session, you can issue other RACF commandsfor which you are authorized.

Notes:

1. It is recommended that general users enter RACF commands with the RACcommand processor. See “RAC (Enter RACF Commands on VM)” onpage 263.

2. To end a RACF command session, use the END command as described onpage 177.

3. RACF does not require you to enter a password to establish a RACFenvironment. Your installation, however, may require it. If your installationrequires a password, RACF prompts you for your logon password. You canchange your password when the password prompt appears; if you are thendenied access because your installation has restricted usage of RACF, yourpassword change is still in effect. After you have entered your password, youcan issue the RACF commands for which you have sufficient authority.

4. A RACF command session does not support mixed case pathnames.

5. A RACF command session does not support omitting the file pool ID from SFSfile and directory profile names. For more information, see “Default NamingConventions” on page 445.

Authorization RequiredIf your installation has decided to restrict access to the RACF command, you maynot be able to use the RACF command; contact your security administrator to begiven access.

RACF SyntaxThe complete syntax of the RACF command is:

RACF [ (BATCH) | (PANEL ]

Parameters(BATCH

specifies that, during a RACF command session, you do not want to receive aprompting message if you make an error when entering a RACF command.RACF will issue an error message but no prompting message, after which youmust reenter the entire command.

(PANELinvokes the ISPF panels for RACF.

Chapter 3. The RACF Commands 269

Page 290: RACF V1R10 Command Language Reference - Ichva404

RACF

Usage NotesIf you specify BATCH for a command session and during the session you enter aRACF command with a misspelled operand as follows:

HELP ALTUSER ALLL

RACF responds with the following error messages but does not issue a promptingmessage:

IKJ56712I INVALID KEYWORD, ALLLRPITMP��3E RACF CMND ERROR

You must then reenter the entire command correctly as follows:

HELP ALTUSER ALL

If you do not specify BATCH, RACF issues a prompting message as well as anerror message. For example, if you do not specify BATCH and during a commandsession you enter a RACF command with a misspelled operand as follows:

HELP ALTUSER ALLL

RACF responds with the following error and prompting messages:

IKJ56712I INVALID KEYWORD, ALLLIKJ567�3A REENTER THIS OPERAND

You can then reenter only that part of the command that is in error; in the example,you would reenter ALL.

You can also choose to escape from the REENTER prompt:

1. Type HX and press Enter.2. When you get a READY prompt, type hx and press Enter again.

You can then either continue the RACF command session, or type END and pressEnter to exit the RACF command session.

/� short exec for simple RACF commands �/

PUSH 'END'PUSH 'DELUSER USERTEST'PUSH 'RDELETE VMMDISK USERTEST.191'PUSH 'RLIST VMMDISK USERTEST.191 ALL'PUSH 'RDEFINE VMMDISK USERTEST.191 APPLDATA ("TESTING EXEC")'PUSH 'AU USERTEST''RACF (BATCH'EXIT

If password prompting is in effect, you can put the password in when you enter aRACF session. For example,

'RACF 999999 (BATCH'

270 RACF V1R10 Command Language Reference

Page 291: RACF V1R10 Command Language Reference - Ichva404

RALTER

RALTER (Alter General Resource Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the RALTER command to:

� Alter the profile for one or more resources belonging to classes defined in theclass descriptor table

Note: On MVS, using RALTER to modify an automatic TAPEVOL profile (aprofile RACF creates automatically as part of protecting a tape data set)makes that TAPEVOL profile nonautomatic.

For more information about TAPEVOL profiles, see RACF SecurityAdministrator's Guide.

� Change the global access checking table

� Change the list of security categories

� Change the list of security levels.

To have changes take effect after altering a generic profile if the class is notRACLISTed by SETROPTS RACLIST, one of the following steps is required:

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(class-name) REFRESH

See the SETROPTS command for authorization requirements.

� The user of the resource logs off and logs on again.

To have changes take effect after altering a generic profile if the class isRACLISTed, the security administrator issues the following command:

SETROPTS RACLIST(class-name) REFRESH

For more information, refer to RACF Security Administrator's Guide.

Related Commands� To define a general resource profile, use the RDEFINE command as described

on page 291.

� To list a general resource profile, use the RLIST command as described onpage 319.

� To permit or deny access to a general resource profile, use the PERMITcommand as described on page 253.

Chapter 3. The RACF Commands 271

Page 292: RACF V1R10 Command Language Reference - Ichva404

RALTER

Authorization RequiredTo alter the profile for a resource belonging to a class defined in the classdescriptor table, you must have sufficient authority over the resource. RACFmakes the following checks until one of the conditions is met:

� You have the SPECIAL attribute.

� The resource profile is within the scope of a group in which you have thegroup-SPECIAL attribute.

� You are the owner of the profile.

� To assign a security label, you must have the SPECIAL attribute or have READaccess to the security label profile. However, the security administrator canlimit the ability to assign security labels to only users with the SPECIALattribute.

� To assign a security category to a profile, you must have the SPECIALattribute, or the access category must be in your user profile.

� To assign a security level to a profile, you must have the SPECIAL attribute, or,in your own profile, a security level that is equal to or greater than the securitylevel you are assigning.

� To modify the DLFDATA, SESSION, or SSIGNON segment, your installationmust permit you to do so through field level access checking.

For discrete profiles only:

� You are on the access list for the resource and you have ALTER authority. Ifyou have any other level of authority, you cannot use the command for thisresource.

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has ALTER authority.

� The universal access authority for the resource is ALTER.

For both discrete and generic profiles, when you specify the GLOBALAUDIToperand:

� You have the AUDITOR attribute or the profile is within the scope of a group inwhich you have group-AUDITOR attribute.

The following operands have restrictions noted with the description of eachoperand:

� ADDMEM � DELMEM � ADDVOL � GLOBALAUDIT

RALTER SyntaxThe following operands used with the RALTER command apply to MVS systemsonly:

� ADDVOL | DELVOL� SINGLEDSN | NOSINGLEDSN� TVTOC | NOTVTOC� DLFDATA | NODLFDATA

� SESSION(CONVSEC) � SESSION(NOCONVS).

272 RACF V1R10 Command Language Reference

Page 293: RACF V1R10 Command Language Reference - Ichva404

RALTER

The complete syntax of the command is:

RALTERRALT

class-name(profile-name ...)[ ADDCATEGORY(category-name ...)| DELCATEGORY[( {category-name...| *})] ][ {ADDMEM | DELMEM} (member ...) ][ APPLDATA('application-data') | NOAPPLDATA ][ AUDIT( access-attempt [(audit-access-level)] ...) ][ DATA('installation-defined-data') | NODATA ][ GLOBALAUDIT(access-attempt [(audit-access-level)] ...) ][ LEVEL(nn) ][ NOTIFY [(userid)] | NONOTIFY ][ OWNER(userid or group-name) ][ SECLABEL(seclabel-name ...) | NOSECLABEL ][ SECLEVEL(seclevel-name ...) | NOSECLEVEL ][ SESSION(

[ INTERVAL(n) | NOINTERVAL ][ LOCK | NOLOCK ][ SESSKEY(session-key) | NOSESSKEY ]

)| NOSESSION} ][ SSIGNON( [ KEYMASKED(key-value)

| KEYENCRYPTED(key-value)]) ][ TIMEZONE( {E | W} hh[.mm]) | NOTIMEZONE ][ UACC(access authority) ][ WARNING | NOWARNING ][ WHEN( [DAYS(day-info)] [TIME(time-info)] ) ]

MVS Specific Operands: [ {ADDVOL | DELVOL}(volume-serial ...) ][ DLFDATA(

[ RETAIN( YES | NO ) ][ JOBNAMES(jobname1 ...)| ADDJOBNAMES(jobname1 ...)| DELJOBNAMES(jobname1 ...) ])

| NODLFDATA} ][ SESSION(

[ CONVSEC( NONE | CONV | ALREADYV | PERSISTV | AVPV )| NOCONVSEC ]

) ][ SINGLEDSN | NOSINGLEDSN ][ TVTOC | NOTVTOC ]

Parametersclass-name

specifies the name of the class to which the resource belongs. Valid classnames are those defined in the IBM-supplied class descriptor table or in theinstallation-defined class descriptor table. For a list of general resource classessupplied by IBM, see Appendix B, “Description of RACF Classes” onpage 451.

This operand is required and must be the first operand following RALTER.

(profile-name ...)specifies the name of the profile you want to change. The name you specifymust be the name of an existing discrete or generic profile in the specified

Chapter 3. The RACF Commands 273

Page 294: RACF V1R10 Command Language Reference - Ichva404

RALTER

class. RACF uses the class descriptor table (CDT) to determine the syntax ofresource names within the class and, on MVS, whether the resource is agroup.

This operand is required and must be the second operand following RALTER.

On both MVS and VM systems:

� If you specify more than one profile-name, you must enclose the list ofnames in parentheses.

� If you specify class-name as GLOBAL, profile-name must be eitherDATASET or a valid class name (other than a resource grouping class) asspecified in the CDT. If you specify class-name as GLOBAL or SECDATAand also specify ADDMEM or DELMEM, you can specify only one value forprofile-name.

On MVS systems only:

� If the value specified for class-name is a resource grouping class, the valuespecified for profile-name cannot be generic.

� For class TAPEVOL, if the volume serial specified for profile-name is amember of a tape volume set, then the profile definition for all tapes in theset is changed, since there is only one profile for the tape volume set.8

� You can specify only a single volume serial number if you also specify theADDVOL or DELVOL operand.

� To define a controlled program, you must specify class-name asPROGRAM and also specify ADDMEM or DELMEM. Also, you can specifyonly one profile-name.

� If you specify class-name as PROGRAM, profile-name must identify one ormore load modules. If you specify the full name of the load module, theprofile applies only to that module. If you specify the last character of thename as an *, the profile applies to all load modules that match thepreceding part of the name, and these load modules must all reside in thesame library. For example, IKF* identifies all load module names thatbegin with IKF. If you specify profile-name as an *, then the profile appliesto all load modules that reside in the library you identify on the ADDMEM orDELMEM operand.

Note: RACF processes each resource you specify independently, and alloperands you specify apply to each named resource. If an error occurswhile processing a resource, RACF issues a message and continuesprocessing with the next resource.

ADDCATEGORY | DELCATEGORY

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories.The category-name you specify must be defined as members of the

8 A tape volume set is used to refer to a set of two or more tapes created by the overflow of one tape to the next. RACF protectsthese tapes with one profile. Hence, if the value specified for profile-name on this command is a member of a tape volume set,the changes in its resource profile affect the other members of the set.

274 RACF V1R10 Command Language Reference

Page 295: RACF V1R10 Command Language Reference - Ichva404

RALTER

CATEGORY profile in the SECDATA class. (For information on definingsecurity categories, see the RACF Security Administrator's Guide.)

Specifying ADDCATEGORY causes RACF to add any category-names youspecify to any list of required categories that already exists in the resourceprofile. All users previously allowed to access the resource can continue todo so only if their profiles also include the additional values forcategory-names.

When the SECDATA class is active and you specify ADDCATEGORY,RACF performs security category checking in addition to its otherauthorization checking. If a user requests access to a resource, RACFcompares the list of security categories in the user profile with the list ofsecurity categories in the resource profile. If RACF finds any securitycategory in the resource profile that is not in the user's profile, RACFdenies access to the resource. If the user's profile contains all the requiredsecurity categories, RACF continues with other authorization checking.

Note: RACF does not perform security category checking for an MVSstarted procedure with the privileged attribute, or when the resourcewhose profile you are changing is in the PROGRAM class.

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member forcategory-name, you are prompted to provide a valid category name.

DELCATEGORY[(category-name ...|*)]specifies one or more names of installation-defined security categories youwant to delete from the resource profile. Specifying an asterisk (*) deletesall categories; RACF no longer performs security category checking for theresource.

Specifying DELCATEGORY by itself causes RACF to delete from theprofile only undefined category names (those category names that wereonce known to RACF but that the installation has since deleted from theCATEGORY profile.)

When the SECDATA class is not active, RACF ignores category-name.When the CATEGORY profile does not include a member for acategory-name, you are prompted to provide a valid category-name.

ADDMEM | DELMEM

ADDMEM(member....)specifies the resource names that RACF is to add to the members of theresource group indicated by profile-name.

To add members using the RALTER command, you need one of thefollowing authorities, in addition to the authority needed to issue theRALTER command:

1. For classes other than PROGRAM, SECDATA, GLOBAL, RACFVARS,NODES, and VMXEVENT, if the member resources are alreadyRACF-protected by a member class profile or as a member of a profilein the same grouping class, one of the following must be true:

� You have ALTER access authority to the member.

� You are the owner of the member resource.

Chapter 3. The RACF Commands 275

Page 296: RACF V1R10 Command Language Reference - Ichva404

RALTER

� The member resource is within the scope of a group in which youhave the group-SPECIAL attribute.

� You have the SPECIAL attribute.

2. For classes other than PROGRAM, SECDATA, GLOBAL, RACFVARS,NODES, and VMXEVENT, if the member resources are notRACF-protected (that is, there is no profile defined for that member),one of the following must be true:

� You have CLAUTH authority to define resources in the memberresource class.

� You have the SPECIAL attribute.

3. To add a member to a profile in the RACFVARS or NODES class, oneof the following must be true:

� You have CLAUTH authority to define resources in the specifiedclass (for example, RACFVARS or NODES).

� You have the SPECIAL attribute.

� You are the owner of the profile indicated by profile-name.

� You have ALTER access authority to the profile indicated byprofile-name.

4. To add a member to a profile in the PROGRAM or SECDATA class,one of the following must be true:

� You have CLAUTH authority to define resources in the specifiedclass (for example, PROGRAM or SECDATA).

� You have the SPECIAL attribute.

5. To add a member to a profile in the GLOBAL class (other than theGLOBAL FILE, GLOBAL DIRECTRY, or GLOBAL DATASET profile)where the syntax is:

RALT GLOBAL class-name ADDMEM(resource-name/access-level)

one of the following must be true:

� If the profile resource-name is already RACF-protected by a profilein class class-name:

– You have ALTER access authority to the profile resource-namein class class-name.

– You are the OWNER of the profile resource-name.

– The profile resource-name in class class-name is within thescope of a group in which you have the group-special attribute.

– You have the SPECIAL attribute.

� If the profile resource-name is not already RACF-protected (that is,there is no profile defined for that member in class class-name):

– You have CLAUTH authority to define resources in the classclass-name.

– You have the SPECIAL attribute.

276 RACF V1R10 Command Language Reference

Page 297: RACF V1R10 Command Language Reference - Ichva404

RALTER

6. To add a member to the GLOBAL DATASET profile, one of thefollowing must be true:

� You are the owner of the DATASET profile in the GLOBAL class.

� The member is within the scope of a group in which you have thegroup-SPECIAL attribute, or the high-level qualifier of the membername is your user ID.

� You have the SPECIAL attribute.

7. To add a member to the GLOBAL DIRECTRY or GLOBAL FILE profile,you need no additional authority.

8. To add a member to a profile in the VMXEVENT class, the followingrules apply:

� To set the control options (add a member specifying /CTL or/NOCTL), you must have the SPECIAL attribute.

� To set the audit options (add a member specifying /AUDIT), youmust have the AUDITOR attribute.

For more information on ADDMEM, see Specifying member on theADDMEM operand on page 298.

DELMEM(member....)specifies the resource names that are to be deleted from the resourcegroup indicated by profile-name. This operand is ignored if the class namespecified is not a resource group class.

If class-name is specified as GLOBAL, VMXEVENT, or PROGRAM, therules for “member” are the same as given for ADDMEM. If class-name isspecified as SECDATA, “member” should be a valid seclevel name orcategory name.

To delete a member from a profile in the VMXEVENT class, the followingrules apply:

� To delete a member specifying /CTL or /NOCTL, you must have theSPECIAL attribute.

� To delete a member specifying /AUDIT, you must have the AUDITORattribute.

ADDVOL | DELVOLNote: These operands apply to MVS systems only.

ADDVOL(volume-serial ...)specifies the tape volume serial numbers to be added to the tape volumeset represented by profile-name. When you specify ADDVOL, profile-namemust be a single volume serial number, which can identify any of thevolumes currently defined in the volume set.

To use the ADDVOL operand, you must have the SPECIAL attribute, oryou must have the CLAUTH attribute for the TAPEVOL resource class inaddition to the other RACF requirements for using the RALTER command.

If you specify a generic profile, RACF ignores this operand.

Chapter 3. The RACF Commands 277

Page 298: RACF V1R10 Command Language Reference - Ichva404

RALTER

Notes:

1. The ADDVOL operand is only valid for the TAPEVOL resource class.

2. If you specify both ADDVOL and DELVOL, RACF uses the lastoperand that you specify.

DELVOL(volume-serial ...)specifies the tape volume serial numbers to be deleted from the tapevolume set represented by profile-name. When you specify DELVOL,profile-name must be a single volume serial number, which can identify anyof the volumes currently defined in the volume set except one of thevolumes to be deleted. If you specify the same volume serial number forboth profile-name and DELVOL, RACF ignores it.

If you try to delete a tape volume when the TAPEVOL profile contains oneor more TVTOC entries, RACF does not complete the command if aTVTOC entry indicates that there is a protected data set on the volume. Todelete this volume, you must first use the DELDSD command to delete anyprotected data sets on the volume.

If you specify a generic profile, RACF ignores this operand.

Notes:

1. The DELVOL operand is only valid for the TAPEVOL resource class.

2. If you specify both ADDVOL and DELVOL, RACF uses the lastoperand that you specify.

APPLDATA | NOAPPLDATA

APPLDATA('application-data')specifies a text string that will be associated with each of the namedresources. The text string may contain a maximum of 255 characters andmust be enclosed in single quotes. The text string may contain DCBSdata.

This information, if present, can be displayed with the RLIST command andwill be included in the resident profile generated by RACLIST.

Note: For the TIMS and GIMS class, specify application-data asREVERIFY to force the user to reenter his password whenever thetransaction or transactions listed in the profile-name or ADDMEMoperands are used.

NOAPPLDATAspecifies that the RALTER command is to delete the text string that waspresent in the profile associated with the resource.

AUDIT(access-attempts[(audit-access-level)])

access-attemptsspecifies which access attempts you want to log on the SMF data set. Thefollowing options are available:

278 RACF V1R10 Command Language Reference

Page 299: RACF V1R10 Command Language Reference - Ichva404

RALTER

ALLspecifies that you want to log both authorized accesses and detectedunauthorized attempts to access the resource.

FAILURESspecifies that you want to log detected unauthorized attempts to accessthe resource.

NONEspecifies that you do not want any logging to be done for accesses tothe resource.

SUCCESSspecifies that you want to log authorized accesses to the resource.

audit-access-levelspecifies which access levels you want to log on the SMF data set. Thelevels you can specify are:

ALTERlogs ALTER access-level attempts only.

CONTROLlogs access attempts at the CONTROL and ALTER levels.

READlogs access attempts at any level. This is the default value if noaccess level is specified.

UPDATElogs access attempts at the UPDATE, CONTROL, and ALTER levels.

You cannot audit access attempts at the EXECUTE level.

DATA | NODATA

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be storedin the profile for the resource. The data must be enclosed in singlequotes.

This information is listed by the RLIST command. It is also available toRACF postprocessing installation exit routines for RACHECK (forresources belonging to classes defined in the class descriptor table) orRACINIT (for APPL and TERMINAL) SVCs.

NODATAspecifies that the RALTER command is to delete the installation-defineddata in the resource profile.

DLFDATA | NODLFDATANote: These operands apply to MVS systems only.

DLFDATAfor profiles in the DLFCLASS, specifies information used in the control ofDLF objects.

RETAIN(YES | NO)specifies whether the DLF object can be retained after use.

Chapter 3. The RACF Commands 279

Page 300: RACF V1R10 Command Language Reference - Ichva404

RALTER

ADDJOBNAMES | DELJOBNAMES | JOBNAMES

You can specify any job name valid on your system. You can alsospecify generic job names with an asterisk (*) as the last character of ajob name, to indicate generic job names. For example,JOBNAMES(ABC) will allow only job ABC to access the DLF objectsprotected by the profile. JOBNAMES(ABC*) will allow any job whosename begins with ABC (such as ABC, ABC1, or ABCDEF and so forth)to access to the DLF objects.

Note: JOBNAMES, ADDJOBNAMES and DELJOBNAMES cannot beused together.

ADDJOBNAMES(jobname1.....)adds to the list of job names, the job names that can access theDLF objects protected by this profile.

DELJOBNAMES(jobname1.....)deletes the names from the job names list.

JOBNAMES(jobname1.....)specifies the list of job names that can access the DLF objectsprotected by this profile.

NODLFDATAdeletes the DLFDATA in the specified segment

GLOBALAUDITspecifies which access attempts the user who has the AUDITOR attributewants to log on the SMF data set. The options (ALL, SUCCESS, FAILURES,and NONE) and the audit-access-level values are the same as described forAUDIT.

To use GLOBALAUDIT, you must have the AUDITOR attribute, or the resourceprofile must be within the scope of a group in which you have thegroup-AUDITOR attribute.

Regardless of the value you specify for GLOBALAUDIT, RACF always logs allaccess attempts specified on AUDIT.

LEVEL(nn)specifies a level indicator, where nn is an integer between 00 and 99. Yourinstallation assigns the meaning of the value. It is available to RACFpostprocessing installation exit routines for RACHECK (for resources belongingto classes defined in the class descriptor table) or RACINIT (for APPL andTERMINAL) SVCs. It is included on all records that log resource accesses andis listed by the RLIST command.

NOTIFY | NONOTIFY

NOTIFY[(userid)]specifies the user ID of a RACF-defined user to be notified wheneverRACF uses this profile to deny access to a resource. If you specifyNOTIFY without specifying a user ID, RACF takes your user ID as thedefault; you will be notified whenever the profile denies access to aresource.

280 RACF V1R10 Command Language Reference

Page 301: RACF V1R10 Command Language Reference - Ichva404

RALTER

A user who is to receive NOTIFY messages should log on frequently totake action in response to the unauthorized access attempt described ineach message. RACF sends NOTIFY messages as follows:

� On MVS, RACF sends NOTIFY messages to the SYS1.BRODCASTdata set.

� On VM, RACF sends NOTIFY messages to the specified user ID.(Note that you should not specify the user ID of a virtual machine thatalways runs disconnected.) If the user ID is logged on, the messageimmediately appears on the user's screen. If the user ID is not loggedon or is disconnected, RACF sends the message to the user in areader file. The name of this reader file will be the user ID specified onthe NOTIFY keyword and the type will be NOTIFY.

When the resource profile also includes WARNING, RACF might havegranted access to the resource to the user identified in the message.

When RACF denies access to a resource, it does not notify a user:

� When the resource is in the PROGRAM class.

� When the resource is in a class for which your installation has builtin-storage profiles using the RACLIST macro. Profiles built using theRACLIST macro are made resident by certain resource managers suchas IMS and CICS so that they can be used by the FRACHECK facilityfor authorization checking. FRACHECK does not issue NOTIFYmessages.

NONOTIFYspecifies that no user is to be notified when RACF uses this profile to denyaccess to a resource.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the new owner ofthe resource you are changing.

To change the owner of a resource, you must be the current owner of theresource or have the SPECIAL attribute, or the profile must be within the scopeof a group in which you have the group-SPECIAL attribute. The user specifiedas the owner does not automatically have access to the resource. Use thePERMIT command to add the owner to the access list as desired.

SECLABEL | NOSECLABEL

SECLABEL(seclabel-name)specifies an installation-defined security label for this profile. A securitylabel corresponds to a particular security level (such as CONFIDENTIAL)with a set of zero or more security categories (such as PAYROLL orPERSONNEL).

For a list of security labels that you are authorized to use, enter:

SEARCH CLASS(SECLABEL)

If you are authorized to use the SECLABEL, RACF stores the name of thesecurity label you specify in the resource profile.

If you are not authorized to the SECLABEL or if the name you hadspecified is not defined as a SECLABEL profile in the SECLABEL class,

Chapter 3. The RACF Commands 281

Page 302: RACF V1R10 Command Language Reference - Ichva404

RALTER

the resource profile is not created. If the SECLABEL class is active andthe security level is specified in this profile, any security levels andcategories in the profile are ignored.

NOSECLABELremoves the security label, if one had been specified, from the profile.

SECLEVEL | NOSECLEVEL

SECLEVEL(seclevel-name)specifies the name of an installation-defined security level. This namecorresponds to the number that is the minimum security level that a usermust have to access the resource. The variable seclevel-name must be amember of the SECLEVEL profile in the SECDATA class.

When you specify SECLEVEL and the SECDATA class is active, RACFadds security level access checking to its other authorization checking. Ifglobal access checking does not grant access, RACF compares thesecurity level allowed in the user profile with the security level required inthe resource profile. If the security level in the user profile is less than thesecurity level in the resource profile, RACF denies the access. If thesecurity level in the user profile is equal to or greater than the security levelin the resource profile, RACF continues with other authorization checking.RACF does not perform security level checking for an MVS startedprocedure with the privileged attribute, or when the resource whose profileyou are changing is in the PROGRAM class.

If the SECDATA class is not active, RACF stores the name you specify inthe resource profile. When the SECDATA class is activated and the nameyou specified is defined as a SECLEVEL profile, RACF can performsecurity level access checking for the resource profile. If the name youspecify is not defined as a SECLEVEL profile, you are prompted to providea valid seclevel-name.

NOSECLEVELspecifies that the RALTER command is to delete the security level namefrom the profile. RACF no longer performs security level checking for theresource.

SESSION | NOSESSION

SESSIONcontrols the establishment of sessions between logical units under LU6.2.This operand is only valid for the APPCLU resource class. It allows thefollowing suboperands to add, change, or delete SESSION segment fieldvalues when changing an APPCLU class profile.

CONVSEC | NOCONVSECNote: These operands apply to MVS systems only.

CONVSEC(security-checking-level)specifies the level or levels of security checking performed whenconversations are established with the LU protected by this profile.

Security-checking-level can be one of the following levels.

282 RACF V1R10 Command Language Reference

Page 303: RACF V1R10 Command Language Reference - Ichva404

RALTER

Note: In general, you should select one of ALREADYV, AVPV,CONV, NONE or PERSISTV for each APPCLU profile.

NONEAll inbound allocate requests pass without RACF checking for avalid user ID. No RACINIT request is issued.

CONVAPPC/MVS issues a RACINIT request to verify the user ID andpassword for all inbound allocate requests.

ALREADYVAPPC/MVS RACF does not verify the user ID and password forany inbound allocate requests. If you specify ALREADYV, youassume that user IDs and passwords have already beenverified by the partner LU. You must specify this only if thepartner LU is trustworthy.

PERSISTVSpecifies persistent verification.

AVPVThe user ID/password is already verified and persistentverification is requested. In general, you should select one ofNONE, CONV, and ALREADYV for each APPCLU profile.

NOCONVSECdelete any existing conversation security parameters.

INTERVAL(n) | NOINTERVAL

INTERVAL(n)sets the maximum number of days the session key is valid. Thisnumber, n, is in the range of 1 to 32767. If the key interval islonger than the installation maximum (set with SETROPTSSESSIONINTERVAL), the INTERVAL will not be changed.

NOINTERVALThere is no limit on the number of days the key is valid.

LOCK | NOLOCK

LOCKmarks the profile as locked.

NOLOCKunlocks a previously locked profile.

SESSKEY | NOSESSKEY

SESSKEY(session-key)changes the key for this profile. Session key can be expressed intwo ways:

� x'y' where y is a 1-to-16-digit hexadecimal number� z or 'z' where z is a 1-to-8-character string.

Chapter 3. The RACF Commands 283

Page 304: RACF V1R10 Command Language Reference - Ichva404

RALTER

Note: If the entire 16 digits or 8 characters are not used, the fieldis padded to the right with binary zeros.

NOSESSKEYdeletes the session key for this profile

NOSESSIONdeletes the SESSION segment from this profile.

SINGLEDSN | NOSINGLEDSNNote: These operands apply to MVS systems only.

SINGLEDSNspecifies that the tape volume can contain only one data set. SINGLEDSNis valid only for a TAPEVOL profile. If the volume already contains morethan one data set, RACF issues a message and ignores the operand.

NOSINGLEDSNspecifies that the tape volume can contain multiple data sets, up to amaximum of 9999. NOSINGLEDSN is valid only for a TAPEVOL profile.

SSIGNON(KEYMASKED(key-value)|(KEYENCRYPTED(key-value))defines the secured signon application key and indicates the method you wantto use to protect the key value within the RACF database on the host. You canmask or encrypt the key. The key-value represents a 64-bit (8-byte) key thatmust be represented as 16 hexadecimal characters. The valid characters are 0through 9 and A through F.

Notes:

1. As with RACF passwords, the database unload facility does not unloadsecured signon application keys.

2. The RLIST command does not list the value of the secured signonapplication keys. Therefore, when you define the keys, you should note thevalue and keep it in a secure place.

3. These operands can be specified only via the RACF commands; they arenot available in the ISPF panels.

KEYMASKED(key-value)indicates that you want to mask the key value using the masking algorithm.

Notes:

1. You can specify this operand only once for each application key.

2. If you mask a key, you cannot encrypt it. These are mutually exclusive.

You can use the RLIST command described in “RLIST (List GeneralResource Profile)” to be sure the key is protected.

284 RACF V1R10 Command Language Reference

Page 305: RACF V1R10 Command Language Reference - Ichva404

RALTER

KEYENCRYPTED(key-value)indicates that you want to encrypt the key value.

Notes:

1. You can specify this operand only once for each application key.

2. If you encrypt a key, you cannot mask it. These are mutually exclusive.

3. A cryptographic product must be installed and active on the system.

You can use the RLIST command described in “RLIST (List GeneralResource Profile)” to be sure the key is protected.

TIMEZONE | NOTIMEZONE

TIMEZONE({E|W} hh[.mm])specifies the time zone in which a terminal resides. TIMEZONE is validonly for resources in the TERMINAL class; RACF ignores it for all otherresources.

Specify TIMEZONE only when the terminal is not in the same time zone asthe processor on which RACF is running. In this situation, TIMEZONEprovides the information RACF needs to calculate the time and day valuescorrectly. If you identify more than one terminal in the profile-nameoperand, all the terminals must be in the same time zone.

On TIMEZONE, you specify whether the terminal is east (E) or west (W) ofthe system and by how many hours (hh) and, optionally, minutes (mm).The terminal time zone is different from the processor time zone. Validhour values are 0 through 11, and valid minute values are 00 through 59.

For example, if the processor is in New York and the terminal is in LosAngeles, specify TIMEZONE(W 3). If the processor is in Houston and theterminal is in New York, specify TIMEZONE(E 1).

If you change the local time on the processor (to accommodate daylightsavings time, for instance), RACF adjusts its time calculations accordingly.If, however, the processor time zone and the terminal time zone do notchange in the same way, you must adjust the terminal time zones yourself,as described for the WHEN(TIME) operand on page 287.

NOTIMEZONEspecifies that the terminal is in the same time zone as the processor.NOTIMEZONE is valid only for resources in the terminal class; RACFignores it for all other resources.

TVTOC | NOTVTOCNote: These operands apply to MVS systems only.

TVTOCspecifies, for a TAPEVOL profile, that RACF is to create a TVTOC in theTAPEVOL profile when a user creates the first output data set on thevolume.

Specifying TVTOC affects the access list for the TAPEVOL profile:

1. When RACF processes the RALTER command with the TVTOCoperand, it places the user ID of the command issuer (perhaps the tapelibrarian) in the access list with ALTER authority.

Chapter 3. The RACF Commands 285

Page 306: RACF V1R10 Command Language Reference - Ichva404

RALTER

2. When the first output data set is created on the volume, RACF addsthe user ID associated with the job or task to the access list withALTER authority.

See RACF Security Administrator's Guide for further information.

The TVTOC operand is valid only for a discrete profile in the TAPEVOLclass. If you specify TVTOC and the volume already contains a TVTOC,RACF issues a message and ignores the operand.

NOTVTOCspecifies that RACF cannot create a TVTOC in the resource profile. TheNOTVTOC operand is valid only for a discrete profile in the TAPEVOLclass. It is also invalid if a TVTOC with at least one entry already exists inthe TAPEVOL profile. When NOTVTOC is invalid, RACF issues amessage and ignores the operand. If your MVS installation uses HSM andyou activate tape data set protection, the TVTOC for HSM tapes mightbecome too large. To avoid this problem, issue the following RALTERcommand:

RALTER TAPEVOL HSMHSM NOTVTOC

UACC(access-authority)specifies the universal access authority to be associated with this resource.The universal access authorities are ALTER, CONTROL, UPDATE, READ,EXECUTE (for controlled programs only), and NONE.

Notes:

1. On MVS for tape volumes and DASD volumes, RACF treats CONTROLauthority as UPDATE authority.

2. For the VMBATCH class, a user ID requires CONTROL access authority tobe able to operate as an alternate user ID.

3. See “Access Authority for Minidisks on VM” on page 18 for moreinformation.

4. On both MVS and VM for all other resources listed in the class descriptortable, RACF treats CONTROL and UPDATE authority as READ authority.

WARNING | NOWARNING

WARNINGspecifies that, even if access authority is insufficient, RACF is to issue awarning message and allow access to the resource. RACF also recordsthe access attempt in the SMF record if logging is specified in the profile.RACF does not issue a warning message for a resource when theresource is:

� In the PROGRAM class

� In a class for which your installation has built in-storage profiles usingthe RACLIST macro. Profiles built using the RACLIST macro are maderesident by certain resource managers such as IMS and CICS so thatthey can be used by the FRACHECK facility for authorization checking.FRACHECK does not issue WARNING messages.

286 RACF V1R10 Command Language Reference

Page 307: RACF V1R10 Command Language Reference - Ichva404

RALTER

NOWARNINGspecifies that if access authority is insufficient, RACF is to deny the useraccess to the resource and not issue a warning message.

WHEN([DAYS(day-info)][TIME(time-info)])specifies, for resources in the TERMINAL class, the days of the week or thehours in the day when the terminal can be used to access the system. Theday-of-week and time restrictions apply only when a user logs on to the system;that is, RACF does not force the user off the system if the end-time occurswhile the user is logged on.

If you specify the WHEN operand, you can restrict the use of the terminal tocertain days of the week or to a certain time period on each day. You can alsorestrict access to both certain days of the week and to a certain time periodwithin each day.

To allow use of the terminal only on certain days, specify DAYS(day-info),where day-info can be any one of the following:

ANYDAYallows use of the terminal on any day.

WEEKDAYSallows use of the terminal only on weekdays (Monday through Friday).

day...allows use of the terminal only on the days specified, where day can beMONDAY, TUESDAY, WEDNESDAY, THURSDAY, FRIDAY, SATURDAY,or SUNDAY, and you can specify the days in any order.

To allow use of the terminal only during a certain time period of each day,specify TIME(time-info), where time-info can be any one of the following:

ANYTIMERACF allows use of the terminal at any time.

start-time:end-timeRACF allows use of the terminal only during the specified time period. Theformat of both start-time and end-time is hhmm, where hh is the hour in24-hour notation (00 through 24) and mm is the minutes (00 through 59)within the range 0001 - 2400. Note that 2400 indicates 12:00 a.m.(midnight).

If start-time is greater than end-time, the interval spans midnight andextends into the following day.

Specifying start-time and end-time is straightforward when the processor onwhich RACF is running and the terminal are in the same time zone; youspecify the time values in local time.

If, however, the terminal is in a different time zone from the processor andyou want to restrict access to certain time periods, you have two choices.You can specify the TIMEZONE operand to allow RACF to calculate thetime and day values correctly. Or, you can adjust the time values yourself,by translating the start-time and end-time for the terminal to the equivalentlocal time for the processor.

For example, assume that the processor is in New York and the terminal isin Los Angeles, and you want to allow access to the terminal from 8:00A.M. to 5:00 P.M. in Los Angeles. In this situation, you would specify

Chapter 3. The RACF Commands 287

Page 308: RACF V1R10 Command Language Reference - Ichva404

RALTER

TIME(1100:2000). If the processor is in Houston and the terminal is in NewYork, you would specify TIME(0900:1800).

If you omit DAYS and specify TIME, the time restriction applies to anyday-of-week restriction already specified in the profile. If you omit TIME andspecify DAYS, the days restriction applies to any time restriction alreadyspecified in the profile. If you specify both DAYS and TIME, RACF allows useof the terminal only during the specified time period and only on the specifieddays.

RALTER Examples

Table 41 (Page 1 of 2). RALTER Examples for MVS and VMExample 1 Operation User TRA02 wants to change the owner and universal access for terminal

TERMID01 and restrict use of the terminal to weekdays during regularbusiness hours (8:00 A.M. to 6:00 P.M.).

Known User TRA02 has the SPECIAL attribute.Terminal TERMID01 is defined to RACF. Terminal TERMID01 is in the sametime zone as the processor on which RACF is running.

Command RALTER TERMINAL TERMID�1 OWNER(TRA�2) UACC(ALTER)WHEN(DAYS(WEEKDAYS)TIME(�8��:18��))

Defaults None

Example 2 Operation User RFF23 wants to delete the two data fields associated with the terminalT3E8. The user wants to be notified whenever the terminal profile deniesaccess to the terminal.

Known User RFF23, who is a RACF-defined user, is the owner of the T3E8 terminalentry.

Command RALTER TERMINAL T3E8 NODATA NOAPPLDATA NOTIFY(RFF23)Defaults None

Example 3 Operation User ADM1 wants to delete the data fields associated with the generic profile *in the TERMINAL class.

Known User ADM1 has the SPECIAL attribute.Command RALTER TERMINAL � NODATA NOAPPLDATA

Defaults None

Example 4 Operation User PAYADM1 wants to add the PAYROLL category to the list of securitycategories known to RACF.

Known User PAYADM1 has the SPECIAL attribute. RACF security category checkingis active.

Command RALTER SECDATA CATEGORY ADDMEM(PAYROLL)Defaults None

288 RACF V1R10 Command Language Reference

Page 309: RACF V1R10 Command Language Reference - Ichva404

RALTER

Table 41 (Page 2 of 2). RALTER Examples for MVS and VMExample 5 Operation The security administrator wants to change the key value of a profile in the

PTKTDATA class so the value becomes encrypted.Known NONNEL is the user ID of the security administrator.

The profile name is TSOR004.

The key-value is B004194019641980.Command RALTER PTKTDATA TSOR��4 SSIGNON(KEYENCRYPTED(B��4194�1964198�))

Defaults None

Table 42. RALTER Examples for MVS Only

Example 6 Operation User RFF22 wants to add volume TAP02 to the tape volume set, change thelevel of the tape volume set, and change the AUDIT and GLOBALAUDITlogging options.

Known User RFF22 is the owner of the tape volume set.User RFF22 has the AUDITOR attribute.TAP01 is a volume of the tape volume set.

Command RALTER TAPEVOL TAP�1 AUDIT(SUCCESS(READ)) LEVEL(22)GLOBALAUDIT(SUCCESS(UPDATE)FAILURES(READ)) ADDVOL(TAP�2)

Defaults None

Example 7 Operation User ADM1 wants to add AMASPZAP to the in-storage profile table ofcontrolled programs. AMASPZAP requires program-accessed data setchecking.

Known User ADM1 has the SPECIAL attribute. AMASPZAP resides in SYS1.LINKLIBon the SYSRES volume. RACF program control is active.

Command RALTER PROGRAM AMASPZAP ADDMEM('SYS1.LINKLIB'/SYSRES/PADCHK)Defaults None

Example 8 Operation User ADM1 wants to add all load modules that start with IKF to the in-storageprofile table of controlled programs. These load modules do not requireprogram-accessed data set checking.

Known User ADM1 has the SPECIAL attribute. All load modules whose names beginwith IKF reside in SYS1.COBLIB on the SYSRES volume. RACF programcontrol is active.

Command RALTER PROGRAM IKF� ADDMEM('SYS1.COBLIB'/SYSRES/NOPADCHK)Defaults None

Table 43. RALTER Example for VM Only

Example 9 Operation User SECADM wants to change the universal access authority (UACC) forminidisk SECADM.191 from READ to NONE.

Known User SECADM has the SPECIAL attribute. Minidisk SECADM.191 is definedto RACF with a UACC of READ.

Command RALTER VMMDISK SECADM.191 UACC(NONE)Defaults None

Chapter 3. The RACF Commands 289

Page 310: RACF V1R10 Command Language Reference - Ichva404

RALTER

290 RACF V1R10 Command Language Reference

Page 311: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

RDEFINE (Define General Resource Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the RDEFINE command to define to RACF all resources belonging to classesspecified in the class descriptor table (CDT). You can also use the RDEFINEcommand to create entries in the global access checking table and entries in thelists of security categories and security levels.

You cannot, however, use the RDEFINE command to define users, groups, or datasets.

To have changes take effect after defining a generic profile if the class is notRACLISTed by SETROPTS RACLIST, one of the following steps is required:

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(class-name) REFRESH

See the SETROPTS command for authorization requirements.

� The user of the resource logs off and logs on again.

To have changes take effect after defining a generic profile if the class isRACLISTed, the security administrator issues the following command:

SETROPTS RACLIST(class-name) REFRESH

For more information, refer to RACF Security Administrator's Guide.

Related Commands� To create an SFS file profile, use the ADDFILE command as described on

page 29.

� To create an SFS directory profile, use the ADDDIR command as described onpage 21.

� To create a group profile, use the ADDGROUP command as described onpage 37.

� To create a data set profile, use the ADDSD command as describedon page 43.

� To create a user profile, use the ADDUSER command as describedon page 57.

� To permit or deny access to a general resource profile, use the PERMITcommand as described on page 253.

� To change a general resource profile, use the RALTER command as describedon page 271.

� To delete a general resource profile, use the RDELETE command as describedon page 313.

The command adds a profile for the resource to the RACF data base in order tocontrol access to the resource. It also places your user ID on the access list andgives you ALTER authority to the resource.

Chapter 3. The RACF Commands 291

Page 312: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

Authorization RequiredTo use the RDEFINE command, you must have the SPECIAL attribute or beauthorized as follows:

� If you have CLAUTH authority to the GLOBAL resource group within the scopeof the same group in which you also have the group-SPECIAL attribute, youcan add global resources where the high-level qualifier is the group name or auser ID owned by the group.

� If the resource to be defined is not already defined to RACF as a member of aresource group, you must be authorized to define resources for the specifiedclass. (This authority can be established with the CLAUTH operand on theADDUSER or ALTUSER command.)

� If the resource to be defined is a discrete name already defined to RACF as amember of a resource group, you can define it as a resource to RACF if youhave ALTER authority, or if the resource group profile is within the scope of agroup in which you have the group-SPECIAL attribute, or if you are the ownerof the resource group profile. If authority conflicts arise because the resourceis a member of more than one group and the user's authority in those groupsdiffers, RACF resolves the conflict by using the least restrictive authority (unlessmodified by the installation).

� To use the ADDMEM operand, you must have ALTER authority to the memberresource or be the owner of the member resource, or the member resourcemust be within the scope of a group in which you have the group-SPECIALattribute. To add a resource that is not defined to RACF, you must beauthorized to define resources in the member class (using the CLAUTHoperand on the ADDUSER or ALTUSER command).

� To use the ADDMEM operand if class-name is specified as GLOBAL andprofile-name-1 is specified as DATASET, either you must have the SPECIALattribute, or the member must be within the scope of a group in which you thegroup-SPECIAL attribute, or the high-level qualifier of the member name mustbe your user ID.

� If the SETROPTS GENERICOWNER option is in effect, and if a generic profilealready exists, more specific profiles that protect the same resources can becreated only by the following users:

– The owner of the existing generic profile– A user with system-SPECIAL– A user with group-SPECIAL if the group owns the profile– A user with group-SPECIAL if the owner of the existing profile is in the

group

� To assign a security category to a profile, you must have the SPECIAL attributeor have the category in your user profile.

� To assign a security level to a profile, you must have the SPECIAL attribute or,in your own profile, a security level that is equal to or greater than the securitylevel you are defining.

� To define the DLFDATA, SESSION, or SSIGNON segment, you must have theSPECIAL attribute, or your installation must permit you to do so through fieldlevel access checking.

� To assign a security label to a profile, you must have the SPECIAL attribute orhave READ access to the security label profile. However, the security

292 RACF V1R10 Command Language Reference

Page 313: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

administrator can limit the ability to assign security labels to only users with theSPECIAL attribute.

Model Profiles: To specify a model profile (using, as required, FROM, FCLASS,FGENERIC, and FVOLUME), you must have sufficient authority over the modelprofile—the “from” profile. RACF makes the following checks until one of theconditions is met:

� You have the SPECIAL attribute

� The “from” profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You are the owner of the “from” profile

� If the FCLASS operand is DATASET, the high-level qualifier of the profile name(or the qualifier supplied by the naming conventions routine or a commandinstallation exit) is your user ID.

� If the FCLASS operand is FILE or DIRECTRY or defaults to FILE orDIRECTRY, the userid qualifier of the profile name is your user ID.

For discrete profiles only:

� You are on the access list in the “from” profile with ALTER authority. (If youhave any lower level of authority, you cannot use the profile as a model.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list in the “from” profile with ALTERauthority. (If any group that RACF checked has any lower level of authority,you cannot use the profile as a model.)

� The universal access authority (UACC) is ALTER.

RDEFINE SyntaxThe following operands used with the RDEFINE command apply to MVS systemsonly:

� DLFDATA � FVOLUME � SESSION(CONVSEC) � SINGLEDSN � TVTOC.

Chapter 3. The RACF Commands 293

Page 314: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

The complete syntax of the command is:

RDEFINERDEF

class-name(profile-name-1 ...)[ ADDCATEGORY(category-name ...) ][ ADDMEM(member ...) ][ APPLDATA('application-data') ][ AUDIT( access-attempt [(audit-access-level)] ...) ][ DATA('installation-defined-data') ][ FCLASS(profile-name-2-class) ][ FGENERIC ][ FROM(profile-name-2) ][ LEVEL(nn) ][ NOTIFY(userid) ][ OWNER (userid or group-name) ][ SECLABEL(seclabel-name) ][ SECLEVEL(seclevel-name) ][ SESSION(

[ INTERVAL(n) ][ LOCK ][ SESSKEY(session-key) ]

) ][ SSIGNON( [ KEYMASKED(key-value)

| KEYENCRYPTED(key-value)]) ][ TIMEZONE( {E | W} hh[.mm] ) ][ UACC(access-authority) ][ WARNING ][ WHEN( [DAYS(day-info)] [TIME(time-info)] ) ]

MVS Specific Operands: [ DLFDATA(

[ RETAIN( YES | NO ) ][ JOBNAMES(jobname-1 ...) ]

) ][ FVOLUME(profile-name-2-serial) ][ SINGLEDSN ][ SESSION(

[ CONVSEC( NONE | CONV | PERSISTV | ALREADYV | AVPV ) ) ][ TVTOC ]

Parametersclass-name

specifies the name of the class to which the resource belongs. The valid classnames are those defined in the class descriptor table (CDT). For a list ofgeneral resource classes supplied by IBM, see Appendix B, “Description ofRACF Classes” on page 451.

This operand is required and must be the first operand following RDEFINE.

profile-name-1specifies the name of the discrete or generic profile you want to add to thespecified class. RACF uses the class descriptor table (CDT) to determine if theclass is defined to RACF, the syntax of resource names within the class, andwhether the resource is a group resource. For more information, seeAppendix A, “Resource Profile Naming Considerations” on page 433 andRACF Security Administrator's Guide.

294 RACF V1R10 Command Language Reference

Page 315: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

This operand is required and must be the second operand following RDEFINE.

On both MVS and VM systems:

� If you specify more than one profile name, you must enclose the list ofnames in parentheses.

� If you specify class-name as GLOBAL, profile-name-1 must be eitherDATASET or a valid class name (other than a resource group class) asspecified in the CDT. If you specify class-name as GLOBAL or SECDATAand also specify ADDMEM or DELMEM, you can specify only one profilename.

� If class-name is a resource grouping class, you cannot specify a genericprofile-name-1.

On MVS systems only:

� If you specify class-name as PROGRAM, you can specify only one profilename, and you must specify the ADDMEM or DELMEM operand.

� If you specify class-name as PROGRAM, profile-name must be the nameof a load module. If you specify the full name of the load module, theprofile applies only to that module. If you specify the last character of thename as an asterisk (*), the profile applies to all load modules that matchthe preceding part of the name, and these load modules must all reside inthe same library. For example, IKF* identifies all load module names thatbegin with IKF. If you specify profile-name as an asterisk (*), the profileapplies to all load modules that reside in the library you identify on theADDMEM or DELMEM operand.

� If you are activating field level access checking, you must specifyclass-name as FIELD. To define a profile (profile-name-1) in the FIELDclass, you must follow the naming conventions described in the section onfield level access checking in RACF Security Administrator's Guide.

Notes:

1. Do not specify a generic character unless SETROPTS GENERIC (orSETROPTS GENCMD) is in effect.

2. RACF processes each resource you specify independently, and alloperands you specify apply to each named resource. If an error occurswhile it is processing a resource, RACF issues a message and continuesprocessing with the next resource.

ADDCATEGORY(category-name ...)specifies one or more names of installation-defined security categories.The names you specify must be defined as members of the CATEGORYprofile in the SECDATA class. (For information on defining securitycategories, see RACF Security Administrator's Guide.)

When the SECDATA class is active and you specify ADDCATEGORY,RACF performs security category checking in addition to its otherauthorization checking. If a user requests access to a resource, RACFcompares the list of security categories in the user's profile with the list ofsecurity categories in the resource profile. If RACF finds any securitycategory in the resource profile that is not in the user's profile, RACF

Chapter 3. The RACF Commands 295

Page 316: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

denies access to the resource. If the user's profile contains all the requiredsecurity categories, RACF continues with other authorization checking.

Note: RACF does not perform security category checking for an MVSstarted procedure with the privileged attribute, or when the resourceyou are defining is in the PROGRAM class.

When the SECDATA class is not active, RACF ignores this operand.When the CATEGORY profile does not include a member for a categoryname, you are prompted to provide a valid one.

ADDMEM(member ...)specifies the member names that RACF is to add to the profile indicated byprofile-name-1. The meaning of “member” varies, depending on the class.

You can use the ADDMEM operand to perform tasks such as definingsecurity categories and security levels, entries in the global accesschecking table, and entries for program control as described in the followingsections.

In addition to the authority needed to issue the RDEFINE command, youneed one of the following authorities to add members using the RDEFINEcommand:

1. For classes other than PROGRAM, SECDATA, GLOBAL, RACFVARS,NODES, and VMXEVENT, if the member resources are alreadyRACF-protected by a member class profile or as a member of a profilein the same grouping class, one of the following must be true:

� You have ALTER access authority to the member.

� You are the owner of the member resource.

� The member resource is within the scope of a group in which youhave the group-SPECIAL attribute.

� You have the SPECIAL attribute.

2. For classes other than PROGRAM, SECDATA, GLOBAL, RACFVARS,NODES, and VMXEVENT, if the member resources are notRACF-protected (that is, there is no profile defined for that member),one of the following must be true:

� You have CLAUTH authority to define resources in the memberresource class.

� You have the SPECIAL attribute.

3. To add a member to a profile in the RACFVARS or NODES class, oneof the following must be true:

� You have CLAUTH authority to define resources in the specifiedclass (for example, RACFVARS or NODES).

� You have the SPECIAL attribute.

� You are the owner of the profile indicated by profile-name-1.

� You have ALTER access authority to the profile indicated byprofile-name-1.

296 RACF V1R10 Command Language Reference

Page 317: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

4. To add a member to a profile in the PROGRAM or SECDATA class,one of the following must be true:

� You have CLAUTH authority to define resources in the specifiedclass (for example, PROGRAM or SECDATA).

� You have the SPECIAL attribute.

5. To add a member to a profile in the GLOBAL class (other than theGLOBAL FILE, GLOBAL DIRECTRY, or GLOBAL DATASET profile)where the syntax is:

RDEF GLOBAL class-name ADDMEM(resource-name/access-level)

one of the following must be true:

� If the profile resource-name is already RACF-protected by a profilein class class-name:

– You have ALTER access authority to the profile resource-namein class class-name.

– You are the OWNER of the profile resource-name.

– The profile resource-name in class class-name is within thescope of a group in which you have the group-SPECIALattribute.

– You have the SPECIAL attribute.

� If the profile resource-name is not already RACF-protected (that is,there is no profile defined for that member in class class-name):

– You have CLAUTH authority to define resources in the classclass-name.

– You have the SPECIAL attribute.

6. To add a member to the GLOBAL DATASET profile, one of thefollowing must be true:

� You are the owner of the DATASET profile in the GLOBAL class.

� The member is within the scope of a group in which you have thegroup-SPECIAL attribute, or the high-level qualifier of the membername is your user ID.

� You have the SPECIAL attribute.

7. To add a member to the GLOBAL DIRECTRY or GLOBAL FILE profile,you must have the SPECIAL attribute.

8. To add a member to a profile in the VMXEVENT class, the followingrules apply:

� To set the control options (add a member specifying /CTL or/NOCTL), you must have the SPECIAL attribute.

� To set the audit options (add a member specifying /AUDIT), youmust have the AUDITOR attribute.

RACF ignores the ADDMEM operand if the class name you specify is not aresource grouping class, GLOBAL, SECDATA, NODES, or PROGRAM.

Chapter 3. The RACF Commands 297

Page 318: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

Specifying Member on the ADDMEM Operand

Following are discussions on how to specify member depending on theclass of the profile.

� When a Resource Grouping Class is the class-name

Resource Grouping Class: If the class-name is a resource groupingclass, the members you specify through the ADDMEM operand willprotect the resources in the related member class.

If generic profile checking is active for the related member class, youcan include a generic character (*, **, &, or % only) in the member toprotect multiple resources.

For more information on resource grouping classes and their relatedmember classes, see RACF Security Administrator's Guide.

� When GLOBAL is the class-name

Global Access Checking: You can define an entry in the globalaccess checking table by issuing the RDEFINE command with thefollowing operands:

– GLOBAL as the class-name

– The appropriate resource class name as profile-name

– ADDMEM with the name of the entry you are defining (as member).(If the name you specify as member contains a generic character(*, ** or %), generic profile checking (SETROPTS command withthe GENERIC operand) must be active for the resource class youspecify as profile-name.)

– The access level you are assigning to the entry (member) using thefollowing format:

member [ / {ALTER } ] {CONTROL} {NONE } {READ } {UPDATE }

The format of this command is as follows:

RDEFINE GLOBAL profile-name ADDMEM(member/access-level)

Each entry you define controls global access checking for theresources matching that entry name.

Class Name Reference

Resource Grouping Class Refer to page 298.

GLOBAL Refer to page 298.

SECDATA Refer to page 300.

NODES Refer to page 301.

PROGRAM Refer to page 302.

VMXEVENT Refer to page 301.

298 RACF V1R10 Command Language Reference

Page 319: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

Attention

Because RACF performs global access checking before securityclassification processing, global access checking might allow accessto a resource you are protecting with a security category, securitylevel, or both. To avoid a security exposure to a sensitive resource,do not define an entry in the global access checking table for aresource you are protecting with security classification processing.

Note that FRACHECK processing does not include global accesschecking.

When you define an entry in the global access checking table, specifymember on the ADDMEM operand as described in the followingsections. When you define an entry in the global access checking tablefor a data set, enclose the entry name in quotes if you do not want yourTSO prefix (which might be your user ID) used as the high-levelqualifier of the entry name.

For example, assume that your user ID is SMITH. If you issue thefollowing command:

RDEFINE GLOBAL DATASET ADDMEM('SMITH.ABC'/READ)

you define the entry SMITH.ABC in the global access table.

If you do not enclose the entry name in quotes, your TSO prefix will beused as the high-level qualifier of the entry name. For example, if youissue the following command:

RDEFINE GLOBAL DATASET ADDMEM(ABC/READ)

you define the entry SMITH.ABC in the global access table.

If the entry name you specify contains * as the high-level qualifier andyou do not enclose the name in quotes, RACF creates the entry exactlyas you specify it (your TSO prefix will not be used as the high-levelqualifier of the entry name). For example, if you issue the followingcommand:

RDEFINE GLOBAL DATASET ADDMEM(�.ABC/READ)

you define the entry *.ABC in the global access table. If you enclose*.ABC in quotes, you define the same entry (*.ABC) in the globalaccess table.

Global Access Checking for General Resources: To define an entryin the global access checking table for a general resource, specify anyvalid class name in the IBM-supplied or installation-defined classdescriptor table (CDT) as a profile name. (For a list of generalresource classes supplied by IBM, see Appendix B, “Description ofRACF Classes” on page 451.) The member name you specify with theADDMEM operand can contain one or more generic characters (% or *)that you can use as follows:

– Specify % to match any single character in a resource name

– Specify * as the last character of an entry name to match zero ormore characters until the end of a resource name or, by itself, tomatch an entire resource name.

Chapter 3. The RACF Commands 299

Page 320: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

Global Access Checking for the FILE and DIRECTRY Classes: Todefine an entry in the global access checking table for an SFS file ordirectory, you must use the RACF format rather than the SFS format.For the format of these profile names, see “Profile Names for SFS Filesand Directories” on page 444.

If your file name is FN FT FP:USER.A, use FP.USER.A.FN.FT.

If your directory name is FP:USER.A.B, use FP.USER.A.B.

� When SECDATA is the class name

Security Classification of Users and Data: To define a securitycategory or security level for your installation, specify class-name asSECDATA and profile-name as one of the following:

– CATEGORY when defining a security category– SECLEVEL when defining a security level.

If you specify SECDATA CATEGORY, the ADDMEM operand specifiesthe name of an installation-defined category of users.

For example, to define three categories of users named CODE, TEST,and DOC, enter:

RDEFINE SECDATA CATEGORY ADDMEM(CODE TEST DOC)

The security category name can be from 1 through 44 characters inlength and must not contain a blank, comma, semicolon, rightparenthesis, or, on VM systems, your line editing characters unless youturn off line editing.

If you specify SECDATA SECLEVEL, the ADDMEM operand specifiesboth the name of an installation-defined security level and the numberyou assign to that level, in the form:

seclevel-name/seclevel-number

You must separate the two items by a slash (/). The seclevel-namecan be from 1 through 44 characters in length, and must not contain ablank, comma, semicolon, right parenthesis, or, on VM systems, yourline editing characters unless you turn off line editing. Theseclevel-number can be any number from 1 through 254. The higherthe number, the higher the security level. For example, to define threesecurity levels, where CONFIDENTIAL is the most restrictive, enter:

RDEFINE SECDATA SECLEVEL + ADDMEM(GENERAL/1� EXPERIMENTAL/75 CONFIDENTIAL/15�)

Because RACF keeps track of security levels by number, replacing anexisting security level name does not affect the protection that thesecurity level number provides. If you had defined the security levelsshown in the preceding example and then replaced GENERAL/10 withINTERNAL/10, a listing of a user or resource profile that includedsecurity level 10 would show the new name. Because the securitylevel number is the same, there is no need to change any resource oruser profiles.

When you actually change an existing CATEGORY profile orSECLEVEL profile, however, RACF issues a warning message toremind you that the change is not reflected in existing resource or user

300 RACF V1R10 Command Language Reference

Page 321: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

profiles. In this case, you can use the SEARCH command to locate theprofiles you must modify.

� When NODES is the class-name

Translation of User IDs, Group ID, or Security Labels on InboundJobs or SYSOUT:

If the class-name is NODES, you can specify how user IDs, group IDs,and security labels are translated. The translation depends on thesecond and third qualifiers of the profile name, as follows:

For information on setting up NODES profiles, see RACF SecurityAdministrator's Guide.

� When VMXEVENT is the class-name

Auditing or Controlling VM Events: If the class-name is VMXEVENTmember must be the RACF name for the VM event, followed by anoption that describes the action RACF is to take when the VM eventoccurs. Specify the member entry in the following format:

event-name/option

event-namespecifies the RACF event name of the VM event to be audited orcontrolled. For a list of valid event names, see “SETEVENT (SetVM Events)” on page 351.

optionspecifies one of the following:

– AUDITVM calls RACF to audit occurrences of this event. This optioncan be used only by a user with the system AUDITOR attribute.

– CTLVM calls RACF to authorize use of this event. This option canbe used only by a user with the system SPECIAL attribute.

– NOCTLVM stops calling RACF to authorize use of this event. Thisoption can be used only by a user with the system SPECIALattribute.

If the SecondQualifier Is:

The ADDMEM Value Specifies:

USERJ The user ID to be used on this system for the inboundjobs to which the profile applies

USERS The user ID to be used on this system for the inboundSYSOUT to which the profile applies

GROUPJ The group ID to be used on this system for the inboundjobs to which the profile applies

GROUPS The group ID to be used on this system for the inboundSYSOUT to which the profile applies

SECLJ The security label to be used on this system for theinbound jobs to which the profile applies

SECLS The security label to be used on this system for theinbound SYSOUT to which the profile applies

Chapter 3. The RACF Commands 301

Page 322: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

For a complete description of how to audit selected VM events, refer tothe RACF Auditor's Guide. For information on how to control access toselected VM Events, see RACF Security Administrator's Guide.

� When PROGRAM is the class-name

Program Control on MVS: If you specify class-name as PROGRAM,profile-name must identify one or more controlled programs, andmember describes the entry for each in the in-storage profile table ofcontrolled programs. You specify the member entry in the followingformat:library-name/volser/PADCHK or NOPADCHK

library-namespecifies the name of the library in which the controlled programsreside. If profile-name is an asterisk, RACF treats all load modulesin the specified library as controlled programs.

volserspecifies the serial number of the volume on which the libraryresides. You can use six asterisks within single quotation marks tospecify the current SYSRES volume:library-name/'������'/PADCHK or NOPADCHK

PADCHK | NOPADCHKspecifies that RACF is to make (PADCHK) or not to make(NOPADCHK) the checks for program-accessed data sets when auser is executing the controlled programs. If you specify PADCHK,RACF verifies that (1) the conditional access list in the profile for aprogram-accessed data set allows the access and (2) no task inthe user's address space has previously loaded a non-controlledprogram.

If you specify NOPADCHK, RACF does not perform this extrachecking to verify that a non-controlled program cannot access aprogram-accessed data set. NOPADCHK allows you, for example,to define entire libraries of modules (such as ISPF) as controlledprograms without then having to grant each of these modulesaccess to many program-accessed data sets. Examples 3 and 4on page 311 show two ways to define controlled programs. If youneed more information on program control, see RACF SecurityAdministrator's Guide.

APPLDATA('application-data')This parameter specifies a text string that will be associated with each of thenamed resources. The text string can contain a maximum of 255 charactersand must be enclosed in single quotes. It can also contain double-bytecharacter set (DBCS) data.

For the TIMS and GIMS class, to force the user to reenter his passwordwhenever the transaction or transactions listed in the profile-name-1 orADDMEM operands are used, specify application-data as REVERIFY.

This information, if present, can be displayed with the RLIST command and willbe included in the resident profile generated by RACLIST.

302 RACF V1R10 Command Language Reference

Page 323: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

AUDIT(access-attempts[(audit-access-level)])

access-attemptsspecifies which access attempts you want to log on the SMF data set forMVS or the SMF data file for VM. The following options are available:

ALLindicates that you want to log both authorized accesses and detectedunauthorized access attempts.

FAILURESindicates that you want to log detected unauthorized access attempts.

NONEindicates that you do not want any logging to be done.

SUCCESSindicates that you want to log authorized accesses to the resource.

audit-access-levelspecifies which access levels you want to log on the SMF data set for MVSor the SMF data file for VM. The levels you can specify are:

ALTERlogs ALTER access-level attempts only.

CONTROLlogs access attempts at the CONTROL and ALTER levels.

READlogs access attempts at any level. This is the default value if noaccess level is specified.

UPDATElogs access attempts at the UPDATE, CONTROL, and ALTER levels.

FAILURES(READ) is the default value if the AUDIT operand is omitted from thecommand.

You cannot audit access attempts for the EXECUTE level.

DATA('installation-defined-data')specifies up to 255 characters of installation-defined data to be stored in theprofile for the resource. The data must be enclosed in single quotes. It canalso contain double-byte character set (DBCS) data.

This information is listed by the RLIST command. It is also available to RACFpostprocessing installation exit routines for RACHECK (for resources belongingto classes defined in the class descriptor table) or RACINIT (for APPL andTERMINAL) SVCs.

DLFDATANote: This operand applies to MVS systems only.

for profiles in the DLFCLASS, specifies information used in the control of DLFobjects

RETAIN(YES | NO)specifies whether the DLF object can be retained after use

Chapter 3. The RACF Commands 303

Page 324: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

JOBNAMES(jobname-1 ....)specifies the list of objects which can access the DLF objects protected bythis profile.

You can specify any job name valid on your system. You can also specifygeneric job names with an asterisk (*) as the last character of the jobname. For example, JOBNAMES(ABC) will allow only job ABC to accessthe DLF objects protected by the profile. JOBNAMES(ABC*) will allow anyjob whose name begins with ABC (such as ABC, ABC1, or ABCDEF andso forth) to access the DLF objects.

Note: If DLFDATA is not specified, or is specified without the RETAINsuboperand, RETAIN(NO) is defaulted.

FCLASS(profile-name-2-class)specifies the name of the class to which profile-name-2 belongs. The validclass names are DATASET or those classes defined in the class descriptortable (CDT). For a list of general resource classes defined in the IBM-suppliedCDT, see Appendix B, “Description of RACF Classes” on page 451.

If you omit this operand, RACF assumes that profile-name-2 belongs to thesame class as profile-name-1. This operand is valid only when you alsospecify the FROM operand; otherwise, RACF ignores it.

FGENERICspecifies that RACF is to treat profile-name-2 as a generic name, even if it isfully qualified (meaning that it does not contain any generic characters). Thisoperand is needed only if profile-name-2 is a DATASET profile.

FROM(profile-name-2)specifies the name of an existing discrete or generic profile that RACF is to useas a model for the new profile. The model profile name you specify on theFROM operand overrides any model name specified in your user or groupprofile. If you specify FROM and omit FCLASS, RACF assumes thatprofile-name-2 is the name of a profile in the same class as profile-name-1.

To specify FROM, you must have sufficient authority to both profile-name-1 andprofile-name-2, as described under “RACF Requirements.”

Possible Changes to Copied Profiles When Modeling Occurs

When a profile is copied during profile modeling, the new profile may differ fromthe model in the following ways:

� RACF places the user on the access list with ALTER access authority or, ifthe user is already on the access list, changes the user's access authorityto ALTER.

� If the model profile contains members (specified with the ADDMEMoperand), the members are not copied into the new profile.

� If the SETROPTS MLS option is in effect, the security label (if specified inthe model profile) is not copied. Instead, the user's current security label isused.

EXCEPTION: When SETROPTS MLS and MLSTABLE are both in effectand the user has the SPECIAL attribute, the security label specified in themodel profile is copied to the new profile.

� For TAPEVOL profiles, TVTOC information is not copied to the new profile.

304 RACF V1R10 Command Language Reference

Page 325: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

� Information in the non-RACF segments (for example, the SESSION orDLFDATA segment) is not copied.

For information about automatic profile modeling, refer to RACF SecurityAdministrator's Guide.

FVOLUME(volume-serial)Note: This operand applies to MVS systems only.

FVOLUME specifies the volume RACF is to use to locate the model profile(profile-name-2).

If you specify FVOLUME and RACF does not find profile-name-2 associatedwith that volume, the command fails. If you omit this operand andprofile-name-2 appears more than once in the RACF data set, the commandfails.

FVOLUME is valid only when FCLASS either specifies or defaults to DATASETand when profile-name-2 specifies a discrete profile. Otherwise, RACF ignoresFVOLUME.

LEVEL(nn)specifies a level indicator, where nn is an integer between 0 and 99. Thedefault is 0.

Your installation assigns the meaning of the value. It is available to RACFpostprocessing installation exit routines for RACHECK SVCs (for resourcesbelonging to classes defined in the class descriptor table) or RACINIT SVCs(for APPL and TERMINAL). It is included on all records that log resourceaccesses and is listed by the RLIST command.

NOTIFY[(userid)]specifies the user ID of a user to be notified whenever RACF uses this profileto deny access to a resource. If you specify NOTIFY without specifying a userID, RACF takes your user ID as the default; you will be notified whenever theprofile denies access to a resource.

A user who is to receive NOTIFY messages should log on frequently to takeaction in response to the unauthorized access attempt described in eachmessage. RACF sends NOTIFY messages as follows:

� On MVS, RACF sends NOTIFY messages to the SYS1.BRODCAST dataset.

� On VM, RACF sends NOTIFY messages to the specified user ID. (Notethat you should not specify the user ID of a virtual machine that alwaysruns disconnected.) If the user ID is logged on, the message immediatelyappears on the user's screen. If the user ID is not logged on or isdisconnected, RACF sends the message to the user in a reader file. Thename of this reader file will be the user ID specified on the NOTIFYkeyword and the type will be NOTIFY.

When the resource profile also includes WARNING, RACF might have grantedaccess to the resource to the user identified in the message. RACF does notnotify a user when it denies access to a resource if the resource is in a classfor which your installation has built in-storage profiles using the RACLISTmacro. Profiles built using the RACLIST macro are made resident by certainresource managers, such as IMS and CICS, so that they can be used by theFRACHECK facility for authorization checking. FRACHECK does not issue

Chapter 3. The RACF Commands 305

Page 326: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

NOTIFY messages. However, it provides return and reason codes to its callerso they can ensure appropriate auditing.

OWNER(userid or group-name)specifies a RACF-defined user or group to be assigned as the owner of theresource you are defining. If you omit this operand, you are defined as theowner. The user specified as the owner does not automatically have access tothe resource. Use the PERMIT command to add the owner to the access listas desired.

SECLABEL(seclabel-name)specifies the user's resource's default security label, where seclabel-name is aninstallation-defined security label name that represents an association betweena particular security level and a set of zero or more categories.

A security label corresponds to a particular security level (such asCONFIDENTIAL) with a set of zero or more security categories (such asPAYROLL or PERSONNEL).

For a list of security labels that you are authorized to use, enter:

SEARCH CLASS(SECLABEL)

RACF stores the name of the security label you specify in the resource profile ifyou are authorized to use that SECLABEL.

If you are not authorized to the SECLABEL or if the name you had specified isnot defined as a SECLABEL profile in the SECLABEL class, the resourceprofile is not created.

SECLEVEL(seclevel-name)specifies the name of an installation-defined security level. The namecorresponds to the number that is the minimum security level that a user musthave to access the resource. The seclevel-name must be a member of theSECLEVEL profile in the SECDATA class.

When you specify SECLEVEL and the SECDATA class is active, RACF addssecurity level checking to its other authorization checking. If global accesschecking grants access, RACF compares the security level allowed in the userprofile with the security level required in the resource profile. If the securitylevel in the user profile is less than the security level in the resource profile,RACF denies the access. If the security level in the user profile is equal to orgreater than the security level in the resource profile, RACF continues withother authorization checking. The SECLEVEL operand is required for theSECLABEL class.

Note: RACF does not perform security level checking for a started procedurewith the privileged attribute, or when the resource you are defining is inthe PROGRAM class.

If the SECDATA class is not active, RACF stores the name you specify in theresource profile. When the SECDATA class is activated and the name youspecified is defined as a SECLEVEL profile, RACF can perform security levelaccess checking for the resource profile. If the name you specify is not definedas a SECLEVEL profile, you are prompted to provide a valid SECLEVEL name.

SESSIONis only valid for the APPCLU resource class. It specifies that when changingan APPCLU class profile, the following suboperands add, change, or delete

306 RACF V1R10 Command Language Reference

Page 327: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

SESSION segment field values. The SESSION segment is used to control theestablishment of sessions between logical units under LU6.2.

CONVSECNote: This operand applies to MVS systems only.

specifies the level or levels of security checking performed whenconversations are established with the LU protected by this profile.

Note: In general, you should select one of ALREADYV, AVPV, CONV,NONE or PERSISTV for each APPCLU profile.

ALREADYVAPPC/MVS RACF does not verify the user ID and password for anyinbound allocate requests. If you specify ALREADYV, you assume thatuser IDs and passwords have already been verified by the partner LU.You must specify this only if the partner LU is trustworthy.

AVPVThe user ID/password is already verified and persistent verification isrequested.

CONVAPPC/MVS issues a RACINIT request to verify the user ID andpassword for all inbound allocate requests.

NONEAll inbound allocate requests pass without RACF checking for a validuser ID. No RACINIT request is issued.

PERSISTVSpecifies persistent verification.

INTERVAL(n)sets the maximum number of days the session key is valid. The variable nis in the range of 1 to 32767. If the key interval is longer than theinstallation maximum (set with SETROPTS SESSIONINTERVAL), then theprofile will not be created.

If the key interval is not specified and there is a SETROPTSSESSIONINTERVAL value, the profile is created with that value. If there isno SETROPTS SESSIONINTERVAL value, there is no limit to the numberof days the session key is valid.

LOCKmark the profile as locked. This prevents all session establishment fromsucceeding.

SESSKEY(session-key)change the key for this profile. The variable session-key can be expressedin two ways:

� X'y'—where y is a 1- to 16-digit hexadecimal number� z or 'z'—where z is a one- to eight-character string

If the entire 16 digits or eight characters are not used, the field is padded tothe right with binary zeros.

Chapter 3. The RACF Commands 307

Page 328: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

SINGLEDSNNote: This operand applies to MVS systems only.

SINGLEDSN specifies that the tape volume can contain only one data set.SINGLEDSN is valid only for a TAPEVOL profile. If the volume alreadycontains more than one data set, RACF issues a message and ignores theoperand.

SSIGNON(KEYMASKED(key-value)|(KEYENCRYPTED(key-value))defines the secured signon application key and indicates the method you wantto use to protect the key value within the RACF database on the host. Whendefining the profile, you can either mask or encrypt the key. The key-valuerepresents a 64-bit (8-byte) key that must be represented as 16 hexadecimalcharacters. The valid characters are 0 through 9 and A through F.

Notes:

1. As with RACF passwords, the database unload facility does not unloadsecured signon application keys.

2. The RLIST command does not list the value of the secured signonapplication keys. Therefore, when you define the keys, you should note thevalue and keep it in a secure place.

3. These operands can be specified only via the RACF commands; they arenot available in the ISPF panels.

KEYMASKED(key-value)indicates that you want to mask the key value using the masking algorithm.

Notes:

1. You can specify this operand only once for each application key.2. If you mask a key, you cannot encrypt it. These are mutually exclusive.

You can use the RLIST command to ensure that the key is protected.

KEYENCRYPTED(key-value)indicates that you want to encrypt the key value.

Notes:

1. You can specify this operand only once for each application key.2. If you encrypt a key, you cannot mask it. These are mutually exclusive.3. A cryptographic product must be installed and active on the system.

You can use the RLIST command to verify that the key is protected.

TIMEZONE({E | W} hh[.mm])specifies the time zone in which a terminal resides. TIMEZONE is valid only forresources in the TERMINAL class; RACF ignores it for all other resources.

Specify TIMEZONE only when the terminal is not in the same time zone as theprocessor on which RACF is running and you are also specifying WHEN to limitaccess to the terminal to specific time periods. In this situation, TIMEZONEprovides the information RACF needs to calculate the time values correctly. Ifyou identify more than one terminal in the profile-name-1 operand, all theterminals must be in the same time zone.

On TIMEZONE, you specify whether the terminal is east (E) or west (W) of thesystem and by how many hours (hh) and, optionally, minutes (mm) that the

308 RACF V1R10 Command Language Reference

Page 329: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

terminal time zone is different from the processor time zone. Valid hour valuesare 0 through 11, and valid minute values are 00 through 59.

For example, if the processor is in New York and the terminal is in LosAngeles, specify TIMEZONE(W 3). If the processor is in Houston and theterminal is in New York, specify TIMEZONE(E 1).

If you change the local time on the processor (to accommodate daylightsavings time, for instance), RACF adjusts its time calculations accordingly. If,however, the processor time zone and the terminal time zone do not change inthe same way, you must adjust the terminal time zones yourself, as describedearlier for the WHEN(TIME) operand.

TVTOCNote: This operand applies to MVS systems only.

specifies, for a TAPEVOL profile, that RACF is to create a TVTOC in theTAPEVOL profile when a user creates the first output data set on the volume.The RDEFINE command creates a non-automatic TAPEVOL profile; RACFcreates and maintains the TVTOC for datasets residing on tape.

Specifying TVTOC also affects the access list for the TAPEVOL profile:

1. When RACF processes the RDEFINE command with the TVTOC operand,it places the user ID of the command issuer (perhaps the tape librarian) inthe access list with ALTER authority.

2. When the first output data set is created on the volume, RACF adds theuser ID associated with the job or task to the access list with ALTERauthority.

See RACF Security Administrator's Guide for further information.

The TVTOC operand is valid only for a discrete profile in the TAPEVOL class.

UACC(access-authority)specifies the universal access authority to be associated with this resource.The universal access authorities are ALTER, CONTROL, UPDATE, READ,EXECUTE (for controlled programs only), and NONE. If UACC is not specified,RACF uses the value in the ACEE or the class descriptor table. If UACC isspecified without access-authority, RACF uses the value in the current connectgroup. On MVS, for tape volumes and DASD volumes, RACF treatsCONTROL authority as UPDATE authority. On both MVS and VM for all otherresources listed in the class descriptor table and for applications, RACF treatsCONTROL and UPDATE authority as READ authority.

WARNINGspecifies that, even if access authority is insufficient, RACF is to issue awarning message and allow access to the resource. RACF also records theaccess attempt in the SMF record if logging is specified in the profile. RACFdoes not issue a warning message for a resource:

� When the resource is in the PROGRAM class

� When the resource is in the NODES class

� When the resource is in a class for which your installation has builtin-storage profiles using the RACLIST macro. Profiles built using theRACLIST macro are made resident by certain resource managers like IMS

Chapter 3. The RACF Commands 309

Page 330: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

and CICS so that they can be used by the FRACHECK facility forauthorization checking. FRACHECK does not issue warning messages.

WHEN([DAYS(day-info)][TIME(time-info)])specifies, for a resource in the TERMINAL class, the days of the week or thehours in the day when a user can access the system from the terminal. Theday-of-week and time restrictions apply only when a user logs on to the system;that is, RACF does not force the user off the system if the end-time occurswhile the user is logged on.

If you omit the WHEN operand, a user can access the system from the terminalat any time. If you specify the WHEN operand, you can restrict the use of theterminal to certain days of the week or to a certain time period on each day.Or, you can restrict access to both certain days of the week and to a certaintime period within each day.

DAYS(day-info)To allow use of the terminal only on certain days, specify DAYS(day-info),where day-info can be any one of the following:

ANYDAYRACF allows use of the terminal on any day. If you omit DAYS,ANYDAY is the default.

WEEKDAYSRACF allows use of the terminal only on weekdays (Monday throughFriday).

day...RACF allows use of the terminal only on the days specified, where daycan be MONDAY, TUESDAY, WEDNESDAY, THURSDAY, FRIDAY,SATURDAY, or SUNDAY. You can specify the days in any order.

TIME(time-info)To allow use of the terminal only during a certain time period of each day,specify TIME(time-info), where time-info can be any one of the following:

ANYTIMERACF allows use of the terminal at any time. If you omit TIME,ANYTIME is the default.

start-time:end-timeRACF allows use of the terminal only during the specified time period.The format of both start-time and end-time is hhmm, where hh is thehour in 24-hour notation (00 through 24) and mm is the minutes (00through 59) within the range 0001 - 2400. Note that 2400 indicates12:00 a.m. (midnight).

If start-time is greater than end-time, the interval spans midnight andextends into the following day.

Specifying start-time and end-time is straightforward when theprocessor on which RACF is running and the terminal are in the sametime zone; you specify the time values in local time.

If, however, the terminal is in a different time zone from the processorand you want to restrict access to certain time periods, you have twochoices. You can specify the TIMEZONE operand to allow RACF tocalculate the time and day values correctly. Otherwise, you can adjust

310 RACF V1R10 Command Language Reference

Page 331: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

the time values yourself, by translating the start-time and end-time forthe terminal to the equivalent local time for the processor.

For example, assume that the processor is in New York and theterminal is in Los Angeles, and you want to allow access to the terminalfrom 8:00 A.M. to 5:00 P.M. in Los Angeles. In this situation, youwould specify TIME(1100:2000). If the processor is in Houston and theterminal is in New York, you would specify TIME(0900:1800).

If you omit DAYS and specify TIME, the time restriction applies to all sevendays of the week. If you specify both DAYS and TIME, RACF allows useof the terminal only during the specified time period and only on thespecified days.

RDEFINE Examples

Table 44 (Page 1 of 2). RDEFINE Examples on MVSExample 1 Operation User TBK20 wants to define resource GIMS600 in class GIMS which is a

resource group class. He also wants to define TIMS200, TIMS111, TIMS300,and TIMS333 as members of the resource group (GIMS600).

Known User TBK20 has the CLAUTH attribute for the GIMS and TIMS classes. GIMSis a resource group class, and TIMS is its associated resource member class.TIMS200 and TIMS111 are members of another resource group. The userhas ALTER authority to the other resource group.

Command RDEFINE GIMS GIMS6�� ADDMEM(TIMS2�� TIMS111 TIMS3�� TIMS333)Defaults OWNER (TBK20) LEVEL(0) AUDIT(FAILURES(READ)) UACC(NONE)

Example 2 Operation User ADM1 wants to define a generic profile for all resources starting with a“T” belonging to the TIMS class, and to require that users must reenter theirpasswords whenever they enter any IMS transaction starting with a T.

Known User ADM1 has the SPECIAL attribute.Command RDEFINE TIMS T� APPL('REVERIFY')

Defaults UACC(NONE) OWNER(ADM1) LEVEL(0) AUDIT(FAILURES(READ))

Example 3 Operation User ADM1 wants to define AMASPZAP as a controlled program withprogram-accessed data set checking.

Known User ADM1 has the SPECIAL attribute. AMASPZAP resides in SYS1.LINKLIBon the SYSRES volume. RACF program control is active.

Command RDEFINE PROGRAM AMASPZAP ADDMEM('SYS1.LINKLIB'/SYSRES/PADCHK)Defaults UACC(NONE) OWNER(ADM1) LEVEL(0) AUDIT(FAILURES(READ))

Example 4 Operation User ADM1 wants to define all load modules that start with IKF as controlledprograms that do not require program-accessed data set checking.

Known User ADM1 has the SPECIAL attribute. All load modules whose names beginwith IKF reside in SYS1.COBLIB on the SYSRES volume.

Command RDEFINE PROGRAM IKF� ADDMEM('SYS1.COBLIB'/SYSRES/NOPADCHK)Defaults UACC(NONE) OWNER(ADM1) LEVEL(0) AUDIT(FAILURES(READ))

Chapter 3. The RACF Commands 311

Page 332: RACF V1R10 Command Language Reference - Ichva404

RDEFINE

Table 44 (Page 2 of 2). RDEFINE Examples on MVSExample 5 Operation User JPQ12 wants to define a tape volume labeled DP0123 and allow it to

hold a TVTOC. The tape volume will be assigned a UACC of NONE.Known User JPQ12 has the SPECIAL attribute.

Command RDEFINE TAPEVOL DP�123 TVTOC UACC(NONE)Defaults OWNER (JPQ12) LEVEL(0) AUDIT(FAILURES(READ))

Example 6 Operation The security administrator wants to define a profile for TSO in the PTKTDATAclass. The security administrator wants to direct the command to run underthe authority of user OJC11 at node NYTSO.

Known SIVLE1 is the user ID of the security administrator.

OJC11 has the SPECIAL attribute on node NYTSO.

The profile name is TSOR001.

The key-value is e001193519561977 and is to be masked. The securityadministrator wants to issue the command as a RACF TSO command.

Command RDEFINE PTKTDATA TSOR��1 SSIGNON(KEYMASKED(e��1193519561977))AT(NYTSO.OJC11)

Defaults UACC(NONE)

Table 45. RDEFINE Examples for VM

Example 7 Operation User VMADM1 wants to define a VM minidisk USERA.191 with a discreteRACF profile. USERA will own the minidisk.

Known User VMADM1 has the SPECIAL attribute.Command RDEFINE VMMDISK USERA.191 UACC(NONE) OWNER(USERA)

Defaults LEVEL(0) AUDIT(FAILURES(READ))

Example 8 Operation User VMADM1 wants to define a VM minidisk USERA.192 with a discreteRACF profile for USERA. Minidisk USERA.192 will use the same access listcreated for minidisk USERA.191.

Known User VMADM1 has the SPECIAL attribute. USERA has created an access listfor minidisk USERA.191.

Command RDEFINE VMMDISK USERA.192 UACC(NONE) OWNER(USERA) FROM(USERA.191)Defaults LEVEL(0) AUDIT(FAILURES(READ)) FCLASS(VMMDISK)

Example 9 Operation User VMADM1 wants to define the reader for the RSCS virtual machine so allusers can access it.

Known User VMADM1 has the SPECIAL attribute.Command RDEFINE VMRDR RSCS UACC(UPDATE)

Defaults OWNER(VMADM1) LEVEL(0) AUDIT(FAILURES(READ))

312 RACF V1R10 Command Language Reference

Page 333: RACF V1R10 Command Language Reference - Ichva404

RDELETE

RDELETE (Delete General Resource Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the RDELETE command to delete RACF resources belonging to classesspecified in the class descriptor table.

This command removes the profile for the resource from the RACF database.

To have changes take effect after deleting a generic profile if the class is notRACLISTed by SETROPTS RACLIST, one of the following steps is required:

� The security administrator issues the SETROPTS command:

SETROPTS GENERIC(class-name) REFRESH

See the SETROPTS command for authorization requirements.

� The user of the resource logs off and logs on again.

To have changes take effect after deleting a generic profile if the class isRACLISTed, the security administrator issues the following command:

SETROPTS RACLIST(class-name) REFRESH

For more information, refer to RACF Security Administrator's Guide.

Related Commands� To delete a user profile, use the DELUSER command as described

on page 175.

� To delete a group profile, use the DELGROUP command as described on page173.

� To delete a data set profile, use the DELDSD command as describedon page 167.

Authorization RequiredTo remove RACF protection from a resource in a class specified in the classdescriptor table, you must have sufficient authority over the resource, so that one ofthe following conditions is met:

� You have the SPECIAL attribute

� The resource profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You are the owner of the resource

For discrete profiles only:

� You are on the access list for the resource and you have ALTER authority. (Ifyou have any other level of authority, you cannot use the command for thisresource.)

Chapter 3. The RACF Commands 313

Page 334: RACF V1R10 Command Language Reference - Ichva404

RDELETE

� Your current connect group is on the access list and has ALTER authority. (Ifyour group has any other level of authority, you cannot use the command forthis resource.)

� The universal access authority for the resource is ALTER.

RDELETE SyntaxThe complete syntax of the RDELETE command is:

RDELETERDEL

class-name(profile-name ...)

Parametersclass-name

specifies the name of the class to which the resource belongs. Valid classnames are those specified in the class descriptor table (CDT). For a list ofgeneral resource classes defined in the IBM-supplied CDT, see Appendix B,“Description of RACF Classes” on page 451.

This operand is required and must be the first operand following RDELETE.

(profile-name...)specifies the name of the existing discrete or generic profile RACF is to deletefrom the specified class. RACF deletes the profile for any resource you nameby deleting it from the RACF database. RACF uses the class descriptor table(CDT) to determine if the class is defined to RACF, the syntax of resourcenames within the class, and whether the resource is a group.

This operand is required and must be the second operand following RDELETE.

If you specify more than one value for profile-name, you must enclose the listof names in parentheses.

If you specify class-name as a resource grouping class, you cannot specify ageneric profile.

Notes:

1. On MVS, if the resource you specify is a tape volume serial number that isa member of a tape volume set, RACF deletes the definitions for all of thevolumes in the set.

2. RACF processes each resource you specify independently. If an erroroccurs while it is processing a resource, RACF issues a message andcontinues processing with the next resource.

314 RACF V1R10 Command Language Reference

Page 335: RACF V1R10 Command Language Reference - Ichva404

RDELETE

RDELETE Examples

Table 46. RDELETE Examples for MVS and VMExample 1 Operation User ADM2 wants to remove RACF protection from the terminals protected by

the generic profile TERM*.Known User ADM2 has the SPECIAL attribute.

Command RDELETE TERMINAL TERM�Defaults None

Table 47. RDELETE Examples for MVSExample 2 Operation User JHT01 wants to remove RACF protection from the tape volume set

VOL001.Known User JHT01 has the SPECIAL attribute.

Command RDELETE TAPEVOL VOL��1Defaults None

Example 3 Operation User ADM1 wants to remove the generic profile T* from the TIMS class.Known User ADM1 has the SPECIAL attribute.

Command RDELETE TIMS T�Defaults None

Table 48. RDELETE Examples for VMExample 4 Operation User VMADM1 wants to remove RACF protection from VM minidisk

USERC.191.Known User VMADM1 has the SPECIAL attribute.

Command RDELETE VMMDISK USERC.191Defaults None

Chapter 3. The RACF Commands 315

Page 336: RACF V1R10 Command Language Reference - Ichva404

RDELETE

316 RACF V1R10 Command Language Reference

Page 337: RACF V1R10 Command Language Reference - Ichva404

REMOVE

REMOVE (Remove User from Group)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeOn both MVS and VM, you can use the REMOVE command to remove a user froma group. In addition, on MVS, you can use the REMOVE command to assign anew owner to any group data set profiles the user owns on behalf of that group.

Related Commands� To add a group profile, use the ADDGROUP command as described

on page 37.

� To change a group profile, use the ALTGROUP command as described onpage 111.

� To connect a user to a group, use the CONNECT command as described onpage 157.

� To delete a group profile, use the DELGROUP command as described on page173.

� To list a group profile, use the LISTGRP command as describedon page 213.

Authorization RequiredTo use the REMOVE command, one of the following conditions must be true:

� You have the SPECIAL attribute

� The group profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You are the owner of the group

� You have JOIN or CONNECT authority in the group.

Note: If you only have ownership of the user's profile, you do not have sufficientauthority to remove the user from a group.

REMOVE SyntaxThe OWNER operand used with the REMOVE command applies to MVS systemsonly. In addition on MVS, REMOVE can assign a new owner to each groupdataset profile currently owned by the user being removed.

The complete syntax of the command is:

REMOVERE

(userid ...)[ GROUP(group-name) ]

MVS Specific Operand: [ OWNER(userid or group-name) ]

Chapter 3. The RACF Commands 317

Page 338: RACF V1R10 Command Language Reference - Ichva404

REMOVE

Parametersuserid

specifies the user you want to remove from the group. If you are removingmore than one user from the group, you must enclose the list of user IDs inparentheses.

This value is required and must be the first operand following REMOVE.

GROUP(group-name)specifies the group from which the user is to be removed. If you omit thisoperand, the default is your current connect group. The value specified forgroup-name cannot be the name of user's default group.

OWNER(userid or group-name)Note: This operand applies to MVS systems only.

OWNER specifies a RACF-defined user or group that will own the group dataset profiles now owned by the user to be removed.

If you omit this operand when group data set profiles exist that require a newowner, RACF does not remove the user from the group. (Group data setprofiles are data set profiles whose names are qualified by the group name orbegin with the value supplied by an installation exit.)

The new owner of the group data set profiles must have at least USE authorityin the specified group. Do not specify a user who is being removed from thegroup as the new data set profile owner.

REMOVE Examples

Table 49. REMOVE Example for MVS and VMExample 1 Operation User WJE10 wants to remove users AFG5 and GMD2 from group PAYROLL.

Known User WJE10 has JOIN authority to group PAYROLL.User WJE10 is currently connected to group PAYROLL.On MVS, users AFG5 and GMD2 are connected to group PAYROLL but donot own any group data set profiles, and group PAYROLL is not their defaultgroup.On VM, users AFG5 and GMD2 are connected to group PAYROLL, but groupPAYROLL is not their default group.

Command REMOVE (AFG5 GMD2)Defaults GROUP(PAYROLL)

Table 50. REMOVE Example for MVSExample 2 Operation User WRH0 wants to remove user PDJ6 from group RESEARCH, assigning

user DAF0 as the new owner of PDJ6's group data set profiles.Known User WRH0 has CONNECT authority to group RESEARCH.

User WRH0 is not logged on to group RESEARCH.User PDJ6 is connected to group RESEARCH and owns group data setprofiles (PDJ6's default connect group is not RESEARCH).User DAF0 is connected to group RESEARCH with USE authority.

Command REMOVE PDJ6 GROUP(RESEARCH) OWNER(DAF�)Defaults None

318 RACF V1R10 Command Language Reference

Page 339: RACF V1R10 Command Language Reference - Ichva404

RLIST

RLIST (List General Resource Profile)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the RLIST command to display information on resources belonging to classesspecified in the class descriptor table. Note that the DATASET, USER, andGROUP classes are not defined in the class descriptor table.

If you use RLIST for the FILE or DIRECTRY classes, the profile name enteredmust be in RACF format, rather than SFS format. The LFILE or LDIRECTcommands use the SFS format for the profile name and display the sameinformation as RLIST. For the format of these profile names, see “Profile Namesfor SFS Files and Directories” on page 444.

RACF uses the class descriptor table to determine if a class is defined to RACF,the syntax of resource names within the class, and whether the class is a resourcegrouping class.

Profiles are listed in alphabetical order. Generic profiles are listed in the sameorder as they are searched for a resource match. (This also applies to the namesin the global access table.)

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Related Commands� To list an SFS directory profile, use the LDIRECT command as described on

page 183.

� To list an SFS file profile, use the LFILE command as described on page 191.

� To list a data set profile, use the LISTDSD command as describedon page 199.

� To list a user profile, use the LISTUSER command as describedon page 221.

� To list a group profile, use the LISTGRP command as describedon page 213.

Details Listed for Each ProfileThis command lists the information in an existing profile for the resource orresource group.

The details that are given for each profile are:

� The resource class

� The name of the resource

Chapter 3. The RACF Commands 319

Page 340: RACF V1R10 Command Language Reference - Ichva404

RLIST

� The cross-reference class name (that is, the member class name for resourcegroups or the group name for non-group resources)

� If the resource named in the command (in the resource-name operand) is aresource group, RACF lists member resources

� For member resources, RACF lists the names of all resource group members inwhich the entity is a member

� The level of the resource

� The owner of the resource

� The type of access attempts (as specified by the AUDIT operand on theRDEFINE or RALTER command) that are being logged on the SMF data set

� The user, if any, to be notified when RACF uses this profile to deny access tothe resource

� The universal access authority for the resource

� Your highest level of access authority to the resource

� The installation-defined data (information specified in the DATA operand of theRALTER or RDEFINE commands)

If your installation is configured to be a B1 security environment, thisinformation will not be listed in your output. � SUPPRESSED � will appear underthe installation data field. Only those with system SPECIAL will be allowed tolist the field.

� The APPLDATA value, if any

If your installation is configured to be a B1 security environment, thisinformation will not be listed in your output. � SUPPRESSED � will appear underthe application data field. Only those with system SPECIAL will be allowed tolist the field.

� The type of access attempts (as specified by the GLOBALAUDIT operand onthe RALTER command) that RACF logs

� The status of the WARNING/NOWARNING indicator

� On MVS, for resources in the TAPEVOL class:

– The volumes in a tape volume set– Whether the TAPEVOL profile is automatic or non-automatic– Whether or not the volume can hold more than one data set– Whether or not the volume contains a TVTOC.

Additional details:

You can request the following details by using the appropriate RLIST operands:

� The security label, the security level and categories

(see the AUTHUSER operand)

� The number of times the resource was accessed by all users for each of thefollowing access authorities9

9 This detail is only meaningful when your installation is gathering resource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

320 RACF V1R10 Command Language Reference

Page 341: RACF V1R10 Command Language Reference - Ichva404

RLIST

ALTER, CONTROL, UPDATE, READ

(See the STATISTICS operand)

� Historical data, such as:

– Date the resource was defined to RACF

– Date the resource was last referenced9

– On MVS, date the resource was last accessed at the update level, forDASDVOL and TAPEVOL classes only9

(see the HISTORY operand)

� The standard access list, which displays:

– All users and groups authorized to access the resource– The level of authority for each user and group– The number of times each user has accessed the resource10.

(see the AUTHUSER operand)

� The conditional access list, which displays the same fields as the standardaccess list, as well as the following additional fields:

– The class of the resource– The entity name of the resource.

(see the AUTHUSER operand)

� On MVS, for a tape volume that contains RACF-protected data sets, thefollowing information about each RACF-protected data set on the volume:

– The name used to create the data set– The internal RACF name for the data set– The volumes on which the data set resides– The file sequence number for the data set– The date when the data set was created– Whether the data set profile is discrete or generic.

(see the TVTOC operand)

� The contents of the SESSION segment (see the SEGMENT operand)

� The contents of the SSIGNON segment (see the SSIGNON operand)

� The contents of the DLFDATA segment (see the DLFDATA operand).

Authorization RequiredYou must have a sufficient level of authority for each resource or resource grouplisted as the result of your request so that one of the following conditions is met:

� You have the SPECIAL attribute

� The resource profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You have the OPERATIONS attribute

� The resource profile is within the scope of a group in which you have thegroup-OPERATIONS attribute

10 This detail is only meaningful when your installation is gathering resource statistics. This detail is not included in the output forgeneric profiles.

Chapter 3. The RACF Commands 321

Page 342: RACF V1R10 Command Language Reference - Ichva404

RLIST

� You have the AUDITOR attribute

� The resource profile is within the scope of a group in which you have thegroup-AUDITOR attribute

� You are the owner of the resource

� To list the DLFDATA, SESSION, or SSIGNON segments, your installation mustpermit you to do so through field level access checking.

� You are on the access list for the resource and you have at least READauthority. (If your level of authority is NONE, the resource is not listed.)

If you specify ALL, RACF lists only information pertinent to your user ID.

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has at least READ authority.(If any group that RACF checked has a level of authority of NONE, theresource is not listed.)

� The universal access authority of the resource is at least READ.

� You have at least read access for the profile name from the GLOBAL ENTRYTABLE (if this table contains an entry for the profile).

You will see the type of access attempts, as specified by the GLOBALAUDIToperand, only if you have the AUDITOR attribute or if the resource profile is withinthe scope of a group in which you have the group-AUDITOR attribute.

Listing Resource Access Lists: When you are requesting to see the access listfor a resource with the AUTHUSER operand, your level of authority is checked foreach resource. Your level of authority must be such that one of the followingconditions is met:

� You have the SPECIAL attribute

� The resource profile is within the scope of a group in which you have thegroup-SPECIAL attribute

� You have the OPERATIONS attribute

� The resource profile is within the scope of a group in which you have thegroup-OPERATIONS attribute

� You are the owner of the resource

� You have the AUDITOR attribute

� The resource profile is within the scope of a group in which you have thegroup-AUDITOR attribute

� You have alter access for the profile name from the GLOBAL ENTRY TABLE (ifthis table contains an entry for the profile).

� You are on the access list for the resource and you have ALTER authority. (Ifyou have any other level of authority, you may not use the operand.)

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is in the access list and has ALTER authority. (Ifany group that RACF checked has any other level of authority, you may notuse the operand.)

� The universal access authority of the resource is ALTER.

322 RACF V1R10 Command Language Reference

Page 343: RACF V1R10 Command Language Reference - Ichva404

RLIST

RLIST SyntaxThe following operands used with the RLIST command apply to MVS systems only:

� TVTOC � DLFDATA

The complete syntax of the command is:

RLISTRL

class-name{(profile-name ...) | * }[ ALL ][ AUTHUSER ][ {GENERIC | NOGENERIC} ][ HISTORY ][ NORACF ][ RESGROUP ][ SESSION ][ SSIGNON ][ STATISTICS ]

MVS Specific Operand: [ DLFDATA ][ TVTOC ]

Parametersclass-name

specifies the name of the class to which the resource belongs. Valid classnames are those specified in the class descriptor table (CDT). For a list ofgeneral resource classes supplied by IBM, see Appendix B, “Description ofRACF Classes” on page 451.

This operand is required and must be the first operand following RLIST.

On MVS, if you specify a class that allows resource names to contain anycharacter (ICHERCDE with OTHER=ANY), resources in the DATASET classthat begin with the same first four characters as this class name will also belisted.

(profile-name ...) | *

(profile-name...)specifies the name of an existing discrete or generic profile about whichinformation is to be displayed.

The variable profile-name or an asterisk (*) is required and must be thesecond operand following RLIST.

If you specify more than one value for profile-name, the list of names mustbe enclosed in parentheses.

If you specify the profile in the FILE or DIRECTRY class, the profile-namemust be in RACF format, not SFS format. For the format of these profilenames, see “Profile Names for SFS Files and Directories” on page 444.

On MVS, if the resource specified is a tape volume serial number that is amember of a tape volume set, information on all the volumes in the set willbe displayed.

Chapter 3. The RACF Commands 323

Page 344: RACF V1R10 Command Language Reference - Ichva404

RLIST

RACF processes each resource you specify independently. If an erroroccurs while processing a resource, RACF issues a message andcontinues processing with the next resource.

*specifies that you want to display information for all resources defined tothe specified class for which you have the proper authority.

An asterisk or profile-name is required and must be the second operandfollowing RLIST.

RACF processes each resource independently and displays informationonly for those resources for which you have sufficient authority.

If you have the AUDITOR attribute, or if the resource profile is within thescope of a group in which you have the group-AUDITOR attribute, RACFdisplays GLOBALAUDIT information for all resources in the class.

ALLspecifies that you want all information for each resource displayed at yourterminal. The access list is not included unless you have sufficient authority touse the AUTHUSER operand (see “Authorization Required” on page 321). Thetype of access attempts (as specified by the GLOBALAUDIT operand) that arebeing logged on the SMF data set is not included unless you have theAUDITOR attribute or the resource profile is within the scope of a group inwhich you have the group-AUDITOR attribute.

AUTHUSERspecifies that you want the following information included in the output:

� The user categories authorized to access the resource

� The security level required to access the resource

� The security label required to access the resource

� The standard access list. This includes the following:

– All users and groups authorized to access the resource– The level of authority for each user and group– The number of times the user has accessed the resource11

� The conditional access list. This list consists of the same fields as in thestandard access list, as well as the following fields:

– The class of the resource via which each user and group in the list canaccess the target resource of the command. For example, if a usercan access the target resource via terminal TERM01, then TERMINALwould be the class listed.

– The entity name of the resource via which each user and group in thelist can access the target resource of the command. In the exampleabove, TERM01 would be listed.

You must have sufficient authorization to use the AUTHUSER operand (see“Authorization Required” on page 321).

11 This detail is only meaningful when your installation is gathering resource statistics. This detail is not included in the output forgeneric profiles.

324 RACF V1R10 Command Language Reference

Page 345: RACF V1R10 Command Language Reference - Ichva404

RLIST

DLFDATANote: This operand applies to MVS systems only.

specifies that you want to list the contents of the DLFDATA segment for profilesin the DLFCLASS class.

GENERIC | NOGENERICIf neither operand is specified, RACF lists information for the discrete resourcename that matches the resource name you specify. If there is no matchingdiscrete profile, RACF will list the generic profile that most closely matches theresource name.

If asterisk (*) is specified instead of the profile name:

� If GENERIC is specified, all generic profiles will be listed� If NOGENERIC is specified, all discrete profiles will be listed� If neither is specified, all discrete and generic profiles will be listed.

GENERICspecifies that you want RACF to display information for the generic profilethat most closely matches a resource name. If you specify GENERIC,RACF ignores a discrete profile that protects the resource.

NOGENERICspecifies that you want RACF to display information for the discrete profilethat protects a resource.

When specifying GENERIC or NOGENERIC, consider the following:

� If you enter

RLIST VMMDISK �

RACF lists all discrete and generic profiles in the VMMDISK class

� If you enter

RLIST VMMDISK � GENERIC

RACF lists information for all the generic profiles in the VMMDISK class.

� If you enter

RLIST JESSPOOL � NOGENERIC

RACF lists all discrete profiles in the JESSPOOL class.

� If you enter

RLIST APPCLU ABC.DEF GENERIC

RACF displays the best-fit generic profile that protects the resourceABC.DEF. RACF will ignore discrete profile ABC.DEF if it exists.

HISTORYspecifies that you want to list the following data:

� The date each profile was defined to RACF� The date each profile was last referenced12

� The date of last RACROUTE REQUEST=AUTH for UPDATE authority12

12 These details are only meaningful when your installation is gathering resource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

Chapter 3. The RACF Commands 325

Page 346: RACF V1R10 Command Language Reference - Ichva404

RLIST

NORACFspecifies that you want to suppress the listing of RACF segmentinformation. If you specify NORACF, you must include either theSESSION, DLFDATA, or SSIGNON operand, or a combination.

If you do not specify NORACF, RACF displays the information in the RACFsegment of a general resource profile.

The information displayed as a result of using the NORACF operand isdependent on other operands used in the command. For example, if youuse NORACF with SESSION also specified, only the SESSION informationwill be displayed.

RESGROUPrequests a list of all resource groups of which the resource specified by theprofile-name operand is a member.

If a profile does not exist for the specified resource, RACF lists the namesof all resource groups of which the resource is a member and to which thecommand user is authorized. If a profile does exist for the specifiedresource and the command user has ALTER authority to the resource,RACF lists the names of all groups of which the resource is a member.

If a profile does exist for the specified resource but the command user hasless than ALTER authority to the resource, RACF lists the names of allgroups of which the resource is a member and to which the command useris authorized (SPECIAL attribute, profile owner, or at least READ authority).

When profile-name is the name of a protected resource (such as a terminalor DASD volume) and class-name is a “member class” (such asTERMINAL or DASDVOL), the RESGROUP operand lists the profiles thatprotect the resource (for example, profiles in the GTERMINL orGDASDVOL class).

This operand applies only to “member classes” for which resource groupprofiles exist.

SESSIONspecifies that the contents of the SESSION segment are to be listed forprofiles in the APPCLU class.

SSIGNONindicates that you want to display the secured signon information.

Note: The secured signon application key value cannot be displayed.However, information is displayed that describes whether the keyvalue is masked or encrypted.

STATISTICSspecifies that you want to list the statistics for each resource. The list willcontain the number of times the resource was accessed by users withREAD, UPDATE, CONTROL, and ALTER authorities. A separate total isgiven for each authority level.

Note: This detail is only meaningful when your installation is gatheringresource statistics. For a generic profile, RACF replaces anystatistics line with NOT APPLICABLE FOR GENERIC PROFILE.

326 RACF V1R10 Command Language Reference

Page 347: RACF V1R10 Command Language Reference - Ichva404

RLIST

TVTOCNote: This operand applies to MVS systems only.

specifies that you want to see information about the data sets defined inthe TVTOC of a TAPEVOL profile. The output displays:

� The name used to create the data set� The internal RACF name for the data set� The volumes on which the data set resides� The file sequence number for the data set� The date when the data set was created� Whether the data set profile is discrete or generic.

RLIST Examples

Table 51. RLIST Examples for MVSExample 1 Operation User RV2 wants to list all information about the tape volume VOL001.

Known User RV2 is the owner of tape volume VOL001.User RV2 has the AUDITOR attribute.

Command RLIST TAPEVOL VOL��1 ALLDefaults None

Output See Figure 24.

Example 2 Operation User ADM1 wants to list information about the generic profile T* in the TIMSclass.

Known User ADM1 has the SPECIAL and AUDITOR attributes.Command RLIST TIMS T�

Defaults NoneOutput See Figure 25.

Table 52 (Page 1 of 2). RLIST Examples for VMExample 3 Operation User VMADM1 wants to list all information about the discrete profile ABC.191

in the VMMDISK class.Known User VMADM1 has the SPECIAL and AUDITOR attributes.

Command RLIST VMMDISK ABC.191 ALLDefaults None

Output See Figure 26.

Example 4 Operation On a VM/ESA system, user VMADM2 wants to list information about theauditing and controlling of VM events defined in the VMXEVENT profileEVENTS1.

Known User VMADM2 has the system SPECIAL or system AUDITOR attribute.Command RLIST VMXEVENT EVENTS1

Defaults NoneOutput See Figure 27.

Chapter 3. The RACF Commands 327

Page 348: RACF V1R10 Command Language Reference - Ichva404

RLIST

Table 52 (Page 2 of 2). RLIST Examples for VMExample 5 Operation The security administrator wants to display secured signon key information for

profile name TSOR001 in the PTKTDATA class to be certain that theapplication key is masked instead of encrypted.

Known SIVLE1 is the user ID of the security administrator and has the SPECIALattribute.

Command RLIST PTKTDATA TSOR��1 SSIGNONDefaults None

Output See Figure 28.

Example 6 Operation The security administrator wants to display secured signon key information forprofile name TSOR004 in the PTKTDATA class and to be certain that theapplication key is encrypted instead of masked.

Known NONNEL is the user ID of the security administrator and has the SPECIALattribute.

Command RLIST PTKTDATA TSOR��4 SSIGNONDefaults None

Output See Figure 29.

328 RACF V1R10 Command Language Reference

Page 349: RACF V1R10 Command Language Reference - Ichva404

RLIST

RLIST TAPEVOL VOL��1 ALLCLASS NAME----- ----TAPEVOL VOL��1

LEVEL OWNER UNIVERSAL ACCESS YOUR ACCESS WARNING ----- ----- ---------------- ---- ------ -------

�� RV2 READ ALTER NO

INSTALLATION DATA-----------------NONE

APPLICATION DATA----------------NONE

SECLEVEL----------------NO SECLEVEL

CATEGORIES----------------NO CATEGORIES

SECLABEL----------------NO SECLABEL

AUDITING--------SUCCESS(READ),FAILURES(UPDATE)

GLOBALAUDIT-----------ALL(CONTROL)

AUTOMATIC SINGLE DATA SET--------- --------------- NO NO

NOTIFY------NO USER TO BE NOTIFIED

CREATION DATE LAST REFERENCE DATE LAST CHANGE DATE (DAY) (YEAR) (DAY) (YEAR) (DAY) (YEAR)

------------- ------------------- ---------------- 146 82 146 82 146 82

ALTER COUNT CONTROL COUNT UPDATE COUNT READ COUNT----------- ------------- ------------ ----------������ ������ �����5 ������

USER ACCESS ACCESS COUNT---- ------ ------------RV2 ALTER ������ESH25 READ ������

ID ACCESS ACCESS COUNT CLASS ENTITY NAME-- ------ ------------ ----- -----------NO ENTRIES IN CONDITIONAL ACCESS LIST

NO TVTOC INFORMATION AVAILABLE

Figure 24. Example 1: Output for the RLIST Command

Chapter 3. The RACF Commands 329

Page 350: RACF V1R10 Command Language Reference - Ichva404

RLIST

RLIST TIMS T�CLASS NAME----- ----TIMS T� (G)

GROUP CLASS NAME----- ----- ----GIMS

RESOURCE GROUPS-------- ------NONE

LEVEL OWNER UNIVERSAL ACCESS YOUR ACCESS WARNING ----- ------- ---------------- ---- ------ -------

�� ADM1 NONE ALTER NO

INSTALLATION DATA-----------------NONE

APPLICATION DATA----------------REVERIFY

AUDITING--------NONE

GLOBALAUDIT-----------SUCCESS(UPDATE),FAILURES(READ)

NOTIFY------NO USER TO BE NOTIFIED

Figure 25. Example 2: Output for the RLIST Command

330 RACF V1R10 Command Language Reference

Page 351: RACF V1R10 Command Language Reference - Ichva404

RLIST

RLIST VMMDISK ABC.191 ALLCLASS NAME----- ----VMMDISK ABC.191

LEVEL OWNER UNIVERSAL ACCESS YOUR ACCESS WARNING ----- ------- ---------------- ---- ------ ------- �� VMADM1 NONE ALTER NO

INSTALLATION DATA-----------------NONE

APPLICATION DATA----------------NONE

SECLEVEL--------NO SECLEVEL

CATEGORIES----------NO CATEGORIES

SECLABEL--------NO SECLABEL

AUDITING--------NONE

NOTIFY------NO USER TO BE NOTIFIED

CREATION DATE LAST REFERENCE DATE LAST CHANGE DATE (DAY) (YEAR) (DAY) (YEAR) (DAY) (YEAR)

------------- ------------------- ---------------- 146 82 146 82 146 82

ALTER COUNT CONTROL COUNT UPDATE COUNT READ COUNT----------- ------------- ------------ ----------������ ������ ������ ������

USER ACCESS ACCESS COUNT---- ------ ------ -----VMADM1 ALTER ������

ID ACCESS ACCESS COUNT CLASS ENTITY NAME-- ------ ------------ ----- -----------NO ENTRIES IN CONDITIONAL ACCESS LIST

Figure 26. Example 3: Output for the RLIST Command

Chapter 3. The RACF Commands 331

Page 352: RACF V1R10 Command Language Reference - Ichva404

RLIST

RLIST VMXEVENT EVENTS1CLASS NAME----- ----VMXEVENT EVENTS1

MEMBER CLASS NAME------ ----- ----VXMBR

OPTION VM EVENT AUDIT AND/OR CONTROL MEMBERS ------ -------------------------------------AUDIT ATTACHAUDIT CLOSEAUDIT TRANSFER.G

LEVEL OWNER UNIVERSAL ACCESS YOUR ACCESS WARNING ----- -------- ---------------- ---- ------ ------- �� VMADM2 NONE ALTER NO

INSTALLATION DATA-----------------NONE

APPLICATION DATA----------------NONE

AUDITING--------NONE

GLOBALAUDIT-----------NONE

NOTIFY------NO USER TO BE NOTIFIED

Figure 27. Example 4: Output for the RLIST Command

SSIGNON INFORMATION

-------------------

KEYMASKED DATA IS NOT DISPLAYABLE

Figure 28. Example 5: Output for RLIST Command with Encrypted Application Key

SSIGNON INFORMATION

-------------------

KEYENCRYPTED DATA IS NOT DISPLAYABLE

Figure 29. Example 6: Output for RLIST Command with Masked Application Key

332 RACF V1R10 Command Language Reference

Page 353: RACF V1R10 Command Language Reference - Ichva404

RVARY

RVARY (Change Status of RACF Database)

System EnvironmentThis command applies to both MVS and VM systems.

RACF does not automatically propagate this command to other MVS or VMsystems sharing the database. This command must be issued to each systemsharing the database.

Note: This same rule applies to multiple RACF service machines on a single VMsystem that share the RACF database. To coordinate the command acrossmultiple RACF service machines, see “RAC (Enter RACF Commands onVM)” on page 263.

PurposeUse the RVARY command to:

� Deactivate and reactivate the RACF function.

� Switch from using a specific primary database to using its correspondingbackup database, perhaps because of a failure related to the primary database.

� Deactivate or reactivate primary or backup RACF databases. (Deactivating aspecific primary database causes all RACF requests for access to thatdatabase to fail. Deactivating a specific backup database causes RACF to stopduplicating information on that database.)

� Deactivate protection for any resources belonging to classes defined in theCDT while RACF is inactive.

While RACF is deactivated, utilities may be run to diagnose and repair logicalerrors in the RACF database. RACF installation exits can provide special handlingfor requests to access RACF-protected resources (for example, by prompting theoperator to allow or deny access). If the RACF data set is itself RACF-protected,RACF failsoft processing, which can include installation exit routine processing,controls access to the RACF database. On VM, if RACF has been deactivatedthrough RVARY and you wish users to log on using CP directory passwords, youmust also issue the SETRACF command.

On MVS, when you deactivate RACF using the RVARY command, only usersdefined in TSO SYS1.UADS can still log on to TSO, and RACF does not validatethose user IDs. On VM, when you deactivate RACF, you cannot log on to thesystem. When RACF is inactive, failsoft processing takes effect. See RACFSystem Programmer's Guide for more information on failsoft processing and usingRVARY.

RACF logs each use of the RVARY command provided that the system has beenIPLed with RACF active and the use of RVARY changes the status of RACF. Forexample, if you issue RVARY to deactivate a RACF database that is alreadyinactive, you do not change the status of RACF. Therefore, RACF does not logthis particular use of RVARY.

Using RVARY on MVS Systems: When you deactivate a RACF database (usingRVARY INACTIVE) or switch to a backup RACF database (using RVARYSWITCH), RACF automatically deallocates that database. To reactivate a data setuse the RVARY ACTIVE command; RVARY SWITCH will not activate an inactive

Chapter 3. The RACF Commands 333

Page 354: RACF V1R10 Command Language Reference - Ichva404

RVARY

data set. RACF automatically reallocates that database. This feature allows you torestore the database from a copy on tape or recatalog the database on anothervolume without having to re-IPL your system.

If you deactivate the primary RACF database and uncatalog it and replace it withan alternate database, the alternate database must be cataloged and have thesame name as the original database before you can activate it. When youdeactivate (and deallocate) a RACF database, you can move the database fromone direct access storage device to another.

If the database is to be recataloged, you must issue RVARY INACTIVE for thatdatabase prior to recataloging it.

Related CommandsTo activate or deactivate RACF, use the SETRACF command as described onpage 361.

For information on entering the RVARY command as an operator command, referto “RVARY (Operator Command)” on page 423.

Authorization RequiredNo special authority is needed to issue the RVARY command. However, theoperator (at the operator console or security console) must approve a change inRACF status or the RACF databases before RACF allows the command tocomplete. If the RVARY command changes RACF status to active or inactive, theoperator, to approve the change, must supply an installation-defined password inresponse to message ICH702A. If the RVARY command changes the RACFdatabases, the operator, to approve the change, must supply an installation-definedpassword in response to message ICH703A.

RVARY SyntaxThe INACTIVE(NOTAPE) operand combination used with the RVARY commandapplies to MVS systems only:

The complete syntax of the command is:

RVARY [ ACTIVE | INACTIVE[NOCLASSACT(class-name-list | *)(NOTAPE) ] | SWITCH ]

[ DATASET(data-base-namelist | *) ][ LIST | NOLIST ]

ParametersACTIVE | INACTIVE [(NOTAPE)] | SWITCH

ACTIVEspecifies that the RACF function for, and access to, the primary RACFdatabases is to be reactivated.

It is recommended that you use the SETRACF INACTIVE command todeactivate RACF.

334 RACF V1R10 Command Language Reference

Page 355: RACF V1R10 Command Language Reference - Ichva404

RVARY

If you wish to reactivate a particular primary database or if you wish toactivate or reactivate a backup database, then you must specify theDATASET operand with the appropriate database name.

When you reactivate any RACF database it is automatically reallocated.

INACTIVEspecifies that the RACF function for, and access to, the primary RACFdatabases is to be deactivated. In a multiple service machine environment,if you use RAC to direct an RVARY INACTIVE command to a servicemachine that has not been assigned to you at LOGON, all subsequentRAC requests sent to that service machine will fail. As a result, you will notbe able to direct an RVARY ACTIVE command back to that servicemachine; to reactivate RACF on that service machine, it must bereinitialized. For an explanation of the issues involved, see the descriptionfor message RPIRAC009W.

To deactivate a particular primary database or a backup database, youmust specify the DATASET operand with the appropriate database name.

When you deactivate any RACF database it is automatically deallocated.

INACTIVE, NOCLASSACT(class-namelist | *)NOCLASSACT specifies those classes for which RACF protection isnot in effect while RACF is inactive. Classes you name onNOCLASSACT have no protection in effect. NOCLASSACT(*)indicates that the operand applies to all classes defined in the RACFclass descriptor table (CDT). The variable class-namelist may containany class defined in the CDT.

INACTIVE (NOTAPE)Note: This operand applies to MVS systems only.

NOTAPE specifies that tape volume protection for volumes with IBMstandard labels, ANSI labels, and non-standard labels is no longer ineffect. This option takes effect immediately and is valid for the currentIPL or until RVARY ACTIVE is issued.

SWITCHspecifies that all processing is to switch from the primary RACF databases(identified by the DATASET operand) to the corresponding backupdatabases. When the switch occurs, the primary databases aredeactivated and deallocated. If you specify DATASET(*) or omitDATASET, the command applies to all primary databases. If you specifythe name of a backup database on the DATASET operand, RACF ignoresit. In order for the switch to take place, the corresponding backupdatabases must be active.

When you issue RVARY SWITCH, RACF will associate a set of bufferswith the new primary database (the old backup database) and disassociatethe buffers from the old primary database (the new backup database).

To return to the original primary database, you must first activate thebackup databases (the former primary databases) using an RVARYACTIVE command. An RVARY SWITCH will then return the primarydatabases to their original position.

Chapter 3. The RACF Commands 335

Page 356: RACF V1R10 Command Language Reference - Ichva404

RVARY

DATASET(data-base-namelist | *)specifies a list of one or more RACF databases to be switched, reactivated, ordeactivated, depending on the SWITCH, ACTIVE, or INACTIVE operands. Ifyou specify DATASET(*) or omit DATASET, the command applies to all primarydatabases.

Do not enclose data-base-namelist in single quotation marks.

LIST | NOLIST

LISTspecifies that RACF database status information is to be listed for all RACFdatabases. If you specify ACTIVE, INACTIVE or SWITCH, then the statusdisplayed is the status after the requested changes have been made if thechanges were approved by the operator. The LIST command itself doesnot require operator approval. LIST is the default.

The volume information will contain an �NA if the device on which the RACFdatabase resides has been dynamically reconfigured from the system.

NOLISTspecifies that status information for RACF databases is not to be listed.

RVARY Examples

Table 53. RVARY ExamplesExample 1 Operation User wants to see if the backup databases are activated.

Command RVARY LISTOutput See Figure 30.

Defaults None

Example 2 Operation User wants to activate the backup database RACF.BACK1Known The backup database RACF.BACK1 is inactive.

Command RVARY ACTIVE DATASET(RACF.BACK1)Output See Figure 31.

Defaults LIST

Example 3 Operation User wants to switch from using the primary database to using the backupdatabase.

Known The appropriate backup database is active.Command RVARY SWITCH DATASET(RACF.PRIM1)

Output See Figure 32.Defaults LIST

Table 54. RVARY Example for MVSExample 4 Operation User WJE10 wants to temporarily deactivate and deallocate RACF in order to

make repairs to the RACF database. WJE10 does not want RACF tapevolume protection to be enforced while RACF is inactive.

Known The security operator has been informed by the security administrator that achange of RACF status will be requested.

Command RVARY INACTIVE, NOCLASSACT(TAPEVOL)Defaults LIST

336 RACF V1R10 Command Language Reference

Page 357: RACF V1R10 Command Language Reference - Ichva404

RVARY

ICH15�13I RACF DATABASE STATUS:

ACTIVE USE NUMBER VOLUME DATASET ------ --- ------ ------ ------- YES PRIM 1 D94RF1 RACF.PRIM1 NO BACK 1 D94RF1 RACF.BACK1 YES PRIM 2 D94RF1 RACF.PRIM2 NO BACK 2 D94RF1 RACF.BACK2 YES PRIM 3 D94RF1 RACF.PRIM3 NO BACK 3 D94RF1 RACF.BACK3

Figure 30. Example 1: Output for the RVARY LIST Command

ICH15�13I RACF DATABASE STATUS:

ACTIVE USE NUMBER VOLUME DATASET ------ --- ------ ------ ------- YES PRIM 1 D94RF1 RACF.PRIM1 YES BACK 1 D94RF1 RACF.BACK1 YES PRIM 2 D94RF1 RACF.PRIM2 NO BACK 2 D94RF1 RACF.BACK2 YES PRIM 3 D94RF1 RACF.PRIM3 NO BACK 3 D94RF1 RACF.BACK3

Figure 31. Example 2: Output following the Activation of RACF.BACK1

ICH15�13I RACF DATABASE STATUS:

ACTIVE USE NUMBER VOLUME DATASET ------ --- ------ ------ ------- YES PRIM 1 D94RF1 RACF.BACK1 YES BACK 1 D94RF1 RACF.PRIM1 YES PRIM 2 D94RF1 RACF.PRIM2 NO BACK 2 D94RF1 RACF.BACK2 YES PRIM 3 D94RF1 RACF.PRIM3 NO BACK 3 D94RF1 RACF.BACK3

Figure 32. Example 3: Output following the RVARY SWITCH,DATASET(RACF.PRIM1)Command

Chapter 3. The RACF Commands 337

Page 358: RACF V1R10 Command Language Reference - Ichva404

RVARY

338 RACF V1R10 Command Language Reference

Page 359: RACF V1R10 Command Language Reference - Ichva404

SEARCH

SEARCH (Search RACF Database)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the SEARCH command to obtain a list of RACF profiles, users, and groups.

On both MVS and VM, you can request one or more of the following:

� Profile names that contain a specific character string

� Profiles for resources that have not been referenced for more than a specificnumber of days

� Profiles that RACF recognizes as model profiles

� Data set and general resource profiles that contain a level equal to or greaterthan the level you specify

� User and resource profiles that contain a security label that matches thesecurity label you specify

� User and resource profiles that contain a security level that matches thesecurity level that you specify

� User and resource profiles that contain an access category that matches theaccess category that you specify.

In addition, on MVS, you can request one or more of the following:

� Profiles for tape volumes that contain only data sets with an expiration date thatmatches the criteria you specify

� Profiles for data sets that reside on specific volumes (or VSAM data sets thatare cataloged in VSAM catalogs on specific volumes)

� Profiles for tape data sets, non-VSAM DASD data sets, or VSAM data sets.

You can display the selected profile names at your terminal.

You can also format the selected profile names with specific character strings into aseries of commands or messages and retain them in a CLIST data set on MVS oran EXEC file on VM.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Related Commands� To search SFS file profiles, use the SRFILE command as described on page

409.

� To search SFS directory profiles, use the SRDIR command as described onpage 403.

Chapter 3. The RACF Commands 339

Page 360: RACF V1R10 Command Language Reference - Ichva404

SEARCH

� To obtain information on general resource profiles, use the RLIST command asdescribed on page 319.

� To define a general resource profile, use the RDEFINE command as describedon page 291.

� To change a general resource profile, use the RALTER command as describedon page 271.

� To delete a general resource profile, use the RDELETE command as describedon page 313.

� To permit or deny access to a general resource profile, use the PERMITcommand as described on page 253.

Authorization RequiredYou must have a sufficient level of authority for each profile selected as the resultof your request, such that one of the following conditions is met:

� You have the system-SPECIAL attribute

� You have the system-AUDITOR attribute

� The profile is within the scope of a group in which you have either thegroup-SPECIAL or group-AUDITOR attribute

� You are the owner of the user's profile if searching for the profile.

RACF Requirements If Using the CLASS OperandNote: This is not valid for the USER and GROUP classes.

� On MVS, if the profile is a DASD data set, the high-level qualifier of the dataset name (or the qualifier supplied by a command installation exit) is your userID.

� You are on the access list for the profile and you have at least READ authority.

� Your current connect group (or, if list-of-groups checking is active, any group towhich you are connected) is on the access list and has at least READauthority. (If the group's level of authority is NONE, the resource is notselected.)

� You have the OPERATIONS attribute, or the profile is within the scope of agroup in which you have the group-OPERATIONS attribute, and the class isDATASET or a general resource class that specifies OPER=YES in the classdescriptor table (CDT).

� The universal access authority is at least READ.

RACF Requirements for the USER(userid) OperandTo search successfully with the USER operand, you must pass one of the followingchecks:

� You have the system-SPECIAL or system-AUDITOR attribute.

� You are the owner of the specified user profile.

� You enter your own user ID on the USER operand.

� If security levels and security categories are being used on your system, RACFchecks your security level and categories against those in the specified userprofile.

340 RACF V1R10 Command Language Reference

Page 361: RACF V1R10 Command Language Reference - Ichva404

SEARCH

� You have the group-SPECIAL or group-AUDITOR attribute in a group to whichthe specified user is connected.

SEARCH SyntaxThe following operands used with the SEARCH command apply to MVS systemsonly:

� ALL | MODEL | TAPE | VSAM | NONVSAM � EXPIRES� LIST | NOLIST

� VOLUME � VOLUME(volume-serial)

The complete syntax of the command is:

SEARCHSR

[ AGE(number-of-days) ][ {ALL | GENERIC | NOGENERIC | MODEL | TAPE | VSAM |NONVSAM} ][{CATEGORY [(category-name)] | EXPIRES(number-of-days)| LEVEL(level-number) | SECLABEL [(seclabel-name)] |SECLEVEL [(seclevel-name)] | WARNING} ][ CLASS( {DATASET | class-name} ) ][ CLIST [('string-1' ['string-2'] )] ][ FILTER(filter-string) ][ {MASK( {char-1 | *}[ ,char-2] ) | NOMASK} ][ USER(userid) ]

MVS Specific Operands: [ {LIST | NOLIST} ][ VOLUME ][ VOLUME(volume-serial) ]

Note: The operands ALL, MODEL, TAPE, VSAM, and NONVSAMapply to MVS systems only.

ParametersAGE(number-of-days)

specifies the aging factor to be used as part of the search criteria.

Note: This operand works only for discrete profiles and requires thatSTATISTICS is enabled system-wide.

Only resources that have not been referenced within the specified number ofdays are selected, unless you specify CLASS(GROUP). In this case, theSEARCH command uses the date on which the group was defined todetermine the age.

You can specify up to five digits for number-of-days.

ALL | GENERIC | NOGENERIC | MODEL | TAPE | VSAM | NONVSAM

ALLNote: This operand applies to MVS systems only.

ALL specifies that RACF is to select all data set profiles (tape, VSAM, andnon-VSAM DASD) including both generic and discrete profiles. RACFignores this operand for classes other than DATASET. ALL is the default if

Chapter 3. The RACF Commands 341

Page 362: RACF V1R10 Command Language Reference - Ichva404

SEARCH

you omit VSAM, NONVSAM, TAPE, GENERIC, NOGENERIC, MODEL,and ALL.

GENERIC | NOGENERICspecifies whether only generic profiles or no generic profiles (that is, onlydiscrete profiles) are to be selected. If neither operand is specified, bothprofile types are selected.

RACF ignores these operands unless generic profile command processingis enabled.

MODELNote: This operand applies to MVS systems only.

MODEL specifies that only data set profiles having the MODEL attribute areto be selected. RACF ignores this operand for classes other thanDATASET.

TAPENote: This operand applies to MVS systems only.

TAPE specifies that only tape data sets are to be selected. RACF ignoresthis operand for classes other than DATASET.

VSAMNote: This operand applies to MVS systems only.

VSAM specifies that only VSAM data sets are to be selected. RACFignores this operand for classes other than DATASET.

NONVSAMNote: This operand applies to MVS systems only.

NONVSAM specifies that only non-VSAM data sets are to be selected.RACF ignores this operand for classes other than DATASET.

CATEGORY | EXPIRES | LEVEL | SECLEVEL | SECLABEL | WARNING

CATEGORY[(category-name)]specifies that RACF is to select only profiles with an access categorymatching the category name that you specify, where category-name is aninstallation-defined name that is a member of the CATEGORY profile in theSECDATA class. If you specify CATEGORY and omit category-name,RACF selects only profiles that contain undefined access category names(names that were once known to RACF but that are no longer valid).

RACF ignores this operand when CLASS(GROUP) is specified.

EXPIRES(number-of-days)Note: This operand applies to MVS systems only.

specifies that RACF is to select only tape volumes on which all of the datasets either have expired or will expire within the number of days that youspecify. The variable number-of-days is a 1-to-5-digit number in the rangeof 0 through 65533—or for data sets that never expire, 99999. RACFignores this operand for classes other than TAPEVOL.

342 RACF V1R10 Command Language Reference

Page 363: RACF V1R10 Command Language Reference - Ichva404

SEARCH

LEVEL(level-number)specifies that RACF is to select only profiles with an installation-definedlevel that equals the level number you specify. You can specify a value forlevel of 0 through 99.

RACF ignores this operand for classes other than DATASET or classesdefined in the RACF class descriptor table.

SECLABEL[(seclabel-name)]specifies that RACF is to select only profiles with a security label name thatmatches the value you specify for seclabel.

SECLEVEL[(seclevel-name)]specifies that RACF is to select only profiles with a security level name thatmatches seclevel-name, where seclevel-name is an installation-definedname that is a member of the SECLEVEL profile in the SECDATA class. Ifyou specify SECLEVEL and omit seclevel-name, RACF selects only profilesthat contain undefined security level names (names that were once knownto RACF but that are no longer valid).

RACF ignores this operand when CLASS(GROUP) is specified.

WARNINGspecifies that only resources with the WARNING indicator are to beselected.

RACF ignores this operand when you specify CLASS as USER or GROUP.

CLASS(DATASET | class-name)specifies the name of the class of profiles to be searched. The valid resourceclasses are DATASET, USER, GROUP, and those specified in the classdescriptor table (CDT). For a list of general resource classes defined in theIBM-supplied CDT, see Appendix B, “Description of RACF Classes” onpage 451.

If you omit this operand, the default value is DATASET.

To search all RACF-defined user profiles, you must have either the SPECIAL orAUDITOR attribute.

When searching with the CLASS(GROUP) option, groups will be listed basedupon the connect authority of the user, not READ or higher access to theprofile.

On MVS, if CLASS(TAPEVOL) is specified, RACF processes all volumes thatmeet the search criteria independently, even if the volumes belong to a tapevolume set.

On MVS, if you specify a class that allows profile names to contain anycharacter (ICHERCDE with OTHER=ANY), RACF also selects profiles in theDATASET class that begin with the same first 4 characters as this class nameand that satisfy the other criteria you specify on this SEARCH command.

CLIST[('string-1 '[' string-2'])]Note: For VM, this operand applies to RACFISPF only.

CLIST specifies that the selected profile names are to be retained in a CLISTdata set. One record is put into the data set for each selected profile name.

Beginning with APAR OY58957, profile names containing ampersands (&) willappear in the CLIST data set with each occurrence of an ampersand (&)

Chapter 3. The RACF Commands 343

Page 364: RACF V1R10 Command Language Reference - Ichva404

SEARCH

doubled (&&). When the CLIST is executed, double ampersands (&&) preventthe CLIST from performing symbolic substitution when encountering a variable.The CLIST removes only the first ampersand, leaving the second ampersandintact.

'string-1'[ 'string-2']specifies strings of alphanumeric characters that are put into the CLISTrecords along with the selected profile names. Each string must beenclosed in single quotes. In this way, you can build a set of commandsthat are similar except for the profile name.

The format of the text portion of the CLIST record is as follows:

string-1'data-set name'string-2 orstring-1volume-serial-numberstring-2 orstring-1terminal-namestring-2

No blank is inserted after string-1 or before string-2. To ensure that thecommands execute correctly, use a blank character as the last character instring-1 and the first character in string-2. For example, specify:

CLIST('DELDSD ' ' SET')

rather than:

CLIST('DELDSD' 'SET')

An 8-position sequence number is placed on the front of the text.

If both strings are missing, the CLIST record contains only the profile name.If you want a string of data to appear only after the resource name, specify'string-1' as a double-quotation mark (").

Note: The DASD data set name for the CLIST data set is generated in theformat:

'prefix.EXEC.RACF.CLIST'

where prefix is the default data set name prefix in your TSO profile.

If this data set is partitioned rather than sequential, the CLISTrecords are placed in member TEMPNAME of the data set. Ineither case, you can execute the CLIST after SEARCH has finishedby issuing the TSO/E command:

EXEC 'prefix.EXEC.RACF.CLIST'

If a CLIST data set is found through the catalog and is a sequential dataset, the records it contains are replaced with the new records. If the CLISTdata set is a partitioned data set, however, member TEMPNAME is createdto hold the new records, or is replaced if the member already exists.

If the CLIST data set does not already exist, it is created and cataloged. Ifthe CLIST data set created is a partitioned data set, member TEMPNAMEis created.

The CLIST data set must have variable length records and a maximumlogical record size of 255. This includes a 4-byte length field at the front ofthe record. The records are numbered in sequence by 10.

FILTER(filter-string)(Also see the MASK operand.)

specifies the string of alphanumeric characters used to search the RACF

344 RACF V1R10 Command Language Reference

Page 365: RACF V1R10 Command Language Reference - Ichva404

SEARCH

database. The filter string defines the range of profile names you wish toselect from the RACF database. For a tape or DASD data set name, the filterstring length must not exceed 44 characters. For a general resource class, thefilter string length must not exceed the length of the profile name specified inthe class descriptor table (CDT).

When you issue the SEARCH command with the FILTER operand, RACF listsprofile names from the RACF database matching the search criteria specified inthe filter string. Note that RACF lists only those profile names that you areauthorized to see.

The following generic characters have special meaning when used as part ofthe filter string:

% You can use the percent sign to represent any one character in the profilename, including a generic character. For example, if you specify DASD%%as a filter string, it can represent profile names such as DASD01, DASD2A,and DASD%5. If you specify %%%%% as a filter string, it can representprofile names DASD1, DASD2, DASD%, TAPE%, MY%%%, TAPE*, and%%%%*.

* You can use a single asterisk to represent zero or more characters in aqualifier, including generic characters. For example, AB*.CD canrepresent data set profile names such as AB.CD, ABEF.CD, and ABX.CD.ABC.D* can represent data set profile names such as ABC.DEFG,ABC.D%%%, and ABC.D%*. If you specify a single asterisk as the onlycharacter in a qualifier, it represents the entire qualifier. For example,ABC.* represents data set profile names such as ABC.D, ABC.DEF,ABC.%%%, and ABC.%DE. For example, *DASD* can represent profilenames such as MYDASD01, ADASD223, and DASD%%*. You can alsospecify a single asterisk as the only character in the filter-string to representany general resource profile name. For example, * can represent DASD01,DASD%%*, ABCDEF, %%%, %*, *, and so on.

** For general resource and data set profile names, you can use a doubleasterisk to represent zero or more qualifiers in the profile name. Forexample, AB.**.CD represents data set profile names such as AB.CD,AB.DE.EF.CD, and AB.XYZ.CD. You cannot specify other characters with** within a qualifier. (For example, you can specify FILTER(USER1.**), butnot FILTER(USER1.A**). You can also specify ** as the only characters inthe filter-string to represent any entire data set profile name.

Notes:

1. You can use FILTER for an alternative to MASK | NOMASK as a methodfor searching the RACF database. FILTER offers more flexibility thanMASK. For example, when you use FILTER, you can generalize thecharacter string you specify to match multiple qualifiers or multiplecharacters within a profile name. You can also specify a character string tomatch a single character regardless of its value or search for a characterstring anywhere in a profile name.

2. You cannot use a generic character (*, **, or %) in the high-level qualifierwhen you define a generic profile for a data set. However, you can use ageneric character in the high-level qualifier of a data set name whenspecifying a filter-string with the FILTER operand.

Chapter 3. The RACF Commands 345

Page 366: RACF V1R10 Command Language Reference - Ichva404

SEARCH

3. The FILTER and MASK | NOMASK operands are mutually exclusive; youcannot specify FILTER with either MASK or NOMASK on the sameSEARCH command.

LIST | NOLISTNote: These operands apply to MVS systems only.

LISTspecifies that the selected data set names, volume serial numbers, orterminal names are to be displayed at your terminal. LIST is the defaultvalue when you omit both LIST and NOLIST.

NOLISTspecifies that the selected data set names, volume serial numbers, orterminal names are not to be displayed at your terminal. You can use thisoperand only when you specify the CLIST operand. If you use NOLISTwithout CLIST, the command fails.

MASK | NOMASK

MASK(char-1 | * [, char-2])(Also see the FILTER operand.)

specifies the strings of alphanumeric characters used to search the RACFdatabase. This data defines the range of profile names selected. The twocharacter strings together must not exceed 44 characters for a tape orDASD data set name, or, for general resource classes, the length specifiedin the class descriptor table.

char-1Each profile name selected with this command starts with char-1. Thestring may be any length up to the maximum allowable length of theresource name. All profile names beginning with char-1 are searched.

If an asterisk (*) is specified for char-1:

� For DATASET class, your user ID is used as the default value forchar-1.

� For general resource classes specified in the class descriptor table,char-1 is ignored, and char-2 will identify the character string appearinganywhere in the resource name.

char-2If you specify char-2, the selected profile names include only thosenames containing char-2 somewhere after the occurrence of char-1.This limits the list to some subset of resource names identified withchar-1.

If you omit both the MASK and NOMASK operands, your user ID is usedas the default value for the DATASET class, whereas the entire class issearched for any resource class defined in the class descriptor table. (Notethat, for any resource class defined in the class descriptor table, omittingboth operands is the same as NOMASK.)

346 RACF V1R10 Command Language Reference

Page 367: RACF V1R10 Command Language Reference - Ichva404

SEARCH

NOMASKspecifies that RACF is to select all profiles (to which you are authorized) inthe specified class.

Note: The MASK|NOMASK and FILTER operands are mutually exclusive.You cannot specify MASK or NOMASK with FILTER on the sameSEARCH command.

USER(userid)specifies that RACF is to list the profiles that the specified user has access to(READ authority or higher, or owner) for the class you specify on the CLASSoperand. RACF lists only those profiles that the specified owner is allowed tosee.

If you issue:

SEARCH USER(JONES) CLASS(ACCTNUM)

RACF lists all TSO account numbers that user ID JONES is allowed to use.

If you issue:

SEARCH USER(JONES) NOMASK

RACF lists profiles in the DATASET class that JONES has access to.

If you issue:

SEARCH USER(JONES) CLASS(GROUP)

RACF lists all groups that user ID JONES owns or, in which JONES has JOINor CONNECT authority or the group-SPECIAL attribute.

Notes:

1. If you omit the CLASS operand, the default class is DATASET. For moreinformation, see the description of the CLASS operand.

2. You should not specify a user ID that has been revoked. If you need todisplay information about a user whose user ID is revoked, perform thefollowing steps:

a. Change the password for the user IDb. Resume the user IDc. Issue the SEARCH command to display the desired informationd. Revoke the user ID.

3. You can only specify one user ID at a time on the USER operand. If youneed to display information about all users, first create a CLIST by issuingthe following command:

SEARCH CLASS(USER) CLIST('SEARCH USER(' ') + CLASS(class-name)')

After you create a CLIST, issue:

EXEC 'prefix.EXEC.RACF.CLIST'

to display the desired information. (Note that prefix is the default data setname prefix in your TSO profile.) For more information, see the descriptionof the CLIST operand.

Chapter 3. The RACF Commands 347

Page 368: RACF V1R10 Command Language Reference - Ichva404

SEARCH

VOLUMENote: This operand applies to MVS systems only.

VOLUME specifies that you want RACF to display volume information for eachtape or DASD data set that meets the search criteria specified by the MASK orFILTER operand.

RACF ignores this operand if you specify GENERIC.

For non-VSAM data sets, the volume serial number displayed is the location ofthe data set. For VSAM data sets, the volume serial number displayed is thelocation of the catalog entry for the data set. For tape data sets, the volumeserial number displayed is the location of the TVTOC entry for the date set.

This operand is valid only for CLASS(DATASET). RACF ignores it for all otherclass values.

VOLUME(volume-serial ...)Note: This operand applies to MVS systems only.

VOLUME(volume-serial...) specifies the volumes to be searched; the volumeserial numbers become part of the search criteria. Non-VSAM DASD data setsare selected if they reside on the specified volumes. VSAM data sets areselected if the catalog entries for the data sets reside on the specified volumes.Tape data sets are selected if the TVTOC entries for the data set reside on thespecified volumes.

RACF ignores this operand if you specify GENERIC.

If the selected data set names are displayed at your terminal, the volumeinformation is included with each data set name.

This operand is valid only for CLASS(DATASET). RACF ignores it for all otherclass values.

SEARCH Examples

Table 55 (Page 1 of 2). SEARCH Examples for MVSExample 1 Operation User CD0 wants to list all of her RACF data set profiles.

Known User CD0 is RACF-defined.Command SEARCH

Defaults MASK(CD0) CLASS(DATASET) LIST ALLResults A list of all profiles in the DATASET class beginning with “CD0”.

Example 2 Operation User IA0 wants to remove the RACF profiles for all DATA-type data sets forthe group RESEARCH that have not been referenced for 90 days. The userwants a CLIST data set to be created with DELDSD commands for eachprofile satisfying the search criteria. A list is not desired.

Known User IA0 is connected to group RESEARCH (and is the owner of all profiles ingroup RESEARCH) with the group-SPECIAL attribute.

Command SEARCH FILTER(RESEARCH.DATA) AGE(9�) CLIST('DELDSD ') NOLIST

or

SEARCH MASK(RESEARCH.DATA) AGE(9�) CLIST('DELDSD ') NOLISTDefaults CLASS(DATASET) ALLResults A CLIST data set with the name IA0.EXEC.RACF.CLIST is built, and the

records in it are in the format:

DELDSD 'data-set-name'

348 RACF V1R10 Command Language Reference

Page 369: RACF V1R10 Command Language Reference - Ichva404

SEARCH

Table 55 (Page 2 of 2). SEARCH Examples for MVSExample 3 Operation User ADMIN wants to obtain a list of all data set profiles, both discrete and

generic, that have the word “DATA” as the second-level qualifier.Known User ADMIN has the SPECIAL attribute.

Command SEARCH FILTER(�.DATA.��)Defaults CLASS(DATASET) LIST ALLResults A list of all profiles in the DATASET class with the word “DATA” as the

second-level qualifier. For example, the list might include data sets withnames such as RESEARCH.DATA, TEST.DATA, USER.DATA.WEEK1, orGROUP.DATA.TEST.ONE.

Example 4 Operation User ADM1 wants to obtain a list of all data set profiles, both discrete andgeneric, having a qualifier (any level) that begins with the word “TEST” andcontains only one additional character (such as TEST1, TEST2, or TESTA).

Known User ADM1 has the SPECIAL attribute.Command SEARCH FILTER(��.TEST%.��)

Defaults CLASS(DATASET) LIST ALLResults A list of all profiles in the DATASET class having a qualifier of any level that

begins with the word “TEST” and contains only one additional character. Forexample, the list might include data sets with names such asRESEARCH.TEST1, TEST2.DATA, MY.TEST4.DATA, MY.TEST%.*USER.DATA.TEST5, USER.DATA.TEST%.**, or GROUP.DATA.TESTC.FUN.

Example 5 Operation User ADMIN wishes to find and revoke all user IDs of users who have notaccessed the system in the last 90 days. For this to work, the INITSTATSoption (specified on the SETROPTS command) must be in effect.

Known User ADMIN has the SPECIAL attribute.Command SEARCH CLASS(USER) AGE(9�)

CLIST('ALTUSER ' ' REVOKE')Defaults Process all user ID entries.Results A CLIST data set with the name ADMIN.EXEC.RACF.CLIST listing the user ID

for each user that has not accessed the system within 90 days, with records inthe following format:

ALTUSER userid REVOKE

Example 6 Operation User ADM1 wants to get a list of all generic profiles for group SALES.Known User ADM1 has the SPECIAL attribute.

Command SEARCH MASK(SALES.�)Defaults CLASS(DATASET) LIST ALLResults A list of all profiles in the DATASET class beginning with “SALES.*”. (Since

the string specified contains an asterisk, this list will consist only of genericprofiles.)

Example 7 Operation User ADM1 wants to get a list of all data set profiles that include a securitylevel of CONFIDENTIAL.

Known User ADM1 has the SPECIAL attribute. The CONFIDENTIAL security levelhas been defined to RACF.

Command SEARCH CLASS(DATASET) SECLEVEL(CONFIDENTIAL)Defaults LIST ALLResults A list of all profiles in the DATASET class with a security level of

CONFIDENTIAL.

Chapter 3. The RACF Commands 349

Page 370: RACF V1R10 Command Language Reference - Ichva404

SEARCH

Table 56. SEARCH Examples for VMExample 8 Operation User VMCD0 wants to list all of her RACF minidisk profiles.

Known User VMCD0 is RACF-defined.Command SEARCH CLASS(VMMDISK) FILTER(VMCD�.�)

or

SEARCH CLASS(VMMDISK) MASK(VMCD�)Defaults NoneResults A list of all profiles in the VMMDISK class beginning with “VMCD0”.

Example 9 Operation User VMADM1 wants to get a list of all discrete profiles for group SALES.Known User VMADM1 has the SPECIAL attribute.

Command SEARCH CLASS(VMMDISK) FILTER(SALES�)

or

SEARCH CLASS(VMMDISK) MASK(SALES)Defaults NoneResults A list of all profiles in the VMMDISK class beginning with “SALES”.

Example 10 Operation User VMADM1 wants to get a list of all minidisk profiles that include a securitylevel of CONFIDENTIAL.

Known User VMADM1 has the SPECIAL attribute. The CONFIDENTIAL security levelhas been defined to RACF.

Command SEARCH CLASS(VMMDISK) SECLEVEL(CONFIDENTIAL)Defaults NoneResults A list of all profiles in the VMMDISK class with a security level of

CONFIDENTIAL.

Example 11 Operation User VMADM1 wants to obtain a list of all RSCS nodes that are protected byRACF.

Known User VMADM1 has the SPECIAL attribute.Command SEARCH CLASS(VMNODE)

Defaults NoneResults A list of all RSCS nodes defined to RACF.

350 RACF V1R10 Command Language Reference

Page 371: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

SETEVENT (Set VM Events)

System EnvironmentThis command applies to VM systems only.

The SETEVENT command provides an installation with a system-wide ability and auser-specific ability to control and to audit VM events. VM events includeDIAGNOSE codes, CP commands, certain events related to communicationbetween virtual machines, and certain spool file activities.

The RDEFINE command creates VMXEVENT profiles, which are stored in theRACF database. The SETEVENT command processes these profiles.

The contents of the profiles are used (by SETEVENT) to set either the systemsecurity authorization or the user security authorization in the control program (CP).

The SETEVENT command also lists the VM events being audited and controlled.

The documentation has been divided into two parts for clarity and ease of use.Following is the system-wide information for SETEVENT. Also see “User-SelectiveFunctions of SETEVENT” on page 353.

System-Wide Functions of SETEVENT

PurposeUse the SETEVENT command to:

� Change the VM events that are audited or controlled by RACF.

Auditing of all VM events is available, and control of these events is available:LINK, STORE(CLASS C), TAG, TRANSFER(CLASS D and G), TRSOURCE, DIAG�A�,DIAG�D4, DIAG�E4, APPCPWVL, MDISK, and RSTDSEG.

� Prevent users from issuing the DIAL, UNDIAL, and MESSAGE commandsbefore logging on.

If a user issues DIAL, UNDIAL, or MESSAGE before logging on, no user ID isassociated with the request.

� List the following information:

– What configuration (YES or NO) is in effect for the DIAL, UNDIAL, andMESSAGE commands.

– What VM events are controlled by RACF.

– What VM events are audited by RACF.

Authorization RequiredTo issue the SETEVENT command, you must have the SPECIAL and/or AUDITORattributes.

� If you have SPECIAL:

You can enter all the operands of the command, but REFRESH will onlyupdate the VM events that are controlled on the system.

Chapter 3. The RACF Commands 351

Page 372: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

� If you have AUDITOR:

You can refresh the auditing of VM events on the system with the REFRESHoperand. If you specify a profile name on the REFRESH operand, you alsomust be the owner of the profile, or have ALTER authority to the profile.

You can also use the LIST operand.

SETEVENT Syntax–System-Wide OperandsThe syntax of this command for system-wide operands is:

SETEVENT [ LIST | REFRESH [profile-name] }—or—[ DIAL | NODIAL ][ PRELOGMSG | NOPRELOGMSG ]

ParametersLIST

specifies that the following information is to be listed:

� Whether users can issue the DIAL, UNDIAL, and MESSAGE commandsbefore logging on

� What VM events are controlled by RACF

� What VM events are audited by RACF

To obtain a display of SETEVENT LIST output that you can scroll through, usethe RACF ISPF panels. To obtain a display of SETEVENT LIST output that iscopied to a file, use the RAC command.

If you specify the LIST operand, no other operands can be specified on thecommand.

REFRESHspecifies that the information stored in the current system VM event profile inthe RACF database is to be used to refresh the system security authorizationsin effect for the audit and control of VM events.

If you have a system VM event profile in place, this option can be used duringIPL to reinstate the options that existed before IPL.

If you specify the REFRESH operand, no other operands can be specified onthe command.

REFRESH profile-namespecifies a VM system event profile that an installation wants to use to setsystem options (for the audit and control of VM events). The options in thespecified profile will replace the options currently in effect on the system (in thesystem security authorizations).

The VM event profile is stored in the RACF database.

The value for profile-name must be defined in the VMXEVENT class. Membersin the profile define which VM events are audited, not audited, controlled, or notcontrolled. For more information on creating a VMXEVENT profile, see RACFSecurity Administrator's Guide.

If you specify the REFRESH operand, no other operands can be specified onthe command.

352 RACF V1R10 Command Language Reference

Page 373: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

DIAL | NODIALNote: If you specify either DIAL or NODIAL, only PRELOGMSG orNOPRELOGMSG can be also specified in the same command.

DIALspecifies that users can issue the DIAL or UNDIAL commands beforelogging on.

NODIALspecifies that users cannot issue the DIAL or UNDIAL commands beforelogging on.

PRELOGMSG | NOPRELOGMSGIf you specify either PRELOGMSG or NOPRELOGMSG, only DIAL or NODIALcan be also specified in the same command.

PRELOGMSGspecifies that users can issue the MESSAGE command before logging on.

NOPRELOGMSGspecifies that users cannot issue the MESSAGE command before loggingon.

Note: The status of DIAL, UNDIAL, and MESSAGE is updated immediately; aREFRESH is not required.

User-Selective Functions of SETEVENTUse the SETEVENT command to establish audits and controls unique to anindividual user on the system.

By issuing the SETEVENT command with the high-level qualifier USERSEL,individuals can list, refresh, or suspend a user's security authorization.

Authorization RequiredYou must have the SPECIAL and/or AUDITOR attributes to create an individual VMevent profile.

� If you have SPECIAL:

You can enter all the operands and refresh and reset the VM events controlledin an individual's user security authorization.

� If you have AUDITOR:

You can enter all the operands and control the auditing of events in theindividual's user security authorization.

In order to refresh and reset an individual's user security authorization, youmust own the VMXEVENT profile, have ALTER access to the profile, or haveCLAUTH to the VMXEVENT class.

Chapter 3. The RACF Commands 353

Page 374: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

SETEVENT Syntax–User-Specific OperandsThe syntax of the command for user-specific operands is:

LIST USERSEL.useridspecifies that RACF is to display the contents of the individual's user securityauthorization.

REFRESH USERSEL.useridspecifies that a copy of the individual's user VM event profile is being used torefresh the user's security authorization.

The refresh goes into effect immediately; the user must be logged on ordisconnected, or an error message is issued.

RESET USERSEL.useridspecifies that the individual's user security authorization is to be suspended.Both the auditing and control options are no longer in effect. The individual issubject to the options set in the system security authorization

The reset goes into effect immediately; the user must be logged on ordisconnected, or an error message is issued.

The suspension ends when the user logs off. At the next logon, theUSERSEL.userid profile is again in effect. For information on deleting theUSERSEL profile, see RACF Security Administrator's Guide.

SETEVENT [ LIST USERSEL.userid ]—or—[ REFRESH USERSEL.userid ]—or—[ RESET USERSEL.userid ]

SETEVENT Example (User-Specific Function)

Table 57. SETEVENT Example on VM for User-Specific OperandsExample System VM/ESA

Operation User AUDIT1 wants to suspend individual auditing and individual control foruser ID DJONES.

Known User AUDIT1 has the AUDITOR attribute and owns the VMXEVENT profileUSERSEL.DJONES.

Command SETEVENT RESET USERSEL.DJONESResult User ID DJONES is now being audited and controlled by the system security

authorization. The command temporarily suspends the use of DJONES's usersecurity authorization.

354 RACF V1R10 Command Language Reference

Page 375: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

SETEVENT Examples (System-Wide Function)

Table 58. SETEVENT Examples on VM for System-Wide FunctionExample 1 System VM/ESA

Operation User VMADM1 wants to use VMXEVENT profile EVENTS1 to audit VM eventson a VM/ESA system.

Known User VMADM1 has the AUDITOR attribute and ALTER authority to profileEVENTS1.

Command SETEVENT REFRESH EVENTS1Output The information that VM uses to determine when to call RACF to audit an

event is updated using profile EVENTS1.

Example 2 System VM/ESAOperation User RV2 wants to list the current VM event settings on a VM/ESA system.

Known User RV2 has the AUDITOR attribute.Command SETEVENT LIST

Output See Figure 33.

PRE-LOGON COMMANDS

COMMAND CONFIGURED IN------- -------------DIAL YESMESSAGE.ANY YESUNDIAL YES

CONTROLLABLE VM EVENTS

VM EVENT STATUS VM EVENT STATUS-------- ------ -------- ------LINK CONTROL STORE.C CONTROLTAG CONTROL TRANSFER.D CONTROLTRANSFER.G CONTROL TRSOURCE CONTROLDIAG�A� CONTROL DIAG�D4 CONTROLDIAG�E4 CONTROL APPCPWVL CONTROLMDISK CONTROL RSTDSEG CONTROL

AUDITABLE VM EVENTS

VM EVENT STATUS VM EVENT STATUS-------- ------ -------- ------ACNT NO_AUDIT ACTIVATE NO_AUDITADSTOP NO_AUDIT ATTACH NO_AUDITATTN NO_AUDIT AUTOLOG.A NO_AUDITAUTOLOG.B NO_AUDIT BACKSPACE NO_AUDITBEGIN NO_AUDIT CACHE NO_AUDITCHANGE.D NO_AUDIT CHANGE.G NO_AUDITCLOSE NO_AUDIT COMMANDS NO_AUDITCOMMIT NO_AUDIT CONCOPY NO_AUDITCOUPLE NO_AUDIT CPACCESS NO_AUDITCPCACHE NO_AUDIT CPHX NO_AUDITCPLISTFILE NO_AUDIT CPRELEASE NO_AUDITCPFORMAT NO_AUDIT CPTRAP NO_AUDITCPTYPE NO_AUDIT CPU NO_AUDITDCP.C NO_AUDIT DCP.E NO_AUDITDEACTIVE NO_AUDIT DEDICATE NO_AUDITDEFINE.A NO_AUDIT DEFINE.G NO_AUDITDEFSEG NO_AUDIT DEFSYS NO_AUDITDESTAGE NO_AUDIT DETACH.B NO_AUDITDETACH.G NO_AUDIT DIAL NO_AUDITDISABLE.A NO_AUDIT DISABLE.B NO_AUDITDISABLE.F NO_AUDIT DISCARD NO_AUDITDISCONNECT NO_AUDIT DISPLAY.C NO_AUDITDISPLAY.E NO_AUDIT DISPLAY.G NO_AUDIT

Figure 33 (Part 1 of 5). Sample Output for SETEVENT LIST from Example 2

Chapter 3. The RACF Commands 355

Page 376: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

DMCP.C NO_AUDIT DMCP.E NO_AUDITDRAIN.B NO_AUDIT DRAIN.D NO_AUDITDUMP.C NO_AUDIT DUMP.E NO_AUDITDUMP.G NO_AUDIT DUPLEX NO_AUDITECHO NO_AUDIT ENABLE.A NO_AUDITENABLE.B NO_AUDIT ENABLE.F NO_AUDITEXTERNAL NO_AUDIT FLUSH NO_AUDITFORCE NO_AUDIT FORWARD NO_AUDITFREE.B NO_AUDIT FREE.D NO_AUDITGIVE NO_AUDIT HALT NO_AUDITHOLD.B NO_AUDIT HOLD.D NO_AUDITINDICATE.B NO_AUDIT INDICATE.C NO_AUDITINDICATE.E NO_AUDIT INDICATE.G NO_AUDITIPL NO_AUDIT LINK NO_AUDITLOADBUF NO_AUDIT LOADVFCB NO_AUDITLOCATE.C NO_AUDIT LOCATE.E NO_AUDITLOCATEVM NO_AUDIT LOCK NO_AUDITLOGON NO_AUDIT LOGOFF NO_AUDITMESSAGE.A NO_AUDIT MESSAGE.B NO_AUDITMESSAGE.ANY NO_AUDIT MIGRATE NO_AUDITMONITOR.A NO_AUDIT MONITOR.E NO_AUDITMSGNOH NO_AUDIT NETWORK.A NO_AUDITNETWORK.B NO_AUDIT NOTREADY NO_AUDITORDER.D NO_AUDIT ORDER.G NO_AUDITPURGE.A NO_AUDIT PURGE.B NO_AUDITPURGE.C NO_AUDIT PURGE.D NO_AUDITPURGE.E NO_AUDIT PURGE.G NO_AUDITQVM NO_AUDIT READY NO_AUDITRECORDING.A NO_AUDIT RECORDING.B NO_AUDITRECORDING.C NO_AUDIT RECORDING.E NO_AUDITRECORDING.F NO_AUDIT REDEFINE NO_AUDITREFRESH NO_AUDIT REPEAT NO_AUDITREQUEST NO_AUDIT RESET.B NO_AUDITRESET.G NO_AUDIT RETAIN NO_AUDITREWIND NO_AUDIT SAVESEG NO_AUDITSAVESYS NO_AUDIT SCREEN NO_AUDITSEND NO_AUDIT SHUTDOWN NO_AUDITSLEEP NO_AUDIT SMSG NO_AUDITSPACE NO_AUDIT SPMODE NO_AUDITSPOOL NO_AUDIT SPTAPE.D NO_AUDITSPTAPE.E NO_AUDIT START.B NO_AUDITSTART.D NO_AUDIT STCP NO_AUDITSTOP NO_AUDIT STORE.C NO_AUDITSTORE.G NO_AUDIT SYNCMDRS.A NO_AUDITSYNCMDRS.B NO_AUDIT SYNCMDRS.F NO_AUDITSYSTEM NO_AUDIT TAG NO_AUDITTERMINAL NO_AUDIT TRACE NO_AUDITTRANSFER.D NO_AUDIT TRANSFER.G NO_AUDITTRSAVE.A NO_AUDIT TRSAVE.C NO_AUDITTRSOURCE NO_AUDIT UNDEDICATE NO_AUDITUNDIAL NO_AUDIT UNLOCK NO_AUDITVARY NO_AUDIT VDELETE NO_AUDITVINPUT NO_AUDIT VMDUMP NO_AUDITWARNING.A NO_AUDIT WARNING.B NO_AUDITWARNING.C NO_AUDIT XAUTOLOG.A NO_AUDITXAUTOLOG.B NO_AUDIT XAUTOLOG.G NO_AUDITXLINK.A NO_AUDIT XLINK.B NO_AUDITXSPOOL.D NO_AUDIT XSPOOL.G NO_AUDITQUERY.ABEND NO_AUDIT QUERY.ACCOUNT NO_AUDITQUERY.ALL NO_AUDIT QUERY.ALLOC NO_AUDITQUERY.CACHE NO_AUDIT QUERY.CACHEFW NO_AUDITQUERY.CHANNEL.A NO_AUDIT QUERY.CHANNEL.C NO_AUDITQUERY.CHANNEL.E NO_AUDIT QUERY.CHPID NO_AUDITQUERY.CMDLIMIT.A NO_AUDIT QUERY.CMDLIMIT.B NO_AUDITQUERY.COLLECT NO_AUDIT QUERY.COMMANDS NO_AUDITQUERY.CONCOPY NO_AUDIT QUERY.CONV NO_AUDITQUERY.CPASSIST.A NO_AUDIT QUERY.CPASSIST.C NO_AUDITQUERY.CPASSIST.E NO_AUDIT QUERY.CPDISKS NO_AUDITQUERY.CPLANGUAGE NO_AUDIT QUERY.CPLANGLIST NO_AUDITQUERY.CPLEVEL NO_AUDIT QUERY.CPLOAD.A NO_AUDITQUERY.CPLOAD.B NO_AUDIT QUERY.CPLOAD.E NO_AUDIT

Figure 33 (Part 2 of 5). Sample Output for SETEVENT LIST from Example 2

356 RACF V1R10 Command Language Reference

Page 377: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

QUERY.CPOWNED NO_AUDIT QUERY.CPTRACE.A NO_AUDITQUERY.CPTRACE.C NO_AUDIT QUERY.CPTRACE.E NO_AUDITQUERY.CPTRAP NO_AUDIT QUERY.CPUID NO_AUDITQUERY.CRYPTO.A NO_AUDIT QUERY.CRYPTO.B NO_AUDITQUERY.CRYPTO.C NO_AUDIT QUERY.CRYPTO.E NO_AUDITQUERY.CTCA NO_AUDIT QUERY.DASD NO_AUDITQUERY.DASDFW NO_AUDIT QUERY.DUPLEX NO_AUDITQUERY.DISPLAY NO_AUDIT QUERY.DUMP NO_AUDITQUERY.D8ONECMD.A NO_AUDIT QUERY.D8ONECMD.C NO_AUDITQUERY.D8ONECMD.E NO_AUDIT QUERY.D8ONECMD.G NO_AUDITQUERY.FENCES NO_AUDIT QUERY.FILES.D NO_AUDITQUERY.FILES.G NO_AUDIT QUERY.FRAMES.A NO_AUDITQUERY.FRAMES.B NO_AUDIT QUERY.FRAMES.E NO_AUDITQUERY.GATEWAY NO_AUDIT QUERY.GRAF NO_AUDITQUERY.HOLD.B NO_AUDIT QUERY.HOLD.D NO_AUDITQUERY.IMG.A NO_AUDIT QUERY.IMG.B NO_AUDITQUERY.IMG.C NO_AUDIT QUERY.IMG.D NO_AUDITQUERY.IMG.E NO_AUDIT QUERY.IOASSIST NO_AUDITQUERY.ISLINK NO_AUDIT QUERY.JOURNAL.A NO_AUDITQUERY.JOURNAL.E NO_AUDIT QUERY.LDEVS.B NO_AUDITQUERY.LDEVS.G NO_AUDIT QUERY.LINES NO_AUDITQUERY.LINKS NO_AUDIT QUERY.LKFAC NO_AUDITQUERY.LOGMSG.A NO_AUDIT QUERY.LOGMSG.B NO_AUDITQUERY.LOGMSG.C NO_AUDIT QUERY.LOGMSG.D NO_AUDITQUERY.LOGMSG.E NO_AUDIT QUERY.LOGMSG.F NO_AUDITQUERY.LOGMSG.G NO_AUDIT QUERY.MAXSPOOL.D NO_AUDITQUERY.MAXSPOOL.G NO_AUDIT QUERY.MAXUSERS NO_AUDITQUERY.MDISK NO_AUDIT QUERY.MITIME.A NO_AUDITQUERY.MITIME.B NO_AUDIT QUERY.MONDATA NO_AUDITQUERY.MONITOR.A NO_AUDIT QUERY.MONITOR.E NO_AUDITQUERY.NAMES.A NO_AUDIT QUERY.NAMES.B NO_AUDITQUERY.NAMES.C NO_AUDIT QUERY.NAMES.D NO_AUDITQUERY.NAMES.E NO_AUDIT QUERY.NAMES.F NO_AUDITQUERY.NAMES.G NO_AUDIT QUERY.NLS NO_AUDITQUERY.NSS NO_AUDIT QUERY.NVS NO_AUDITQUERY.OPERATOR NO_AUDIT QUERY.PAGING.A NO_AUDITQUERY.PAGING.C NO_AUDIT QUERY.PAGING.E NO_AUDITQUERY.PASSWORD NO_AUDIT QUERY.PATHS NO_AUDITQUERY.PENDING NO_AUDIT QUERY.PINNED NO_AUDITQUERY.PF NO_AUDIT QUERY.PRINTER.D NO_AUDITQUERY.PRINTER.G NO_AUDIT QUERY.PRIORITY.A NO_AUDITQUERY.PRIORITY.B NO_AUDIT QUERY.PRIORITY.E NO_AUDITQUERY.PRIORITY.F NO_AUDIT QUERY.PRIVCLASS.C NO_AUDITQUERY.PRIVCLASS.E NO_AUDIT QUERY.PRIVCLASS.AN NO_AUDITQUERY.PROCESSORS.A NO_AUDIT QUERY.PROCESSORS.B NO_AUDITQUERY.PROCESSORS.C NO_AUDIT QUERY.PROCESSORS.E NO_AUDITQUERY.PUNCH.D NO_AUDIT QUERY.PUNCH.G NO_AUDITQUERY.PVMSG NO_AUDIT QUERY.QDROP.A NO_AUDITQUERY.QDROP.B NO_AUDIT QUERY.QDROP.E NO_AUDITQUERY.QDROP.F NO_AUDIT QUERY.QUICKDSP.A NO_AUDITQUERY.QUICKDSP.E NO_AUDIT QUERY.READER.D NO_AUDITQUERY.READER.G NO_AUDIT QUERY.RECORDING.A NO_AUDITQUERY.RECORDING.B NO_AUDIT QUERY.RECORDING.C NO_AUDITQUERY.RECORDING.E NO_AUDIT QUERY.RECORDING.F NO_AUDITQUERY.RESERVED.A NO_AUDIT QUERY.RESERVED.E NO_AUDITQUERY.RESOURCE NO_AUDIT QUERY.RETRIEVE NO_AUDITQUERY.RSAW NO_AUDIT QUERY.SASSIST.A NO_AUDITQUERY.SASSIST.C NO_AUDIT QUERY.SASSIST.E NO_AUDITQUERY.SCREEN NO_AUDIT QUERY.SDF.A NO_AUDITQUERY.SDF.B NO_AUDIT QUERY.SDF.C NO_AUDITQUERY.SDF.D NO_AUDIT QUERY.SDF.E NO_AUDITQUERY.SDF.G NO_AUDIT QUERY.SECUSER.A NO_AUDITQUERY.SECUSER.B NO_AUDIT QUERY.SECUSER.C NO_AUDITQUERY.SECUSER.G NO_AUDIT QUERY.SET NO_AUDITQUERY.SHARE.A NO_AUDIT QUERY.SHARE.E NO_AUDITQUERY.SPACES.E NO_AUDIT QUERY.SPACES.G NO_AUDITQUERY.SPMODE.A NO_AUDIT QUERY.SPMODE.C NO_AUDITQUERY.SPMODE.E NO_AUDIT QUERY.SRM.A NO_AUDITQUERY.SRM.E NO_AUDIT QUERY.STORAGE.B NO_AUDITQUERY.STORAGE.E NO_AUDIT QUERY.SWITCHES NO_AUDITQUERY.SYSTEM NO_AUDIT QUERY.S37�E.A NO_AUDIT

Figure 33 (Part 3 of 5). Sample Output for SETEVENT LIST from Example 2

Chapter 3. The RACF Commands 357

Page 378: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

QUERY.S37�E.C NO_AUDIT QUERY.S37�E.E NO_AUDITQUERY.TAG NO_AUDIT QUERY.TAPES NO_AUDITQUERY.TDISK NO_AUDIT QUERY.TDISKCLR NO_AUDITQUERY.TERMINAL NO_AUDIT QUERY.TIME NO_AUDITQUERY.TIMEZONES NO_AUDIT QUERY.TRACE NO_AUDITQUERY.TRACEFRAMES.A NO_AUDIT QUERY.TRACEFRAMES. NO_AUDITQUERY.TRACEFRAMES.C NO_AUDIT QUERY.TRACEFRAMES. NO_AUDITQUERY.TRFILES.A NO_AUDIT QUERY.TRFILES.C NO_AUDITQUERY.TRFILES.D NO_AUDIT QUERY.TRFILES.E NO_AUDITQUERY.TRFILES.G NO_AUDIT QUERY.TRSAVE.A NO_AUDITQUERY.TRSAVE.C NO_AUDIT QUERY.TRSAVE.E NO_AUDITQUERY.TRSAVE.G NO_AUDIT QUERY.TRSOURCE.A NO_AUDITQUERY.TRSOURCE.C NO_AUDIT QUERY.TRSOURCE.E NO_AUDITQUERY.TRSOURCE.G NO_AUDIT QUERY.UCR.A NO_AUDITQUERY.UCR.B NO_AUDIT QUERY.UCR.C NO_AUDITQUERY.UR NO_AUDIT QUERY.USERID NO_AUDITQUERY.USERS NO_AUDIT QUERY.VECTOR.A NO_AUDITQUERY.VECTOR.B NO_AUDIT QUERY.VECTOR.C NO_AUDITQUERY.VECTOR.E NO_AUDIT QUERY.VMDUMP NO_AUDITQUERY.VMSAVE.A NO_AUDIT QUERY.VMSAVE.C NO_AUDITQUERY.VMSAVE.E NO_AUDIT QUERY.VMSG NO_AUDITQUERY.VR NO_AUDIT QUERY.XSTORAGE NO_AUDITQUERY.V.ALL NO_AUDIT QUERY.V.CONSOLE NO_AUDITQUERY.V.CPUS NO_AUDIT QUERY.V.CRYPTO NO_AUDITQUERY.V.CTCA NO_AUDIT QUERY.V.DASD NO_AUDITQUERY.V.DUPLEX NO_AUDIT QUERY.V.GRAF NO_AUDITQUERY.V.LINES NO_AUDIT QUERY.V.PRINTER NO_AUDITQUERY.V.PUNCH NO_AUDIT QUERY.V.READER NO_AUDITQUERY.V.STORAGE NO_AUDIT QUERY.V.SWITCHES NO_AUDITQUERY.V.TAPES NO_AUDIT QUERY.V.UR NO_AUDITQUERY.V.VECTOR NO_AUDIT QUERY.V.XSTORAGE NO_AUDITQUERY.VIRTUAL.B NO_AUDIT QUERY.VIRTUAL.G NO_AUDITSET.ABEND NO_AUDIT SET.ACCOUNT NO_AUDITSET.ACNT NO_AUDIT SET.AFFINITY NO_AUDITSET.ASSIST NO_AUDIT SET.AUTOPOLL NO_AUDITSET.CACHE NO_AUDIT SET.CACHEFW NO_AUDITSET.CCWTRAN NO_AUDIT SET.CMDLIMIT NO_AUDITSET.CONCEAL NO_AUDIT SET.CPASSIST NO_AUDITSET.CPCONIO NO_AUDIT SET.CPLANGUAGE NO_AUDITSET.CPTRACE.A NO_AUDIT SET.CPTRACE.C NO_AUDITSET.CPUID NO_AUDIT SET.CRYPTO NO_AUDITSET.DASDFW NO_AUDIT SET.DUMP NO_AUDITSET.D8ONECMD.A NO_AUDIT SET.D8ONECMD.G NO_AUDITSET.ECMODE NO_AUDIT SET.EMSG NO_AUDITSET.FAVORED NO_AUDIT SET.IMSG NO_AUDITSET.IOASSIST.B NO_AUDIT SET.IOASSIST.G NO_AUDITSET.ISAM NO_AUDIT SET.JOURNAL NO_AUDITSET.LINEDIT NO_AUDIT SET.LKFAC NO_AUDITSET.LOGMSG NO_AUDIT SET.MACHINE NO_AUDITSET.MAXUSERS NO_AUDIT SET.MSG NO_AUDITSET.MIH NO_AUDIT SET.MINWS NO_AUDITSET.MITIME.A NO_AUDIT SET.MITIME.B NO_AUDITSET.MODE.A NO_AUDIT SET.MODE.F NO_AUDITSET.MONDATA NO_AUDIT SET.NOPDATA NO_AUDITSET.NOTRANS NO_AUDIT SET.NVS NO_AUDITSET.OPERATOR NO_AUDIT SET.PAGEX NO_AUDITSET.PAGING NO_AUDIT SET.PASSWORD NO_AUDITSET.PF NO_AUDIT SET.PRIORITY.A NO_AUDITSET.PRIORITY.B NO_AUDIT SET.PRIORITY.E NO_AUDITSET.PRIORITY.F NO_AUDIT SET.PRIVCLASS.C NO_AUDITSET.PRIVCLASS.ANY NO_AUDIT SET.QUICKDSP NO_AUDITSET.QDROP.A NO_AUDIT SET.QDROP.B NO_AUDITSET.QDROP.E NO_AUDIT SET.QDROP.F NO_AUDITSET.RECORD NO_AUDIT SET.RDEVICE NO_AUDITSET.RESERVED NO_AUDIT SET.RETRIEVE.C NO_AUDITSET.RETRIEVE.E NO_AUDIT SET.RETRIEVE.G NO_AUDITSET.RUN NO_AUDIT SET.SASSIST NO_AUDITSET.SECUSER.A NO_AUDIT SET.SECUSER.C NO_AUDITSET.SECUSER.G NO_AUDIT SET.SHARE NO_AUDITSET.SHARED NO_AUDIT SET.SMSG NO_AUDITSET.SRM NO_AUDIT SET.STBYPASS NO_AUDIT

Figure 33 (Part 4 of 5). Sample Output for SETEVENT LIST from Example 2

358 RACF V1R10 Command Language Reference

Page 379: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

SET.STMULTI NO_AUDIT SET.SVCACCL NO_AUDITSET.SVC76 NO_AUDIT SET.S37�E.A NO_AUDITSET.S37�E.G NO_AUDIT SET.TIMER NO_AUDITSET.TIMEZONE NO_AUDIT SET.TRACEFRAMES NO_AUDITSET.VMCONIO NO_AUDIT SET.VMSAVE.A NO_AUDITSET.VMSAVE.G NO_AUDIT SET.WNG NO_AUDITSET.37�E NO_AUDIT DIAG��� NO_AUDITDIAG��4 NO_AUDIT DIAG��8 NO_AUDITDIAG��C NO_AUDIT DIAG�1� NO_AUDITDIAG�14 NO_AUDIT DIAG�18 NO_AUDITDIAG�2� NO_AUDIT DIAG�24 NO_AUDITDIAG�28 NO_AUDIT DIAG�34 NO_AUDITDIAG�3C NO_AUDIT DIAG�4� NO_AUDITDIAG�44 NO_AUDIT DIAG�48 NO_AUDITDIAG�4C NO_AUDIT DIAG�54 NO_AUDITDIAG�58 NO_AUDIT DIAG�5C NO_AUDITDIAG�6� NO_AUDIT DIAG�64 NO_AUDITDIAG�68 NO_AUDIT DIAG�7� NO_AUDITDIAG�74 NO_AUDIT DIAG�7C NO_AUDITDIAG�8� NO_AUDIT DIAG�84 NO_AUDITDIAG�8C NO_AUDIT DIAG�9� NO_AUDITDIAG�94 NO_AUDIT DIAG�98 NO_AUDITDIAG�A� NO_AUDIT DIAG�A4 NO_AUDITDIAG�A8 NO_AUDIT DIAG�B� NO_AUDITDIAG�B4 NO_AUDIT DIAG�B8 NO_AUDITDIAG�BC NO_AUDIT DIAG�C4 NO_AUDITDIAG�C8 NO_AUDIT DIAG�CC NO_AUDITDIAG�D� NO_AUDIT DIAG�D4 NO_AUDITDIAG�D8 NO_AUDIT DIAG�DC NO_AUDITDIAG�E� NO_AUDIT DIAG�E4 NO_AUDITDIAG�EC NO_AUDIT DIAG�F� NO_AUDITDIAG�F8 NO_AUDIT DIAG�FC NO_AUDITDIAG2�4 NO_AUDIT DIAG21� NO_AUDITDIAG218 NO_AUDIT DIAG21C NO_AUDITDIAG23C NO_AUDIT DIAG24� NO_AUDITDIAG244 NO_AUDIT DIAG248 NO_AUDITDIAG25� NO_AUDIT DIAG258 NO_AUDITDIAG25C NO_AUDIT DIAG26� NO_AUDITDIAG264 NO_AUDIT DIAG274 NO_AUDITDIAG278 NO_AUDIT DIAG2F� NO_AUDITIUCVCON NO_AUDIT IUCVSEV NO_AUDITAPPCCON NO_AUDIT APPCPWVL NO_AUDITAPPCSEV NO_AUDIT SPF_CREATE NO_AUDITSPF_DELETE NO_AUDIT SPF_OPEN NO_AUDITSDF_CREATE NO_AUDIT SDF_DELETE NO_AUDITSDF_OPEN NO_AUDIT UTLPRINT NO_AUDITMDISK NO_AUDIT MAINTCCW NO_AUDITRSTDSEG NO_AUDIT

Figure 33 (Part 5 of 5). Sample Output for SETEVENT LIST from Example 2. This listcan change because of product updates. For an accurate and up-to-date list, issue theSETEVENT LIST command.

Chapter 3. The RACF Commands 359

Page 380: RACF V1R10 Command Language Reference - Ichva404

SETEVENT

360 RACF V1R10 Command Language Reference

Page 381: RACF V1R10 Command Language Reference - Ichva404

SETRACF

SETRACF (Deactivate/Reactivate RACF on VM)

System EnvironmentThis command applies to VM systems only.

SETRACF is a CMS command, not a RACF command. As a result, you cannotissue SETRACF using RAC or during a RACF command session.

You can issue the SETRACF command only from a RACF service machine. TheRACF service machine can, however run disconnected, thereby allowing asecondary console to issue this command.

By default, RACF sets up the OPERATOR as the secondary console for the RACFservice machine; the OPERATOR can issue the command to deactivate RACF.For example,

SEND RACFVM SETRACF INACTIVE

If you issue SETRACF for any RACF service machine in a multiple service machineenvironment, it will apply to all service machines.

PurposeUse the SETRACF command to temporarily deactivate RACF.

Caution: Use care when issuing SETRACF to deactivate RACF. When youdeactivate RACF, access control reverts to VM. VM uses the information in the CPdirectory to control a user's access to the system (using the user's password) andto minidisks (using VM links). The information in the CP directory is probably notcurrent with the equivalent information in the RACF database.

For example, if your installation changes a user's access authority to a minidiskfrom CONTROL to READ in the RACF database, this change is not reflectedautomatically in the CP directory.

If you find it necessary to deactivate RACF, you should not allow general users tolog on to the system while RACF is inactive.

Related CommandsTo work with the RACF databases, use the RVARY command as described onpage 333.

Authorization RequiredWhen you issue SETRACF to deactivate RACF, you require information from theprimary system operator. The system notifies the operator and asks the operator ifRACF can be deactivated. The operator must approve before RACF can bedeactivated. If CP is reinitialized, RACF deactivation does not remain in effect.

Chapter 3. The RACF Commands 361

Page 382: RACF V1R10 Command Language Reference - Ichva404

SETRACF

SETRACF SyntaxThe complete syntax of the command is:

SETRACF ACTIVE | INACTIVE

ParametersACTIVE | INACTIVE

ACTIVEspecifies that you want to reactivate RACF.

INACTIVEspecifies that you want to temporarily deactivate RACF.

362 RACF V1R10 Command Language Reference

Page 383: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

SETROPTS (Set RACF Options)

System EnvironmentThis command applies to both MVS and VM systems.

PurposeUse the SETROPTS command to set system-wide RACF options related toresource protection dynamically. Specifically, you can use SETROPTS to do thefollowing on both MVS and VM systems:

� Gather and display RACF statistics

� Protect terminals

� Log RACF events

� Permit list-of-groups access checking

� Display options currently in effect

� Enable or disable the generic profile checking facility on a class-by-class basisor for all classes system-wide

� Control user password expiration interval

� Establish password syntax rules

� Activate password processing for checking previous passwords and limitinginvalid password attempts

� Activate auditing for access attempts by class

� Activate auditing for security labels

� Require that all work entering the system, including users logging on and batchjobs, have a security label assigned

� Enable or disable the global access checking facility

� Refresh in-storage profile lists and global access checking tables

� Set the password the operator must supply in order for RACF to complete anRVARY command that changes RACF status or changes the RACF databases

� Enable or disable the sharing, in common storage, of discrete and genericprofiles for general resource classes

� Activate or deactivate auditing of access attempts to RACF-protected resourcesbased on installation-defined security levels

In addition, you can use the SETROPTS command to do the following on MVSsystems only:

� Control the automatic data set protection (ADSP) attribute for users

� Activate profile modeling for GDG, group, and user data sets

� Activate protection for data sets with single-level names

� Control logging of real data set names

� Control the job entry subsystem options

� Activate tape data set protection

Chapter 3. The RACF Commands 363

Page 384: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

� Control whether RACF is to allow users to create or access data sets that donot have RACF protection

� Activate and control the scope of erase-on-scratch processing

� Activate program control, which includes both access control to load modulesand program access to data

� Prevent users from accessing uncataloged permanent data sets

� Establish a system-wide VTAM* session interval

� Set an installation-wide default for the RACF security retention period for tapedata sets

� Activate enhanced generic naming for data sets and entries in the globalaccess checking table

� Set installation defaults for primary and secondary national languages.

� Activate auditing for APPC transactions

If you specify the AUDIT operand, RACF logs all uses of the RACDEF SVC and allchanges made to profiles by RACF commands. Following are the classes that canbe specified in the AUDIT operand and the commands and SVCs that will belogged for each class:

Most RACF functions do not require special versions or releases of the operatingsystem or operating system components. Some, however, do require that yoursystem be at a certain level. If you are unsure about whether or not a particularRACF function is available with your system, see the matrix of new functions at thebeginning of this book.

Notes:

1. The options you specify on SETROPTS are common on systems that share theRACF database. All the systems involved must have the required levels ofsoftware. If you activate the SECLABEL and ML options on one system, theywill be activated on all systems.

2. RACF does not automatically propagate the SETROPTS command to othersystems sharing the database for the following options:

� GENERIC REFRESH � GLOBAL REFRESH � RACLIST REFRESH � RACLIST

Although it is not propagated, RACF does record the fact that aSETROPTS RACLIST was issued. The next time that a sharing system or

FILE DIRECTRY USER GROUP DATASET CDT Entries

ADDFILE ADDDIR ADDUSER ADDGROUP ADDSD PERMITALTFILE ALTDIR ALTUSER ALTGROUP ALTDSD RACDEF SVCDELFILE DELDIR CONNECT CONNECT DELDSD RALTERPERMFILE PERMDIR DELUSER DELGROUP PERMIT RDEFINERDEFINE RDEFINE PASSWORD REMOVE RACDEF SVC RDELETERALTER RALTER REMOVERDELETE RDELETEPERMIT PERMITRACDEF SVC RACDEF SVC

364 RACF V1R10 Command Language Reference

Page 385: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

service machine is IPLed, the SETROPTS RACLIST is done on thatsharing system or service machine.

For these options, the SETROPTS command must be issued to each systemsharing the database.

This same rule applies to multiple RACF service machines on a single VMsystem that share the RACF database. To coordinate the command acrossmultiple RACF service machines, refer to “RAC (Enter RACF Commands onVM)” on page 263.

3. RACF interprets dates with 2 digit years in the following way, YY represents the2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Authorization RequiredMost SETROPTS command functions require you to have the SPECIAL orAUDITOR attributes.

If you have the SPECIAL attribute you can use all of the operands except thoselisted below which require the AUDITOR attribute:

� APPLAUDIT | NOAPPLAUDIT� AUDIT | NOAUDIT� CMDVIOL | NOCMDVIOL

� LOGOPTIONS� OPERAUDIT | NOOPERAUDIT� SAUDIT | NOSAUDIT� SECLABELAUDIT | NOSECLABELAUDIT� SECLEVELAUDIT | NOSECLEVELAUDIT

If you have either the SPECIAL or AUDITOR attribute, you can use the LISToperand.

In some situations, you can use SETROPTS even if you do not have the SPECIALor AUDITOR attributes. These situations are:

� You can specify the LIST operand if you have the group-SPECIAL orgroup-AUDITOR attribute in the current connect group or if GRPLIST is activein any group that you are connected to.

� You can specify REFRESH together with GENERIC if you have thegroup-SPECIAL, AUDITOR, group-AUDITOR, OPERATIONS, orgroup-OPERATIONS attribute, or CLAUTH authority for the classes specified.

� You can specify REFRESH together with GLOBAL if you have theOPERATIONS attribute or CLAUTH authority for the classes specified.

� You can specify REFRESH together with RACLIST if you have CLAUTHauthority to the specified class.

� On MVS, you can specify REFRESH together with WHEN(PROGRAM) if youhave CLAUTH authority for the program class.

Note: The syntax diagram does not indicate the defaults that are in effect whenyou first initialize RACF. (You can find these defaults in the description of

Chapter 3. The RACF Commands 365

Page 386: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

each operand.) As you establish the system-wide defaults your installationneeds, you might find it useful to mark the syntax diagram to reflect yourchoices.

SETROPTS SyntaxThe following operands used with the SETROPTS command apply to MVS systemsonly:

� ADSP | NOADSP� APPLAUDIT | NOAPPLAUDIT� CATDSNS | NOCATDSNS� ERASE | NOERASE

� JES � LANGUAGE� MODEL | NOMODEL� PREFIX | NOPREFIX� PROTECTALL | NOPROTECTALL� REALDSN | NOREALDSN

� RETPD� TAPEDSN | NOTAPEDSN� WHEN | NOWHEN

366 RACF V1R10 Command Language Reference

Page 387: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

The complete syntax of the command is:

SETROPTSSETR

[ {AUDIT | NOAUDIT} ({class-name ... | *}) ][ {CLASSACT | NOCLASSACT} ( {class-name... | *} ) ][ CMDVIOL | NOCMDVIOL ][ COMPATMODE | NOCOMPATMODE ][ EGN | NOEGN ][ {GENCMD | NOGENCMD} ( {class-name... | *} ) ][ {GENERIC | NOGENERIC} ( {class-name... | *} ) ][ GENERICOWNER | NOGENERICOWNER ][ {GENLIST | NOGENLIST} (class-name ...) ][ {GLOBAL | NOGLOBAL} ( {class-name ... | *} ) ][ GRPLIST | NOGRPLIST ][ INACTIVE(unused-userid-interval) | NOINACTIVE ][ INITSTATS | NOINITSTATS ][ LIST ][ LOGOPTIONS(

{ALWAYS(class-name, ...), ...| NEVER(class-name, ...), ...| SUCCESSES(class-name, ...), ...| FAILURES(class-name, ...), ...| DEFAULT( {class-name, ... | *} ) }

) ][ MLACTIVE [( FAILURES | WARNING )] | NOMLACTIVE ][ MLQUIET | NOMLQUIET ][ MLS [( FAILURES | WARNING ) ] | NOMLS ][ MLSTABLE | NOMLSTABLE ][ OPERAUDIT | NOOPERAUDIT ][ PASSWORD(

[ HISTORY(number-previous-passwords) | NOHISTORY ][ INTERVAL(password-change-interval) ][ REVOKE(number-invalid-passwords) | NOREVOKE ][ {RULEn(LENGTH(m1:m2) content-keyword (position))

| NORULEn| NORULES} ]

[ WARNING(days-before-password-expires) | NOWARNING ] ) ][ {RACLIST | NORACLIST} (class-name ...) ][ REFRESH ][ RVARYPW( [SWITCH(switch-pw)][STATUS(status-pw)] ) ][ SAUDIT | NOSAUDIT ][ SECLABELAUDIT(seclabel-name ...) | NOSECLABELAUDIT ][ SECLABELCONTROL(seclabel-name ...)

| NOSECLABELCONTROL ][ SECLEVELAUDIT (security-level) | NOSECLEVELAUDIT ][ SESSIONINTERVAL(n) | NOSESSIONINTERVAL][ {STATISTICS | NOSTATISTICS} ({class-name... | *}) ][ TERMINAL( NONE | READ ) ]

Chapter 3. The RACF Commands 367

Page 388: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

MVS Specific Operands: [ ADSP | NOADSP ][ APPLAUDIT | NOAPPLAUDIT ][ CATDSNS ( FAILURES | WARNING ) | NOCATDSNS ][ ERASE [( { ALL | SECLEVEL(seclevel-name) | NOSECLEVEL} )]| NOERASE ][ JES (

[ BATCHALLRACF | NOBATCHALLRACF ][ EARLYVERIFY | NOEARLYVERIFY ][ XBMALLRACF | NOXBMALLRACF ][ NJEUSERID(userid) ][ UNDEFINEDUSER(userid) ]

) ][ LANGUAGE( [ PRIMARY(language) ]

[ SECONDARY(language) ] ) ][ MODEL( [ GDG | NOGDG ]

[ GROUP | NOGROUP ] [ USER | NOUSER ])| NOMODEL ][ PREFIX(prefix) | NOPREFIX ][ PROTECTALL [( FAILURES | WARNING )] | NOPROTECTALL ][ REALDSN | NOREALDSN ][ RETPD(nnnnn) ][ TAPEDSN | NOTAPEDSN ][ {WHEN | NOWHEN} (PROGRAM) ]

ParametersADSP | NOADSP

Note: These operands apply to MVS systems only.

ADSPspecifies that data sets created by users who have the automatic data setprotection (ADSP) attribute will be RACF-protected automatically. ADSP isin effect when RACF is first installed.

Because ADSP forces the creation of a discrete profile for each data setcreated by users who have the ADSP attribute, you should normally specifyNOADSP if you specify GENERIC.

NOADSPcancels automatic RACF protection for users who have the ADSP attribute.

Because ADSP forces the creation of a discrete profile for each data setcreated by users who have the ADSP attribute, you should normally specifyNOADSP if you specify GENERIC.

368 RACF V1R10 Command Language Reference

Page 389: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

APPLAUDIT | NOAPPLAUDITNote: These operands apply to MVS systems only.

APPLAUDITspecifies that auditing of APPC transactions on your system be enabled.APPC transactions are audited when they receive authorization (start) orhave authorization removed (end). You must request auditing for theappropriate APPL profile. Otherwise, turning APPLAUDIT on will not causeauditing of APPC transactions. See RACF Auditor's Guide for moreinformation on requesting auditing.

You must have the AUDITOR attribute to specify this option.

NOAPPLAUDITspecifies that auditing of APPC transactions on your system (starting andending) be disabled. You must have the AUDITOR attribute to specify thisoption.

AUDIT | NOAUDIT

AUDIT(class-name ... | *)specifies the names of the classes for which you want RACF to performauditing. For the classes you specify, RACF logs all uses of the RACDEFSVC and all changes made to profiles by RACF commands. (RACF addsthe classes you specify to those already specified for auditing.)

The valid class names are USER, GROUP, DATASET, and those definedin the class descriptor table (CDT). For a list of general resource classessupplied by IBM, see Appendix B, “Description of RACF Classes” onpage 451.

If you specify an asterisk (*), logging will occur for all classes.

You must have the AUDITOR attribute to enter the AUDIT operand.

Note: If you activate auditing for a class using SETROPTS AUDIT, RACFactivates auditing for all classes in the class descriptor table (CDT)that have the same POSIT value as the class you specify. Forexample, the classes TIMS, GIMS, and AIMS all have a POSITvalue of 4 in their respective CDT entries. If you activate auditingfor any one of these classes, you will activate auditing for all ofthem.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

NOAUDIT(class-name ... | *)specifies the names of the classes for which you no longer want RACF toperform auditing. For the classes you specify, RACF no longer logs alluses of the RACDEF SVC and all changes made to profiles by RACFcommands. The valid class names are USER, GROUP, DATASET, andthose classes defined in the class descriptor table (CDT). For a list ofgeneral resource classes supplied by IBM, see Appendix B, “Description ofRACF Classes” on page 451.

NOAUDIT(*) is in effect when RACF is first installed. If you specify anasterisk (*), logging will not occur for any of the classes.

You must have the AUDITOR attribute to enter the NOAUDIT operand.

Chapter 3. The RACF Commands 369

Page 390: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

Note: If you deactivate auditing for a class using SETROPTS NOAUDIT,RACF deactivates auditing for all classes in the CDT that have thesame POSIT value as the class you specify. For example, theclasses TIMS, GIMS, and AIMS all have a POSIT value of 4 in theirrespective CDT entries. If you deactivate auditing for any one ofthese classes, you will deactivate auditing for all of them.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

CATDSNS | NOCATDSNSNote: These operands apply to MVS systems only.

CATDSNS (FAILURES | WARNING)prevents users from accessing uncataloged, new (and not yet cataloged),or system temporary data sets.

The following exceptions apply:

1. The job that creates the data set may access it even if the data set isuncataloged. If the data set is still uncataloged when the job ends, itwill be inaccessible thereafter.

2. Data sets with discrete profiles may be accessed—even ifuncataloged—if allowed by the profile.

3. For data sets that have no discrete profile, if private catalogs for the jobare in use, RACF checks the users authority to a resource namedICHUSERCAT in the FACILITY class. If the resource is protected andthe user has access to it, processing continues with the next step.Otherwise, access to the data set will be denied.

4. For uncataloged data sets without discrete profiles, RACF constructs aresource name of ICHUNCAT.dsname (only the first 30 characters ofthe dsname is used). It checks the user's authority to this resource inthe FACILITY class. If the resource is protected by a FACILITY classprofile, and the user has access to it, the access is allowed.

5. If the user has the SPECIAL attribute, the access is allowed even if thedata set is uncataloged, but a warning message and SMF record iscreated.

CATDSNS has a negative impact on RACF and system performancebecause RACF verifies that data sets are cataloged before it allows them tobe opened.

FAILURESspecifies that RACF is to reject any request to access a data set that isnot cataloged.

FAILURES is the default.

If CATDSNS(FAILURES) is in effect and a privileged started task or auser with the SPECIAL attribute requests access of an uncatalogeddata set, RACF accepts the request and issues a warning message.

WARNINGspecifies that the access will be allowed even if the data set isuncataloged. However, a warning message and SMF record will becreated.

370 RACF V1R10 Command Language Reference

Page 391: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

NOCATDSNSspecifies that datasets that are not cataloged can be accessed by users.

NOCATDSNS is in effect when RACF is first installed.

CLASSACT | NOCLASSACT

CLASSACT(class-name ...|*)specifies those classes defined by entries in the class descriptor table forwhich RACF protection is to be in effect.

ATTENTION

Do not specify an asterisk (*), unless you have defined profiles for allclasses defined in the class descriptor table.

You should only activate the classes that are important to yourinstallation, as some classes have a default return code of 8:

APPCSERV JESINPUT SECLABELAPPCTP JESJOBS TEMPDSNCONSOLE JESSPOOL WRITERDIRAUTH PSFMPL

These classes should only be activated after you have defined thenecessary profiles to allow access to resources.

If you specify an asterisk (*), you activate RACF protection for allclasses defined in the class descriptor table except for those classeswith a default return code of 8.

For a list of general resource classes supplied by IBM, see Appendix B,“Description of RACF Classes” on page 451.

Notes:

1. If you activate a class using SETROPTS CLASSACT, RACF activatesall classes in the class descriptor table (CDT) that have the samePOSIT value as the class you specify. For example, the classes TIMS,GIMS, and AIMS all have a POSIT value of 4 in their respective CDTentries. If you activate any one of these classes, you will activate all ofthem.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

2. When the SETROPTS CLASSACT(SECLABEL) command is issued,VM does not call for MAC authorization until after one authorization oraudit call is made to RACF. Once any call from VM to RACF has beenmade for a VM event, VM begins calling RACF for MAC authorization.In other words, VM is not notified when the SETROPTSCLASSACT(SECLABEL) command is issued. Instead VM is notifiedwhen VM calls RACF next.

For more information see RACF Security Administrator's Guide.

3. Before activating a class that has a default return code of 8 in the CDT(either explicitly or by means of a shared POSIT value), be sure youhave defined the necessary profiles to allow your users to accessresources in that class. For example, on MVS, if you activate

Chapter 3. The RACF Commands 371

Page 392: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

JESINPUT without defining profiles to allow access, no one will be ableto submit batch jobs.

4. If you activate the TEMPDSN class, you must have DFP Release 3.1(with PTF UY34317) or later installed.

NOCLASSACT(class-name ....|*)specifies those classes defined by entries in the CDT for which RACFprotection is not to be in effect. If you specify an asterisk (*), youdeactivate RACF protection for all classes defined in the CDT. For a list ofgeneral resource classes supplied by IBM, see Appendix B, “Description ofRACF Classes” on page 451.

NOCLASSACT is in effect when RACF is first installed.

Note: If you deactivate a class using SETROPTS NOCLASSACT, RACFdeactivates all classes in the CDT that have the same POSIT valueas the class you specify. For example, the classes TIMS, GIMS,and AIMS all have a POSIT value of 4 in their respective CDTentries. If you deactivate any one of these classes, you willdeactivate all of them.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

CMDVIOL | NOCMDVIOLspecify whether RACF is to log violations detected by RACF commands. Youmust have the AUDITOR attribute to specify these options.

CMDVIOLspecifies that RACF is to log violations detected by RACF commands(except LDIRECT, LFILE, LISTDSD, LISTGRP, LISTUSER, RLIST, andSEARCH) during RACF command processing. A violation may occurbecause a user is not authorized to modify a particular profile or is notauthorized to enter a particular operand on a command. CMDVIOL is ineffect when RACF is first installed.

NOCMDVIOLspecifies that RACF is not to log violations detected by RACF commandsduring RACF command processing (except RVARY and SETROPTS, whichare always logged).

COMPATMODE | NOCOMPATMODE

COMPATMODEallows users and jobs not using SECLABELs to be on a system enforcingSECLABELs. The ACEE's of the user IDs or jobs must have been createdby a RACINIT macro that did not specify RACF Release 1.9 keywords.

NOCOMPATMODEUsers and jobs must be running with correct security labels to access data.

NOCOMPATMODE is in effect when RACF is first installed.

372 RACF V1R10 Command Language Reference

Page 393: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

EGN | NOEGNactivate or deactivate enhanced generic naming (EGN).

EGNactivates EGN. When you activate this option, RACF allows you to specifythe generic character ** (in addition to the generic characters * and %)when you define data set profile names and entries in the global accesschecking table.

Notes:

1. EGN changes the meaning of the generic character *.

2. When you first activate enhanced generic naming, the RACF-protectionprovided by existing data set profiles and global access checking tableremains the same.

For information on EGN and its effect on profile names, see the descriptionof generic profiles in Appendix A, “Resource Profile NamingConsiderations” on page 433.

NOEGNspecifies deactivation of EGN. When you deactivate this option, RACFdoes not allow you to specify the generic character ** when you define dataset names and entries in the global access checking table.

NOEGN is in effect when RACF is first installed.

ATTENTION

If you protect data sets with generic profiles while EGN is active andthen deactivate this option, your resources may no longer be protected.Table 70 on page 437 and Table 71 on page 438 show examples ofgeneric profiles created with enhanced generic naming active.

Some of these profiles do not provide RACF protection when the optionis deactivated. If a data set will be unprotected when EGN isdeactivated, you can protect the data set with a discrete profile asdescribed in Appendix A, “Resource Profile Naming Considerations” onpage 433 either before or after the option is deactivated, or with ageneric profile after the option is deactivated.

ERASE | NOERASENote: These operands apply to MVS systems only.

ERASE(erase-indicator)specifies that data management is to physically erase the DASD data setextents at the time the DASD data set is deleted (scratched) or released forreuse. When RACF is running on a system that includes datamanagement support for erase-on-scratch, the allocated extents of ascratched and erased data set are overwritten with binary zeros.

If you specify ERASE without any suboperands, whether a scratched dataset is erased depends on the contents of the erase indicator in the data setprofile. The ERASE suboperands allow you to override the erase indicatorin the data set profile, to control the scope of erase-on-scratch on aninstallation level rather than leaving it to individual users.

Chapter 3. The RACF Commands 373

Page 394: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

The variable erase-indicator can be:

ALLspecifies that data management is to erase all scratched DASD datasets, including temporary data sets, regardless of the erase indicator, ifany, in the data set profile.

SECLEVEL(seclevel-name)specifies that data management is to erase all scratched DASD datasets that have a security level equal to or greater than the security levelthat you specify, where seclevel-name must be a member of theSECLEVEL profile in the SECDATA class.

Note: Scratched DASD datasets with a security level lower than thelevel you specify will not be erased, regardless of the eraseindicators (if any) in the dataset profiles.

NOSECLEVELspecifies that RACF is not to use the security level in the data setprofile when it decides whether data management is to erase ascratched DASD data set.

Specifying ERASE(NOSECLEVEL) causes RACF to use the eraseindicator in the data set profile to decide whether data management isto scratch the data set. NOSECLEVEL is the default if you do notspecify erase-indicator when you specify ERASE.

NOERASEspecifies that erase-on-scratch processing is not in effect. NOERASEmeans that no DASD data sets are erased when deleted (scratched), evenif the erase indicator in the data set profile is on.

NOERASE is in effect when RACF is first installed.

GENCMD | NOGENCMD

GENCMD(class-name ...|*)activates generic profile command processing for the specified classes.Valid class names you can specify are DATASET and all class namesdefined in the class descriptor table (CDT) except grouping classes. If youspecify an asterisk (*), you activate generic profile command processing forthe DATASET class plus all the classes defined in the CDT exceptgrouping classes. For a list of general resource classes supplied by IBM,see Appendix B, “Description of RACF Classes” on page 451.

When GENCMD is in effect for a class, all the command processors canwork on generic profiles, but the RACF SVC routines cannot performgeneric profile checking. This operand allows the installation to temporarilydisable generic profile checking (during maintenance, for example) and stilluse the RACF commands to maintain generic profiles.

Note: If you activate generic profile command processing for a class usingSETROPTS GENCMD, RACF activates generic profile commandprocessing for all classes in the CDT that have the same POSITvalue as the class you specify, except grouping classes. Forexample, the resource classes TIMS and AIMS and the groupingclass GIMS all have a POSIT value of 4 in their respective CDTentries. If you activate generic profile command processing for

374 RACF V1R10 Command Language Reference

Page 395: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

TIMS, you will also activate it for AIMS. However, you cannotactivate this option for GIMS because GIMS is a grouping class.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

NOGENCMD(class-name ...|*)deactivates generic profile command processing for the specified classes.Valid class names you can specify are DATASET and all class namesdefined in the class descriptor table (CDT) except grouping classes. If youspecify an asterisk (*), you deactivate generic profile command processingfor the DATASET class plus all the classes in the CDT (excluding groupingclasses). For a list of general resource classes defined in the IBM-suppliedCDT, see Appendix B, “Description of RACF Classes” on page 451.NOGENCMD(*) is in effect when RACF is first installed.

If generic profile checking is active (GENERIC is in effect), RACF ignoresthis operand because GENERIC both includes and overrides generic profilecommand processing.

Note: If you deactivate generic profile command processing for a classusing SETROPTS NOGENCMD, RACF deactivates generic profilecommand processing for all classes in the CDT that have the samePOSIT value as the class you specify, except grouping classes.For example, the resource classes TIMS and AIMS and thegrouping class GIMS all have a POSIT value of 4 in their respectiveCDT entries. If you deactivate generic profile command processingfor TIMS, you will also deactivate it for AIMS. However, GIMS isunaffected because it is a grouping class.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

GENERIC | NOGENERIC

GENERIC(class-name ...|*)activates generic profile checking for the classes specified. Valid classnames you can specify are DATASET and all class names defined in theclass descriptor table (CDT) except grouping classes. If you specify anasterisk (*), you activate generic profile checking for the DATASET classplus all the classes in the CDT except grouping classes. For a list ofgeneral resource classes supplied by IBM, see Appendix B, “Description ofRACF Classes” on page 451.

Generic profile command processing is automatically activated for allclasses for which generic profile checking is activated.

If you specify GENERIC with REFRESH, only those currently active andauthorized classes are refreshed.

Notes:

1. RACF does not automatically propagate the SETROPTS command toother systems sharing the database for the combination of theGENERIC and REFRESH options. For this combination of options, theSETROPTS command must be issued to each system sharing thedatabase.

Chapter 3. The RACF Commands 375

Page 396: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

This same rule applies to multiple RACF service machines on a singleVM system that share the RACF database. To coordinate thecommand across multiple RACF service machines, refer to “RAC (EnterRACF Commands on VM)” on page 263.

2. If you specify GENERIC, you should also specify NOADSP.

3. If you activate generic profile checking for a class using SETROPTSGENERIC, RACF activates generic profile checking for all classes inthe CDT that have the same POSIT value as the class you specify,except grouping classes. For example, the resource classes TIMS andAIMS and the grouping class GIMS all have a POSIT value of 4 in theirrespective CDT entries. If you activate generic profile checking forTIMS, you will also activate it for AIMS. However, you cannot activatethis option for GIMS because GIMS is a grouping class.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

NOGENERIC(class-name ...|*)deactivates the generic profile checking facility for the classes specified.Valid class names you can specify are DATASET and all class namesdefined in the CDT except grouping classes. If you specify an asterisk (*),you deactivate generic profile checking for the DATASET class plus all theclasses in the CDT (excluding grouping classes). For a list of generalresource classes defined in the IBM-supplied CDT, see Appendix B,“Description of RACF Classes” on page 451. NOGENERIC (*) is in effectwhen RACF is first installed.

If you specify GENCMD with NOGENERIC, users can issue RACFcommands to maintain generic profiles, but RACF does not use genericprofile checking during authorization checking.

If you specify NOGENCMD with NOGENERIC, all generic profile commandprocessing is deactivated.

Note: If you deactivate generic profile checking for a class usingSETROPTS NOGENERIC, RACF deactivates generic profilechecking for all classes in the CDT that have the same POSITvalue as the class you specify, except grouping classes. Forexample, the resource classes TIMS and AIMS and the groupingclass GIMS all have a POSIT value of 4 in their respective CDTentries. If you deactivate generic profile checking for TIMS, you willalso deactivate it for AIMS. However, GIMS is unaffected becauseit is a grouping class.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

GENERICOWNER | NOGENERICOWNER

GENERICOWNERrestricts creation of profiles for general resources.

376 RACF V1R10 Command Language Reference

Page 397: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

To create a profile that is more specific than any existing profile protectingthe same resource a user must:

� Have the SPECIAL attribute� Be the owner of the existing profile� Have the GROUP-special attribute if a group owns the profile� Have the GROUP-special attribute if the owner of the profile is in the

group.

Notes:

1. GENERICOWNER provides protection only when there is an existing(less-specific) profile protecting the resource.

2. A less-specific profile must end in * or **. A more-specific profile is aprofile that matches the less-specific profile name, character forcharacter, up to the ending * or ** in the less-specific name.

For example: To allow USERX to RDEFINE A.B in the JESSPOOLclass, you need profile A.* in the JESSPOOL class, which is owned byUSERX. You also need profile **, owned by the system administrator,to prevent other CLAUTH users from being able to RDEFINE A.B.

For additional information, see “ Permitting Profiles forGENERICOWNER Classes” on page 443.

3. GENERICOWNER does not prevent the creation of a more specificprofile if the more specific profile is created in the grouping class and isspecified on the ADDMEM operand. For example, profile A* exists inthe TERMINAL class and is owned by a group for which user ELAINEdoes not have group-SPECIAL, If the GENERICOWNER option is ineffect, user ELAINE cannot define a more specific profile in themember class (such as, RDEF TERMINAL AA*), but user ELAINE candefine a profile if it is specified on the ADDMEM operand for thegrouping class profile (such as, RDEF GTERMINL profile-nameADDMEM(AA*) ).

NOGENERICOWNERcancels the restriction on the creation of profiles for general resources.

NOGENERICOWNER is in effect when RACF is using a newly-initializeddatabase.

GENLIST | NOGENLIST

GENLIST(class-name ...)Also see RACLIST operand.

activates the sharing of in-storage generic profiles for the classes specified.Activate this function for general resource classes defined in the classdescriptor table (CDT) that contain a small number of frequently referencedgeneric profiles. The following classes can be used with GENLIST:

APPL FACILITY INFOMAN TERMINAL VMMDISK VMSEGMTDASDVOL FIELD JESJOBS VMBATCH VMNODEDSNR GINFOMAN SDSF VMCMD VMRDR

When you activate GENLIST processing for a class, a generic profile in thatclass is copied from the RACF database into common storage the first timean authorized user requests access to a resource protected by the profile.

Chapter 3. The RACF Commands 377

Page 398: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

The profile is retained in common storage and is available for all authorizedusers, thus saving real storage because the need to retain multiple copiesof the same profile (one copy for each requesting user) in common storageis eliminated. Also, because RACF does not have to retrieve the profileeach time a user requests access to a resource protected by it, thisfunction saves processing overhead.

If you want to refresh shared in-storage generic profiles for a specificresource class, issue the SETROPTS command with theGENERIC(class-name) and REFRESH operands.

Note: RACF does not allow you to specify SETROPTS GENLIST andSETROPTS RACLIST for the same general resource class.

NOGENLIST(class-name ...)Also see NORACLIST operand.

deactivates the sharing of in-storage generic profiles for the classesspecified. Deactivate this function for general resource classes defined inthe class descriptor table (CDT) that are eligible for GENLIST processing.These classes are listed under the description for GENLIST.

When you specify NOGENLIST, RACF deletes in-storage generic profilesfor the specified classes from common storage.

NOGENLIST is in effect for all classes defined in the CDT at RACFinitialization.

GLOBAL | NOGLOBAL

GLOBAL(class-name ...|*)specifies those classes eligible for global access checking. Valid classnames you can specify are DATASET and all class names defined in theclass descriptor table (CDT) except grouping classes. If you specify anasterisk (*), you activate global access checking for the DATASET classplus all the classes in the CDT except grouping classes. For a list ofgeneral resource classes defined in the IBM-supplied CDT, seeAppendix B, “Description of RACF Classes” on page 451.

If you specify GLOBAL with REFRESH, only those currently active andauthorized classes are refreshed. If you have deleted the GLOBAL profilefor a CLASS, you should issue the SETROPTS command with theNOGLOBAL keyword specified, rather than GLOBAL with REFRESHspecified.

Notes:

1. If you activate global access checking for a class using SETROPTSGLOBAL, RACF activates global access checking for all classes in theCDT that have the same POSIT value as the class you specify, exceptgrouping classes. For example, the resource classes TIMS and AIMSand the grouping class GIMS all have a POSIT value of 4 in theirrespective CDT entries. If you activate global access checking forTIMS, you will also activate it for AIMS. However, you cannot activatethis option for GIMS because GIMS is a grouping class.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

378 RACF V1R10 Command Language Reference

Page 399: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

2. RACF does not automatically propagate the SETROPTS command toother systems sharing the database for the combination of the GLOBALand REFRESH options. For this combination of options, theSETROPTS command must be issued to each system sharing thedatabase.

This same rule applies to multiple RACF service machines on a singleVM system that share the RACF database. To coordinate thecommand across multiple RACF service machines, refer to “RAC (EnterRACF Commands on VM)” on page 263.

NOGLOBAL(class-name ...|*)deactivates global access checking for the specified classes. Valid classnames you can specify are DATASET and all class names defined in theclass descriptor table (CDT) except grouping classes. If you specify anasterisk (*), you deactivate global access checking for the DATASET classplus all the classes in the CDT (excluding grouping classes). For a list ofgeneral resource classes defined in the IBM-supplied CDT, seeAppendix B, “Description of RACF Classes” on page 451.

NOGLOBAL(*) is in effect when RACF is first installed.

Note: If you deactivate global access checking for a class usingSETROPTS NOGLOBAL, RACF deactivates global access checkingfor all classes in the CDT that have the same POSIT value as theclass you specify, except grouping classes. For example, theresource classes TIMS and AIMS and the grouping class GIMS allhave a POSIT value of 4 in their respective CDT entries. If youdeactivate global access checking for TIMS, you will also deactivateit for AIMS. However, GIMS is unaffected because it is a groupingclass.

For more information, see the description of the ICHERCDE macro inRACF Macros and Interfaces.

GRPLIST | NOGRPLIST

GRPLISTspecifies that RACHECK and FRACHECK processing is to performlist-of-groups access checking for all system users. When you specifyGRPLIST, a user's authority to access a resource is not based only on theauthority of the user's current connect group; access is based on theauthority of any group to which the user is connected.

NOGRPLISTspecifies that the user's authority to access a resource is based on theauthority of the user's current connect group. NOGRPLIST is in effectwhen RACF is first installed.

INACTIVE | NOINACTIVE

INACTIVE(unused-userid-interval)specifies the number of days (1 to 255) that a user ID can remain unusedand still be considered valid. RACINIT checks the number of days sincethe last successful invocation of RACINIT against the INACTIVE value and,if the former is larger, revokes the user's right to use the system. If you

Chapter 3. The RACF Commands 379

Page 400: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

specify INACTIVE, INITSTATS must be in effect. If you are using thisoption, you should copy your primary database to the backup database ona regular basis.

If the backup database is needed but does not contain current information,some user IDs may be revoked because they will appear to have beenunused beyond the number of days specified on the INACTIVE operand.For more information, see RACF System Programmer's Guide.

NOINACTIVEspecifies that the RACINIT is not to check user IDs against anunused-userid-interval.

NOINACTIVE is in effect when RACF is first installed.

INITSTATS | NOINITSTATS

INITSTATSspecifies that statistics available during RACINIT SVC processing are to berecorded. These statistics include the date and time RACINIT is issued fora particular user, the number of RACINITs for a user to a particular group,and the date and time of the last RACINIT for a user to a particular group.If you specify INACTIVE, REVOKE, HISTORY, or WARNING, INITSTATSmust be in effect.

INITSTATS is in effect when RACF is first installed.

NOINITSTATSspecifies that statistics available during RACINIT SVC processing are not tobe recorded.

JESNote: This operand applies to MVS systems only.

controls job entry subsystem (JES) options. The JES options are:

BATCHALLRACF | NOBATCHALLRACF

BATCHALLRACFspecifies that JES is to test for the presence of a user ID and passwordon the job statement or for propagated RACF identification informationfor all batch jobs. If the test fails, JES is to fail the job.

NOBATCHALLRACFspecifies that JES is not to test for the presence of a user ID and apassword on the statement, or propagated RACF identificationinformation for all batch jobs.

NOBATCHALLRACF is in effect when RACF is first installed.

EARLYVERIFY | NOEARLYVERIFY

EARLYVERIFYspecifies that JES is to invoke the system authorization facility (SAF)for jobs that do not qualify for user identification propagation. SAF cancall an installation-written exit routine (if installed) for further verificationof the user ID, group, and password (if specified) at job submission

380 RACF V1R10 Command Language Reference

Page 401: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

time. See RACF System Programmer's Guide for further informationabout the MVS router exit.

NOEARLYVERIFYspecifies that the RACF CVT indicator is not to be set and SAF is notto get control.

NOEARLYVERIFY is in effect when RACF is first installed.

NOEARLYVERIFY has no effect if you are using JES 3.1.3.

XBMALLRACF | NOXBMALLRACF

XBMALLRACFspecifies that JES is to test for the presence of either a user ID andpassword on the JOB statement, or JES-propagated RACFidentification information for all jobs to be run with an execution batchmonitor. If the test fails, JES is to fail the job.

XBMALLRACF is only used on JES2.

NOXBMALLRACFspecifies that JES is not to test for the presence of either a user ID andpassword on the JOB statement, or JES-propagated RACFidentification information for all jobs to be run with an execution batchmonitor.

NOXBMALLRACF is in effect when RACF is first installed.

NJEUSERID(userid)defines the name (user ID) associated with SYSOUT or jobs that arrivethrough the network without an RTOKEN or UTOKEN.

The initial user ID (default user ID) after RACF data set initialization is???????? (eight question marks).

Note: The variable userid cannot be a user ID defined in the RACFdatabase. For more information, see the section on providingsecurity for JES in RACF Security Administrator's Guide.

UNDEFINEDUSER(userid)defines the name(user ID) that will be associated with local jobs that enterthe system without a user ID.

The initial user ID (default user ID) after RACF data set initialization is++++++++ (eight plus signs).

Note: The variable userid cannot be a user ID defined in the RACFdatabase. For more information, see the section on providingsecurity for JES in RACF Security Administrator's Guide.

LANGUAGENote: These operands apply to MVS systems only.

specifies the system-wide defaults for national languages (such as AmericanEnglish or Japanese) to be used on your system. You can specify a primarylanguage, a secondary language, or both. The languages you specify dependon which products, when installed on your system, check for primary andsecondary languages (using RACROUTE REQUEST=EXTRACT):

Chapter 3. The RACF Commands 381

Page 402: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

� If this user will establish an extended MCS console session, the languagesyou specify should be the same as the languages specified on theLANGUAGE LANGCODE statements in the MMSLSTxx PARMLIB member.See your MVS system programmer for this information.

� If this is a CICS user, see your CICS administrator for the languagessupported by CICS on your system.

The SETROPTS LANGUAGE operand does not affect the language in whichthe RACF ISPF panels are displayed. The order in which the RACF ISPFpanel libraries are allocated determines the language used. If your installationordered a translated feature of RACF, the RACF program directory givesinstructions for setting up the ISPF panels.

PRIMARY(language)specifies the installation's default primary language.

The variable language can be a quoted or unquoted string.

If the PRIMARY suboperand is not specified, the primary language is notchanged.

SECONDARY(language)specifies the installation's default secondary language.

The language name can be a quoted or unquoted string.

If the SECONDARY suboperand is not specified, the secondary language isnot changed.

Notes:

1. For both the PRIMARY and SECONDARY suboperands, specify theinstallation-defined name of a currently active language (a maximum of 24characters) or one of the language codes (3 characters in length) that isinstalled on your system. For a list of valid codes, see National LanguageDesign Guide, National Language Support Reference Manual Volume 2,SE09-8002.

2. If RACF is not running under MVS/ESA SP Release 4.1 or later, or if theMVS message service is not active, or if it is running under VM, thePRIMARY and SECONDARY values must be a 3-character language code.

3. The same language can be specified for both PRIMARY andSECONDARY.

4. RACF is shipped with both the primary and secondary language defaultsset to ENU, meaning United States English.

LISTspecifies that the current RACF options are to be displayed. If you specifyoperands in addition to LIST on the SETROPTS command, RACF processesthe other operands before it displays the current set of options.

You must have the SPECIAL, AUDITOR, group-SPECIAL, or group-AUDITORattribute to enter the LIST operand.

If you have the SPECIAL or group-SPECIAL attribute, RACF displays alloperands except these auditing operands:

� APPLAUDIT | NOAPPLAUDIT� AUDIT | NOAUDIT

382 RACF V1R10 Command Language Reference

Page 403: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

� CMDVIOL | NOCMDVIOL � LOGOPTIONS� OPERAUDIT | NOOPERAUDIT� SAUDIT | NOSAUDIT� SECLABELAUDIT | NOSECLABELAUDIT.

If you have the AUDITOR or the group-AUDITOR attribute, RACF displays alloperands.

LOGOPTIONS (auditing-level (class-name...) ...)audits access attempts to resources in specified classes according to theauditing-level specified. You must have the AUDITOR attribute. You canspecify the DATASET class and any classes in the class descriptor table (CDT)that have been activated. The resources need not have profiles created inorder for auditing to occur.

The SUCCESSES and FAILURES operands result in auditing in addition to anyauditing specified in profiles in the class. In contrast, the ALWAYS and NEVERoperands override any auditing specified in profiles in the class. Note thatLOG=NONE, specified on a RACROUTE REQUEST=AUTH, takes precedence(auditing is not performed).

auditing-levelspecifies the access attempts to be logged for class-name. These optionsare processed in the order listed below. Thus, if class-name is specifiedwith both SUCCESSES and ALWAYS in the same command, auditing willtake place at the SUCCESSES level because option SUCCESSES isprocessed after ALWAYS.

ALWAYS All access attempts to resources protected by the class areaudited.

NEVER No access attempts to resources protected by the class areaudited. (All auditing is suppressed.)

SUCCESSESAll successful access attempts to resources protected by theclass are audited.

FAILURES All failed access attempts to resources protected by the classare audited.

DEFAULT Auditing is controlled by the profile protecting the resource, ifa profile exists. You can specify DEFAULT for all classes byspecifying an asterisk (*) with DEFAULT.

LOGOPTIONS(DEFAULT) is in effect when RACF is first installed.

class-namethe RACF class to which auditing-level applies. Class-name can beDATASET and any classes in the CDT which have been activated. Eachclass can have only one auditing level associated with it. Theauditing-levels are processed in the following order:

1. ALWAYS 2. NEVER 3. SUCCESSES 4. FAILURES 5. DEFAULT

Chapter 3. The RACF Commands 383

Page 404: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

This processing order occurs independently of the order you specify theauditing-levels. If you specify two or more auditing-levels for a class in thesame command, only the last option processed will take effect. Thus, ifyou specify the following command:

SETR LOGOPTIONS ( FAILURES ( DATASET, SECLABEL ),ALWAYS ( DATASET, APPL ),DEFAULT (DATASET, GLOBAL ) )

The options in effect for the classes will be:

ALWAYS — APPLFAILURES — SECLABELDEFAULT — DATASET, GLOBAL

Classes DATASET and APPL are first assigned auditing-level ALWAYS.Class DATASET is then assigned auditing-level FAILURES, as is classSECLABEL. Finally, class DATASET is assigned DEFAULT auditing-level,as is class GLOBAL.

If you specify one auditing-level for class-name and in a separate commandspecify a new auditing level for the same class name, the new auditinglevel will take effect.

SETROPTS LOGOPTIONS(DEFAULT(*)) is the equivalent to previous versionsof RACF. It is in effect when RACF is first installed.

MLACTIVE | NOMLACTIVEFor the relationships among SECLABEL, MLS, MLACTIVE, and MLQUIET, seeRACF Security Administrator's Guide.

MLACTIVE (FAILURES | WARNING)causes security labels to be required on all work entering the system andon all resources defined to USER, DATASET, and all classes defined in theclass descriptor table that require SECLABEL.

This option is available only if the SECLABEL class is active.

FAILURESspecifies that RACF is to reject any request to create or access anyresource which requires a SECLABEL in the profile that protects it, anddoes not have one, and to reject any work entering the system whichdoes not have a SECLABEL.

The only exception is if MLS(FAILURES) and MLACTIVE(FAILURES)are in effect, and a privileged started task or a user with the SPECIALattribute and the SYSHIGH SECLABEL attempts to access a resourcethat requires a SECLABEL and does not have one. In this case, RACFallows the request as long as the request will not declassify data.

MLACTIVE(FAILURES) is the default value.

WARNINGspecifies that, when a user requests access to a resource that does nothave a SECLABEL and the resource belongs to a class that requiresSECLABELs, access is allowed but a warning is issued. Also, whenwork enters the system without a SECLABEL, access is allowed but awarning is issued.

384 RACF V1R10 Command Language Reference

Page 405: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

NOMLACTIVEallows work to enter the system without a SECLABEL and allows requeststo access a resource that does not have a SECLABEL and the resourcebelongs to a class that requires SECLABELs.

NOMLACTIVE is in effect when RACF is first installed.

MLQUIET | NOMLQUIETFor the relationships among SECLABEL, MLS, MLACTIVE, and MLQUIET, seeRACF Security Administrator's Guide.

MLQUIETallows only started procedures, console operators, or users with the RACFSPECIAL attribute to log on, start new jobs, or access resources. Actionsrequiring use of the RACINIT, RACHECK, or RACDEF macros areavailable only to the security administrator (RACF SPECIAL user), a trustedcomputer base job (as indicated in the token), or the console operator.

When this option is enabled, the system is in a tranquil state.

NOMLQUIETallows all users access to the system.

NOMLQUIET is in effect when RACF is first installed.

MLS | NOMLSFor the relationships among SECLABEL, MLS, MLACTIVE, and MLQUIET, seeRACF Security Administrator's Guide.

MLS (FAILURES | WARNING)prevents a user from declassifying data. In order to copy data, theSECLABEL of the target must encompass the SECLABEL of the source.

This option is available only if the SECLABEL class is active.

FAILURESspecifies that RACF is to reject any request to declassify data.

MLS(FAILURES) is the default value if you do not specify eitherFAILURES or WARNING.

WARNINGspecifies that when a user attempts to declassify data, RACF is to allowthe request but issue warning messages to the user and the securityadministrator.

NOMLSallows users to declassify data within the same CATEGORY.

NOMLS is in effect when RACF is first installed.

MLSTABLE | NOMLSTABLE

MLSTABLEallows the installation to indicate that no one on the system will be allowedto alter the SECLABEL of an object or alter the definition of theSECLABEL, unless MLQUIET is in effect.

Chapter 3. The RACF Commands 385

Page 406: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

NOMLSTABLEallows the alteration of SECLABEL definitions or the SECLABELs within aprofile without requiring MLQUIET to be in effect.

NOMLSTABLE is in effect when RACF is first installed.

MODEL | NOMODELNote: These operands apply to MVS systems only.

MODELspecifies, through the following suboperands, the model profile processingoptions. For information about automatic profile modeling, refer to theRACF Security Administrator's Guide.

GDG | NOGDGspecifies that each member of a generation data group (GDG) can usea common profile identified by the GDG data set base name. WhenMODEL(GDG) is in effect and RACHECK processes a GDG data set, itfirst looks for a base name profile in the RACF database, and, if oneexists, uses this common profile. If the GDG base name is not definedin the RACF database, RACHECK uses the profile for the individualGDG name.

NOGDG specifies that RACDEF is not to use a common profile for anew GDG data set.

GROUP | NOGROUPspecifies that RACDEF is to use a model data set profile to completethe profile information for all group-named data sets.

NOGROUP specifies that RACDEF is not to use a model profile fornew group-named data sets.

USER | NOUSERspecifies that RACDEF is to use a model data set profile to completethe profile information for all user ID-named data set.

NOUSER specifies that RACDEF is not to use a model data set profilefor new user ID-named data sets.

NOMODELspecifies that there is no model profile processing for GDG, GROUP, orUSER data sets.

NOMODEL is in effect when RACF is first installed.

OPERAUDIT | NOOPERAUDITspecifies whether RACF is to log all actions allowed only because a user hasthe OPERATIONS (or group-OPERATIONS) attribute. You must have theAUDITOR attribute to enter these operands.

OPERAUDITspecifies that RACF is to log all actions, such as accesses to resourcesand commands, allowed only because a user has the OPERATIONS orgroup-OPERATIONS attribute.

NOOPERAUDITspecifies that RACF is not to log the actions allowed only because a userhas the OPERATIONS or group-OPERATIONS attribute.

386 RACF V1R10 Command Language Reference

Page 407: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

NOOPERAUDIT is in effect when RACF is first installed.

PASSWORD (suboperands)specifies a number of suboperands to monitor and check passwords:

HISTORY(number-previous-passwords) | NOHISTORY

HISTORY specifies the number of previous passwords (1 to 32) that RACFsaves for each user ID and compares with an intended new password. Ifthere is a match with one of these previous passwords, or with the currentpassword, RACF rejects the intended new password.

Note: The RACF password history list does not get updated with thepassword that was in effect when a user's password is reset.

If you increase the password HISTORY number, RACF saves andcompares that number of passwords to the new password. If you reducethe password HISTORY number, passwords in the user profile that arebeyond the newly specified HISTORY number are never deleted andcontinue to be used for comparison.

For example, if the HISTORY number is 12 and you reduce that HISTORYnumber to 8, RACF will also compare the old passwords 9 through 12 withthe intended new password.

If you specify HISTORY, INITSTATS must be in effect.

NOHISTORY specifies that new password information is only comparedwith the current password. If prior password history information exists, it isneither deleted nor changed.

NOHISTORY is in effect when RACF is first installed.

INTERVAL(password-change-interval)specifies the maximum number of days (1 to 254) that each user'spassword is valid. The value specified for password-change-intervalbecomes the following:

� A default value for new users defined to RACF through the ADDUSERcommand.

� An upper limit for users who specify the INTERVAL keyword on thePASSWORD command.

When a user logs on to the system, RACF compares the system passwordinterval value with the password interval value specified in the user's profile.RACF uses the lower of the two values to determine if the user's passwordhas expired.

The initial default at RACF initialization is 30 days.

REVOKE(number-invalid-passwords) | NOREVOKEspecifies the number (1 to 254) of consecutive incorrect password attemptsRACF allows before it revokes the user ID on the next incorrect attempt. Ifyou specify REVOKE, INITSTATS must be in effect.

NOREVOKE specifies that RACF is to ignore the number of consecutiveinvalid password attempts.

Chapter 3. The RACF Commands 387

Page 408: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

RULEn | NORULEn | NORULESNote: The ISPF panels may be easier to use for password rules.

RULEn (LENGTH (m1:m2) content-keyword(position) )specifies an individual syntax rule for new passwords that users specifyat logon, on JCL job cards, or on the PASSWORD command. Eightsyntax rules are allowed; thus, n can range from 1 to 8. (Note thatthese syntax rules do not apply to logon passwords specified on theADDUSER and ALTUSER commands with the PASSWORD operand.)

LENGTH(m1:m2)specifies the minimum and maximum password lengths to whichthis particular rule applies (m2 must be greater than or equal tom1). Because RACF allows passwords no longer than 8alphanumeric characters, the value for m2 must be less than orequal to 8. If you omit the m2 value, the rule applies to apassword of one length only.

content-keyword(position)specifies the syntax rules for the positions indicated by theLENGTH suboperand. The possible values for content-keywordare:

ALPHA Alphabetic and national characters

ALPHANUM Alphabetic, national, and numeric characters. Thisparticular content-keyword requires at least onealphabetic or national and one numeric character.

VOWEL Vowel characters, namely ‘A’, ‘E’, ‘I’, ‘O’, and ‘U’

NOVOWEL Nonvowel, national, and numeric characters

CONSONANT Nonvowel, characters

NUMERIC Numeric, characters.

Each content-keyword is followed by a position (in the form of k,not greater then 8), list of positions (form of k1,k2,k3... in anyorder), and/or a range (form of k4:k5, where k5 must be greaterthan or equal to k4). See the following example:

RULE1(LENGTH(8) CONSONANT(1,3,5:8) NUMERIC(2,4))

Syntax rule 1 applies to passwords eight characters in length withconsonants in positions 1, 3, 5, 6, 7, and 8 and numbers inpositions 2 and 4. Thus the password “B2D2GGDD” obeys Rule1,and “C3PIBOLO” does not.

If the values in the content-keywords do not define every positionspecified by the LENGTH value, the undefined positions canconsist of any combination of alphanumeric characters.

NORULEnspecifies that RACF is to delete the particular rule identified by n.

NORULESspecifies that RACF is to cancel all password syntax rules establishedby the installation.

NORULES is in effect when RACF is first installed.

388 RACF V1R10 Command Language Reference

Page 409: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

WARNING(days-before-password-expires) | NOWARNINGspecifies the number of days (1 to 255) before a password expires whenRACF is to issue a warning message to a user. If your installation isperforming password verification in the RACINIT macro, RACF issues thewarning message when the WARNING value exceeds the INTERVALvalue. If you don't want the warning with each logon, specify a value forWARNING that is less than the value you specify for INTERVAL. If youspecify WARNING, INITSTATS must be in effect.

NOWARNING specifies that RACF is not to issue the warning message forpassword expiration. NOWARNING is in effect when RACF is firstinstalled.

PREFIX | NOPREFIXNote: These operands apply to MVS systems only.

PREFIX(prefix)activates RACF protection for data sets that have single-qualifier names,and specifies the 1- to 8-character prefix to be used as the high-levelqualifier in the internal form of the names. The variable prefix should be apredefined group name, and it must not be the high-level qualifier of anyactual data sets in the system.

NOPREFIXdeactivates RACF protection for data sets that have single-level names.NOPREFIX is in effect when RACF is first installed.

PROTECTALL | NOPROTECTALLNote: These operands apply to MVS systems only.

PROTECTALL (FAILURES | WARNING)activates protect-all processing. When protect-all processing is active, thesystem automatically rejects any request to create or access a data set thatis not RACF-protected. This processing includes DASD data sets, tapedata sets, catalogs, and GDG basenames. Temporary data sets thatcomply with standard MVS temporary data set naming conventions areexcluded from protect-all processing.

Note that PROTECTALL requires all data sets to be RACF-protected. Thisincludes tape data sets if your installation specifies the TAPEDSN operandon the SETROPTS command.

In order for protect-all to work effectively, you must specify GENERIC toactivate generic profile checking. Otherwise, RACF would allow users tocreate or access only data sets protected by discrete profiles. If yourinstallation uses nonstandard names for temporary data sets, you must alsopredefine entries in the global access checking table that allow these datasets to be created and accessed.

The WARNING suboperand enables you to specify a warning message tothe requestor in place of rejecting the request.

FAILURESspecifies that RACF is to reject any request to create or access a dataset that is not RACF-protected.

The default value is FAILURES.

Chapter 3. The RACF Commands 389

Page 410: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

If PROTECTALL(FAILURES) is in effect and a privileged started task ora user with the SPECIAL attribute requests access to an unprotecteddata set, RACF accepts the access request and issues a protect-allwarning message.

WARNINGspecifies that, when a user requests creation of, or access to, a dataset that is not RACF-protected, RACF is to allow the request but issuewarning messages to the user and the security administrator.

NOPROTECTALLspecifies that the system is not to check for RACF protection before itprocesses a request to create or access a data set. NOPROTECTALLmeans that users can create and access data sets that are notRACF-protected.

NOPROTECTALL is in effect when RACF is first installed.

RACLIST | NORACLIST

RACLIST(class-name ...)Also see GENLIST operand.

activates the sharing of in-storage profiles, both generic and discrete, forthe classes specified. Activate this function for a general resource classdefined in the class descriptor table (CDT) that contains a small number offrequently referenced profiles for which you cannot use global accesschecking.

In-storage profiles for the following classes must be shared:

APPCSERV CSFKEYS OPERCMDS PTKTDATA VTAMAPPLAPPCTP DEVICES PROPCNTL RACFVARSCSFSERV NODES PSFMPL SECLABEL

In-storage profiles for the following classes can be shared:

ACCTNUM DSNR JESINPUT SDSF TSOPROCAPPCPORT FACILITY LFSCLASS SMESSAGE VMBATCHAPPCSI FCICSFCT MGMTCLAS STORCLAS VMCMDAPPL FIELD MQCMDS SURROGAT VMNODECONSOLE INFOMAN MQCONN TERMINAL VMSEGMTDASDVOL JESSPOOL PERFGRP TSOAUTH WRITERDLFCLASS JESJOBS

When you activate RACLIST processing for a class, RACF copies bothdiscrete and generic profiles for that class into common storage. Theseprofiles are available to all authorized users, thereby eliminating the needfor RACF to retrieve a profile each time a user requests access to aresource protected by that profile. Thus, when you activate this function,you reduce processing overhead.

If you specify RACLIST with REFRESH, RACF refreshes shared in-storagegeneric and discrete profiles for the classes specified.

390 RACF V1R10 Command Language Reference

Page 411: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

Notes:

1. RACF does not automatically propagate the SETROPTS command toother systems sharing the database for the RACLIST option or thecombination of the RACLIST and REFRESH options. For theseoptions, the SETROPTS command must be issued to each systemsharing the database.

This same rule applies to multiple RACF service machines on a singleVM system that share the RACF database. To coordinate thecommand across multiple RACF service machines, see “RAC (EnterRACF Commands on VM)” on page 263.

2. RACF does not allow you to specify SETROPTS RACLIST andSETROPTS GENLIST for the same general resource class.

3. When you first activate SETROPTS RACLIST for a class, and you aresharing databases between systems, you must issue SETROPTS RACLISTfor one system and SETROPTS RACLIST REFRESH for the other system.

NORACLIST(class-name ...)(Also see the NOGENLIST operand.)

deactivates the sharing of in-storage profiles, both generic and discrete, forthe classes specified. Deactivate this function for general resource classesdefined in the class descriptor table (CDT) that are eligible for RACLISTprocessing. For a list of such classes, see the description of the CDT inRACF Macros and Interfaces.

When you specify NORACLIST, RACF deletes in-storage generic anddiscrete profiles for the specified classes from common storage.

NORACLIST is in effect for all classes defined in the CDT when RACF isfirst installed.

REALDSN | NOREALDSNNote: These operands apply to MVS systems only.

REALDSNspecifies that RACF is to record, in any SMF log records and operatormessages, the real data set name (not the naming-conventions name) usedon the data set commands and in the RACHECK and RACDEF macros.

NOREALDSNspecifies that RACF is to record, in any SMF log records and operatormessages, the data set names modified according to RACF namingconventions.

NOREALDSN is in effect when RACF is first installed.

REFRESHrefreshes the in-storage generic profiles when specified with GENERIC,GLOBAL or RACLIST; or the in-storage program control tables when specifiedwith WHEN(PROGRAM).

Note: RACF does not automatically propagate the SETROPTS command toother systems sharing the database for the REFRESH option(GENERIC REFRESH, GLOBAL REFRESH, or RACLIST REFRESH).For any of these combinations of options, the SETROPTS commandmust be issued to each system sharing the database.

Chapter 3. The RACF Commands 391

Page 412: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

This same rule applies to multiple RACF service machines on a singleVM system that share the RACF database. Refer to “RAC (Enter RACFCommands on VM)” on page 263.

RETPD(nnnnn)Note: This operand applies to MVS systems only.

specifies the default RACF security retention period for tape data sets, wherennnnn is a 1- to 5-digit number in the range of 0 through 65533 or 99999 toindicate a data set that never expires. The security retention period is thenumber of days that RACF protection is to remain in effect for a tape data set;RACF stores the value in the tape data set profile.

If you specify RETPD, you must also specify TAPEDSN to activate tape dataset protection. If you omit TAPEDSN, RACF records the value you specify forsecurity retention period in the list of RACF options. However, without tapedata set protection activated, this value is meaningless.

If you specify RETPD and TAPEDSN, the value you specify for securityretention period is the default for your installation; RACF places the value ineach tape data set profile unless the user specifies one of the following:

� An EXPDT in the JCL other than the current date� An RETPD other than 0 on the ADDSD command.

If you specify TAPEDSN and do not specify RETPD, RACF uses a value of 0for the default security retention period.

Note: RACF interprets date fields as:

20yy when the year is less than 71

19yy when the year is 71 or higher

RVARYPW([SWITCH(switch-pw)] [STATUS(status-pw)])specifies the passwords that the operator is to use to respond to requests toapprove RVARY command processing, where switch-pw is the response to arequest to switch RACF databases, and status-pw is the response to a requestto change RACF status. You can specify different passwords for eachresponse. Note that NO is not a valid password for either SWITCH orSTATUS.

When RACF is first initialized, the switch password and the status passwordare both set to YES.

SAUDIT | NOSAUDITspecify whether RACF is to log all RACF commands issued by users with theSPECIAL or group-SPECIAL attribute. You must have the AUDITOR attributeto enter these operands.

SAUDITspecifies that RACF is to log all RACF commands (except LISTDSD,LISTGRP, LISTUSER, RLIST, and SEARCH) issued by users with theSPECIAL or group-SPECIAL attribute. SAUDIT is in effect when RACF isfirst installed.

NOSAUDITspecifies that RACF is not to log the commands issued by users with theSPECIAL or group-SPECIAL attribute.

392 RACF V1R10 Command Language Reference

Page 413: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

SECLABELAUDIT | NOSECLABELAUDITYou must have the AUDITOR attribute to specify these options.

SECLABELAUDITSpecifies that the SECLABEL profile's auditing options are to be used inaddition to the auditing options specified for the resource profile. Thisadditional auditing occurs whenever an attempt is made to access aresource protected by a profile that has a security label specified.

The SECLABEL profile requires SETROPTS RACLIST processing. IfSECLABEL profile audit options are not specified, SECLABEL auditing isnot done.

For more information, refer to RACF Auditor's Guide.

NOSECLABELAUDITdisables auditing by SECLABEL.

NOSECLABELAUDIT is in effect when RACF is first installed.

SECLABELCONTROL | NOSECLABELCONTROL

SECLABELCONTROLlimits the users who can specify the SECLABEL operand on RACFcommands. Those allowed to specify the operand are:

� Users with the system-SPECIAL attribute can specify the SECLABELoperand on any RACF command

� Users with the group-SPECIAL attribute can specify the SECLABEL onthe ADDUSER and ALTUSER commands when adding a user to agroup within their scope of control (provided the group-SPECIAL ispermitted to the SECLABEL).

NOSECLABELCONTROLallows any user to change the SECLABEL field in a profile, as long as theuser has at least READ access authority to the associated SECLABELprofile.

NOSECLABELCONTROL is in effect when RACF is first installed.

SECLEVELAUDIT | NOSECLEVELAUDITYou must have the AUDITOR attribute to specify these operands.

SECLEVELAUDIT (security-level)activates auditing of access attempts to all RACF-protected resourcesbased on the specified installation-defined security level. RACF audits allaccess attempts for the specified security level and higher.

You can specify only a security level name defined by your installation as aSECLEVEL profile in the SECDATA class. (For information on definingsecurity levels, see the description of the RDEFINE and RALTERcommands.)

NOSECLEVELAUDITdeactivates auditing of access attempts to RACF-protected resourcesbased on a security level.

NOSECLEVELAUDIT is in effect when RACF is first installed.

Chapter 3. The RACF Commands 393

Page 414: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

SESSIONINTERVAL | NOSESSIONINTERVAL

SESSIONINTERVAL(n)sets the maximum value that can be specified by RDEFINE or RALTER forsession key intervals. This value, n, must be from 1 to 32767 (inclusive).

The SESSIONINTERVAL value after RACF data set initialization is 30.This value will be used for:

1. A default if SESSION is specified without INTERVAL or NOINTERVALon RDEFINE when defining an APPCLU class profile.

2. An upper limit if INTERVAL is specified on RDEFINE or RALTER forAPPCLU class profiles.

NOSESSIONINTERVALdisables the global limit on the number of days before a session keyexpires. The internal value is set to zero.

STATISTICS | NOSTATISTICSuse these operands to cause RACF to record or not record statisticalinformation for the specified class name. The valid class names are DATASETand those classes defined in the class descriptor table (CDT). For a list of thegeneral resource classes defined in the IBM-supplied CDT, see Appendix B,“Description of RACF Classes” on page 451.

Note: If you activate or deactivate statistics processing for a class, all otherclasses in the CDT with the same POSIT number will also be activatedor deactivated. If, for instance, you activate statistics processing for theTIMS class, statistics processing will be activated for classes AIMS andGIMS because they share POSIT number 5. (For more information,see the description of the ICHERCDE macro in RACF Macros andInterfaces).

STATISTICS(class-name ... | *)specifies that RACF is to record statistical information for class-name.

If you specify an asterisk (*), you activate the recording of statistical informationfor the DATASET class and all classes defined in the CDT.

At RACF initialization, STATISTICS is in effect for the DATASET, DASDVOL,TAPEVOL, and TERMINAL classes. Because statistics recording has animpact on system performance, it is recommended that you deactivate thisoption until your installation evaluates the need to use it versus the potentialperformance impact. For more information, see RACF System Programmer'sGuide.

See the note on page 394 under STATISTICS operand for information on theeffect of POSIT numbers on activating classes and information related to therelease of RACF of your system.

NOSTATISTICS(class-name ... | *)specifies the names of the classes to be deleted from those previously definedto have statistical information recorded.

If you specify an asterisk (*), you deactivate the recording of statisticalinformation for the DATASET class and all classes defined in the CDT.

394 RACF V1R10 Command Language Reference

Page 415: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

See the note on page 394 under STATISTICS operand for information on theeffect of POSIT numbers on deactivating classes and information related to therelease of RACF of your system.

TAPEDSN | NOTAPEDSNNote: These operands apply to MVS systems only.

TAPEDSNactivates tape data set protection. When tape data set protection is ineffect, RACF can protect individual tape data sets as well as tape volumes.

If you activate tape data set protection, you should also activate theTAPEVOL class. If you do not also activate TAPEVOL, RACF does notcheck the retention period before it deletes a tape data set, and you mustprovide your own protection for tape data sets that reside on a volume thatcontains more than one data set.

Before you activate tape data set protection, see RACF SecurityAdministrator's Guide for a complete description of the relationship betweenTAPEDSN and activating the TAPEVOL class.

NOTAPEDSNdeactivates tape data set protection. When NOTAPEDSN is in effect,RACF cannot protect individual tape data sets, though it can protect tapevolumes.

NOTAPEDSN is in effect when RACF is first installed.

TERMINAL(READ | NONE)is used to set the universal access authority (UACC) associated with undefinedterminals. If you specify TERMINAL but do not specify READ or NONE, thesystem will prompt you for a value.

WHEN | NOWHENNote: These operands apply to MVS systems only.

WHEN(PROGRAM)activates RACF program control, which includes both access control to loadmodules and program access to data sets.

To set up access control to load modules, you must identify your controlledprograms by creating a profile for each in the PROGRAM class. To set upprogram access to data sets, you must add a conditional access list to theprofile of each program-accessed data set. Then, when program control isactive, RACF ensures that each controlled load module is executed only bycallers with the defined authority. RACF also ensures that eachprogram-accessed data set is opened only by users who are listed in theconditional access list with the proper authority and who are executing theprogram specified in the conditional access list entry.

For more information about program control, see RACF SecurityAdministrator's Guide.

Note: The PROGRAM class does not have to be active.

NOWHEN(PROGRAM)specifies that RACF program control is not to be active.NOWHEN(PROGRAM) is in effect when RACF is first installed.

Chapter 3. The RACF Commands 395

Page 416: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

SETROPTS Examples

Table 59. SETROPTS Examples for MVS and VMExample 1 Operation User FRG34 wants to establish logging options that will cause RACF to log all

activity in the USER and GROUP classes, log the activities of users with theSPECIAL and group-SPECIAL attributes, log all accesses allowed onlybecause the user has the OPERATIONS or group-OPERATIONS attribute, logall command violations, and audit all attempts to access RACF-protectedresources based on the installation-defined security level “SECRET”.

Known User FRG34 has the AUDITOR attribute.SECRET is defined as a SECLEVEL profile in the SECDATA class.

Command SETROPTS AUDIT(USER GROUP) OPERAUDIT SECLEVELAUDIT(SECRET)Defaults SAUDIT CMDVIOL

Example 2 Operation User RVU03 wants to establish a set of syntax rules for passwords that obeythe following rules:

� The minimum password length is 4 characters

� Four-character passwords must have at least one numeric and onealphabetic character

� Five-character passwords must contain at least one numeric character orbe completely alphabetic

� Passwords of 6 or more characters consist of any combination ofalphabetic and numeric characters.

Known User RVU03 has the SPECIAL attribute.Command SETROPTS PASSWORD(RULE1(LENGTH(4:5) ALPHANUM(1:5)) RULE2(LENGTH(5)

ALPHA(1:5)) RULE3(LENGTH(6:8) ALPHANUM(1:8)) RULE4(LENGTH(6:8)NUMERIC(1:8)) RULE5(LENGTH(6:8) ALPHA(1:8)))

Defaults None

Example 3 Operation User ADM1 wants to display the RACF options currently in effect.Known User ADM1 has the SPECIAL and AUDITOR attributes.

Command SETROPTS LISTDefaults None

Output See Figure 34.

Table 60 (Page 1 of 2). SETROPTS Examples for MVSExample 4 Operation User RVU02 wants to establish system-wide options for an installation. The

installation requires tape data set protection and tape volume protection, andthe maximum password interval is to be 60 days. The default RACF securityretention period for tape data sets is to be 360 days.

Known User RVU02 has the SPECIAL attribute.Command SETROPTS PASSWORD(INTERVAL(6�)) CLASSACT(TAPEVOL) TAPEDSN RETPD(36�)

Defaults None

Example 5 Operation User ADM1 wants to enable the generic profile checking facility for theDATASET class.

Known User ADM1 has the SPECIAL attribute.Command SETROPTS GENERIC(DATASET)

Defaults None

Example 6 Operation User ADM1 wants to activate global access checking for the DATASET class.Known User ADM1 has the SPECIAL attribute.

Command SETROPTS GLOBAL(DATASET)Defaults None

396 RACF V1R10 Command Language Reference

Page 417: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

Table 60 (Page 2 of 2). SETROPTS Examples for MVSExample 7 Operation User ADM1 wants to activate erase-on-scratch processing for all resources

with a security level of CONFIDENTIAL or higher and set the SWITCH andSTATUS passwords for the RVARY command.

Known User ADM1 has the special attribute. The CONFIDENTIAL security levelname is known to RACF.

Command SETROPTS ERASE(SECLEVEL(CONFIDENTIAL)) RVARYPW(SWITCH(LINUS)STATUS(LUCY))

Defaults None

Example 8 Operation The RACF system administrator wants to activate installation defaults for theprimary and secondary national languages. The primary language will beJapanese and the secondary language will be Canadian French.

Known The system administrator has the SPECIAL attribute. RACF is running underMVS/ESA SP Release 4.1 but the message service is not active. The3-character language code for Japanese is JPN. The language code forCanadian French is FRC.

Command SETROPTS LANGUAGE( PRIMARY(JPN) SECONDARY(FRC) )Defaults None

Chapter 3. The RACF Commands 397

Page 418: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

SETROPTS LIST1

ATTRIBUTES = INITSTATS NOWHEN(PROGRAM) TERMINAL(READ) SAUDIT CMDVIOL NOOPERAUDITSTATISTICS = DATASET DASDVOL TAPEVOL TERMINAL APPL TIMS GIMS AIMS TCICSTRN

GCICSTRN PCICSPSB QCICSPSBAUDIT CLASSES = DATASET USER GROUP DASDVOL TAPEVOL TERMINAL APPL TIMS

GIMS AIMS TCICSTRN GCICSTRN PCICSPSB QCICSPSBACTIVE CLASSES = DATASET USER GROUP DASDVOL TAPEVOL TERMINAL APPL TIMS

GIMS AIMS TCICSTRN GCICSTRN PCICSPDSB QCICSPSB GMBR GLOBAL VMRDR VMMDISKGENERIC PROFILE CLASSES = DATASET DASDVOL TAPEVOL TERMINAL APPL TIMS

AIMS TCICSTRN PCICSPSB GMBR VMMDISK VMRDRVMCMD VMNODE VMBATCH

GENERIC COMMAND CLASSES = DATASET DASDVOL TAPEVOL TERMINAL APPL TIMSAIMS TCICSTRN PCICSPSB GMBR VMMDISK VMRDRVMCMD VMNODE VMBATCH

GENLIST CLASSES = NONEGLOBAL CHECKING CLASSES = VMMDISKRACLIST CLASSES = TSOPROC ACCTNUM PERFGRP TSOAUTH FIELDLOGOPTIONS "ALWAYS" CLASSES = DASDVOL GDASDVOL SECLABELLOGOPTIONS "NEVER" CLASSES = VXMBR VMXEVENT FACILITYLOGOPTIONS "SUCCESSES" CLASSES = RVARSMBR RACFVARS APPCLULOGOPTIONS "FAILURES" CLASSES = PMBR PROGRAM DATASET PROPCNTLLOGOPTIONS "DEFAULT" CLASSES = TAPEVOL TERMINAL GTERMINLAUTOMATIC DATASET PROTECTION IS IN EFFECTENHANCED GENERIC NAMING IS IN EFFECTREAL DATA SET NAMES OPTION IS ACTIVEJES-BATCHALLRACF OPTION IS INACTIVEJES-XBMALLRACF OPTION IS INACTIVEJES-EARLYVERIFY OPTION IS INACTIVEPROTECT-ALL OPTION IS NOT IN EFFECTTAPE DATA SET PROTECTION IS ACTIVESECURITY RETENTION PERIOD IN EFFECT IS 365 DAYSERASE-ON-SCRATCH IS INACTIVESINGLE LEVEL NAME PREFIX IS RDSPRFXLIST OF GROUPS ACCESS CHECKING IS ACTIVE.INACTIVE USERIDS ARE NOT BEING AUTOMATICALLY REVOKED.DATA SET MODELLING NOT BEING DONE FOR GDGS.USER DATA SET MODELLING IS BEING DONE.GROUP DATA SET MODELLING IS BEING DONE.

1 The second line of this display, “ATTRIBUTES =”, refers to global RACFattributes in effect for the current IPL of the system. These attributes canonly be set with the SETROPTS command. They are different from, andshould not be confused with, the RACF user attributes described inChapter 2.

Figure 34 (Part 1 of 2). Output for Example 3: SETROPTS LIST

398 RACF V1R10 Command Language Reference

Page 419: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

PASSWORD PROCESSING OPTIONS:PASSWORD CHANGE INTERVAL IS 254 DAYS.NO PASSWORD HISTORY BEING MAINTAINED.USERIDS NOT BEING AUTOMATICALLY REVOKED.NO PASSWORD EXPIRATION WARNING MESSAGES WILL BE ISSUED.INSTALLATION PASSWORD SYNTAX RULES:

RULE 1 LENGTH(4:5) LLLLL RULE 2 LENGTH(5) AAAAA RULE 3 LENGTH(6:8) LLLLLLLL RULE 4 LENGTH(6:8) NNNNNNNN RULE 5 LENGTH(6:8) AAAAAAAA LEGEND:

A-ALPHA C-CONSONANT L-ALPHANUM N-NUMERIC V-VOWEL W-NOVOWEL �-ANYTHINGDEFAULT RVARY PASSWORD IS IN EFFECT FOR THE SWITCH FUNCTION.DEFAULT RVARY PASSWORD IS IN EFFECT FOR THE STATUS FUNCTION.SECLEVELAUDIT IS INACTIVESECLABEL AUDIT IS IN EFFECTSECLABEL CONTROL IS IN EFFECTGENERIC OWNER ONLY IS IN EFFECTCOMPATIBILITY MODE IS IN EFFECTMULTI-LEVEL QUIET IS IN EFFECTMULTI-LEVEL STABLE IS IN EFFECTMULTI-LEVEL SECURE IS IN EFFECT. CURRENT OPTIONS:

"MLS WARNING" OPTION IS IN EFFECTMULTI-LEVEL ACTIVE IS IN EFFECT. CURRENT OPTIONS:

"MLACTIVE FAIL" OPTION IS IN EFFECTCATALOGUED DATA SETS ONLY, IS IN EFFECT. CURRENT OPTIONS:

"CATDSNS WARNING" OPTION IS IN EFFECTUSER-ID FOR JES NJEUSERID IS : ????????USER-ID FOR JES UNDEFINEDUSER IS : ++++++++PARTNER LU-VERIFICATION SESSIONKEY INTERVAL DEFAULT IS 3� DAYS.APPLAUDIT IS IN EFFECTPRIMARY LANGUAGE DEFAULT : ENU / AMERICANSECONDARY LANGUAGE DEFAULT : ENU / AMERICAN

Note: The language name (in this example, AMERICAN) will only appear if theMVS message service is active.

Figure 34 (Part 2 of 2). Output for Example 3: SETROPTS LIST

Chapter 3. The RACF Commands 399

Page 420: RACF V1R10 Command Language Reference - Ichva404

SETROPTS

400 RACF V1R10 Command Language Reference

Page 421: RACF V1R10 Command Language Reference - Ichva404

SMF

SMF (Specify SMF Recording on VM)

System EnvironmentThis command applies to VM systems only.

Use the CP command SMSG with SMF. You cannot issue SMF using RAC or froma RACF command session.

PurposeUse the SMF command to switch to another SMF minidisk or to restart SMFrecording. You must use the CP command SMSG to enter this command.

Related Commands� To activate or deactivate RACF on VM temporarily, use the SETRACF

command as described on page 361.

� To activate or deactivate RACF or to work with the RACF database, use theRVARY command as described on page 333.

Authorization RequiredTo use the SMF command, your user ID must be defined in the CSTCONS table.For information on adding users to the CSTCONS table, see RACF SystemProgrammer's Guide

SMF SyntaxThe complete syntax of the SMF command is:

SMSG server-name SMF {RESTART | SWITCH}

Parametersserver-name

specifies the name of the service machine that you want to work with.RACFVM is the IBM-supplied default.

RESTARTspecifies that you want to restart SMF recording if it has been suspended.Before the restart can be successful, the condition that caused the suspensionmust be corrected.

SWITCHspecifies that you want to switch SMF recording to the alternate SMF minidiskfor a RACF server. For the switch to be successful, the alternate minidisk mustnot contain an SMF data file.

When entering the command, only one space is allowed between the characterstring SMF and the operands (RESTART or SWITCH).

Chapter 3. The RACF Commands 401

Page 422: RACF V1R10 Command Language Reference - Ichva404

SMF

SMF Examples

Table 61. SMF Examples for VMExample 1 Operation User KES01 wants to restart SMF recording on the RACF service machine,

RACFVM, following its suspension.Known User KES01 is in the CSTCONS table. The condition that led to the

suspension of SMF recording has been corrected.Command SMSG RACFVM SMF RESTART

Defaults None

Example 2 Operation User VMVSP01 wants to switch SMF recording to the alternate SMF minidiskfor the service machine, RACFVM.

Known User VMVSP01 is in the CSTCONS table. The alternate SMF minidisk for theservice machine, RACFVM, does not have a file named SMF DATA.

Command SMSG RACFVM SMF SWITCHDefaults None

402 RACF V1R10 Command Language Reference

Page 423: RACF V1R10 Command Language Reference - Ichva404

SRDIR

SRDIR (Obtain a List of SFS Directory Profiles)

System EnvironmentSFS directories apply to VM systems only. However, if VM and MVS are sharing aRACF database at your installation, you can issue this command from the MVSsystem to list VM information in the RACF database.

PurposeUse the SRDIR command to obtain a list of RACF SFS directory profiles.

You can request one or more of the following:

� Profile names that contain a specific character string

� Profiles for directories that have not been referenced for more than a specificnumber of days

� Profiles that contain a level equal to the level you specify

� Profiles with the WARNING indicator

� Profiles that contain a security level that matches the security level that youspecify

� Profiles that contain an access category that matches the access category thatyou specify

� Profiles that contain a security label that matches the security label that youspecify.

If ISPF is installed, you may want to use the RACF panels and select the option ofhaving your output placed in a REXX exec. This option is not available from thecommand line.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Related Commands� To protect an SFS directory with a discrete or generic profile, use the ADDDIR

command as described on page 21.

� To change an SFS directory profile, use the ALTDIR command as described onpage 83.

� To delete an SFS directory profile, use the DELDIR command as described onpage 165.

� To list the information in the SFS directory profiles, use the LDIRECT commandas described on page 183.

� To permit or deny access to a SFS directory profile, use the PERMDIRcommand as described on page 241.

� To search other resource profiles, use the SEARCH command as described onpage 339.

Chapter 3. The RACF Commands 403

Page 424: RACF V1R10 Command Language Reference - Ichva404

SRDIR

Authorization RequiredYou must have a sufficient level of authority for each profile selected as the resultof your request. The following checks are made until one of the conditions is met:

� You have the SPECIAL attribute.

� You have the AUDITOR attribute.

� The profile is within the scope of a group in which you have either thegroup-SPECIAL or group-AUDITOR attribute.

� You are the owner of the directory.

� Your user ID matches the userid qualifier of the directory profile name.

� You are on the access list for the directory and you have at least READauthority. (If your level of authority is NONE, the directory is not selected.)

� Your current connect group is on the access list and has at least READauthority. (If the group's level of authority is NONE, the directory is notselected.)

� You have the OPERATIONS attribute or the profile is within the scope of agroup in which you have the group-OPERATIONS attribute.

� The universal access authority is at least READ.

In addition to the authorization requirements to use the SRDIR command, one ofthe following must be true to use the USER(userid) operand:

� You have the system-SPECIAL or system-AUDITOR attribute.

� You are the owner of the specified user profile.

� You enter your own user ID on the USER operand.

� If security levels and security categories are being used on your system, RACFchecks your security level and categories against those in the specified userprofile.

� You have the group-SPECIAL or group-AUDITOR attribute in a group to whichthe specified user is connected.

SRDIR SyntaxThe complete syntax of the command is as follows:

Note: This command is an extension of the SEARCH command as it applies tothe DIRECTRY class. Other SEARCH parameters, such as VSAM and VOLUMEare also accepted on the command, but are not listed here. If they are specified onthis command, they will be ignored.

SRDIR [ AGE(number-of-days) ][ {GENERIC | NOGENERIC} ][ {CATEGORY [(category-name) ] | LEVEL(nn)

| SECLABEL [(seclabel-name) ]| SECLEVEL [(seclevel-name) ]| WARNING} ]

[ FILTER(filter-string) ][ {MASK({char-1 | *} [ ,char-2]) | NOMASK} ][ USER(userid) ]

404 RACF V1R10 Command Language Reference

Page 425: RACF V1R10 Command Language Reference - Ichva404

SRDIR

ParametersAGE(number-of-days)

specifies the aging factor to be used as part of the search criteria. Onlydirectories that have not been referenced within the specified number-of-daysare selected.

You can specify up to 5 digits.

Note: This operand works only for discrete profiles and requires thatSTATISTICS is enabled system-wide.

GENERIC | NOGENERICspecifies whether only generic profiles or no generic profiles (that is, onlydiscrete profiles) are to be selected. If neither operand is specified, both profiletypes are selected.

RACF ignores these operands unless generic profile command processing isenabled.

CATEGORY | LEVEL | SECLABEL | SECLEVEL | WARNING

CATEGORY[(category-name)]specifies that RACF is to select only profiles with an access category thatmatches the category name that you specify, where category-name is aninstallation-defined name that is a member of the CATEGORY profile in theSECDATA class. If you specify CATEGORY and omit category-name,RACF selects only profiles that contain undefined access category names(names that were once known to RACF but that are no longer valid).

LEVEL(installation-defined-level)specifies that RACF is to select only profiles with aninstallation-defined-level that equals the level you specify. You can specifya value for level of 0 through 99.

SECLABEL[(seclabel-name)]specifies that RACF is to select only profiles with a security label name thatmatches the seclabel-name that you specify.

SECLEVEL[(seclevel-name)]specifies that RACF is to select only profiles with a security level name thatmatches the seclevel-name that you specify, where seclevel-name is aninstallation-defined name that is a member of the SECLEVEL profile in theSECDATA class. If you specify SECLEVEL and omit seclevel-name, RACFselects only profiles that contain undefined security level names (namesthat were once known to RACF but that are no longer valid).

WARNINGspecifies that only directories with the WARNING indicator are to beselected.

FILTER(filter-string)Also see MASK operand. The FILTER and MASK | NOMASK operands aremutually exclusive.

specifies the string of alphanumeric characters used to search the RACFdatabase. The filter-string defines the range of profile names you wish toselect from the RACF database. The filter-string length must not exceed 153characters.

Chapter 3. The RACF Commands 405

Page 426: RACF V1R10 Command Language Reference - Ichva404

SRDIR

When you issue the SRDIR command with the FILTER operand, RACF listsprofile names from the RACF database matching the search criteria specified inthe filter string. Note that RACF lists only those profile names that you areauthorized to see.

The following generic characters have special meaning when used as part ofthe filter string:

% You can use the percent sign to represent any one character in the profilename, including a generic character.

* You can use a single asterisk to represent zero or more characters in aqualifier, including generic characters. If you specify a single asterisk asthe only character in a qualifier, it represents the entire qualifier.

** You can use a double asterisk to represent zero or more qualifiers in theprofile name. You cannot specify other characters with ** within a qualifier.(For example, you can specify FILTER(FP:USER1.**), but notFILTER(FP:USER1.A**). You can also specify ** as the only characters inthe filter-string to represent any entire directory profile name.

Notes:

1. You can use FILTER as an alternative to MASK | NOMASK as a methodfor searching the RACF database. FILTER offers more flexibility thanMASK. For example, when you use FILTER, you can generalize thecharacter string you specify to match multiple qualifiers or multiplecharacters within a profile name. You can also specify a character string tomatch a single character regardless of its value or search for a characterstring anywhere in a profile name.

2. The filter string must be in SFS profile name format. For example, you canspecify FILTER(FP:USER.**) but not FILTER(FP.USER1.**)

3. You cannot use a generic character (*, **, or %) in the FILEPOOLID orUSERID qualifier in a directory name when you define a generic profile fora directory. However, you can use a generic character in FILEPOOLID orUSERID of a directory name when specifying a filter-string with the FILTERoperand.

MASK | NOMASKThe MASK | NOMASK and FILTER operands are mutually exclusive.

MASK(char-1 | * [,char-2])Also see FILTER operand.

specifies the strings of alphanumeric characters used to search the RACFdatabase. This data defines the range of profile names selected. The twocharacter strings together must not exceed 153 characters.

Note: A colon (:) is not allowed in the MASK operand. Use the FILTERoperand to specify names in SFS format.

char-1Each profile name selected with this command starts with char-1. Thestring may be any length up to 153 characters. All profile names beginningwith char-1 are searched.

If an asterisk (*) is specified for char-1, char-1 will be ignored and char-2will identify the character string appearing anywhere in the resource name.

406 RACF V1R10 Command Language Reference

Page 427: RACF V1R10 Command Language Reference - Ichva404

SRDIR

char-2If you specify char-2, the selected profile names include only those namescontaining char-2 somewhere after the occurrence of char-1. This limits thelist to some subset of directory names identified with char-1.

If you omit both the MASK and NOMASK operands, the entire DIRECTRYclass is searched. (Note that omitting both operands is the same asNOMASK.)

NOMASKspecifies that RACF is to select all profiles (to which you are authorized) inthe DIRECTRY class.

USER(userid)specifies that RACF is to list the SFS directory profiles that the specified userhas access to (READ authority or higher, or owner). RACF lists only thoseprofiles that the specified userid is allowed to see. For example, if you issue:

SRDIR USER(JONES)

RACF lists profiles in the DIRECTRY class that user ID JONES has access to.

Notes:

1. You should not specify a user ID that has been revoked. If you need todisplay information about a user whose user ID is revoked, perform thefollowing steps:

a. Change the password for the user IDb. Resume the user IDc. Issue the SRDIR command to display the desired informationd. Revoke the user ID.

2. You can only specify one user ID at a time on the USER operand.

SRDIR Examples

Table 62. SRDIR ExamplesExample 1 Operation To determine what SFS directory profiles user ID JONES has access to.

Known User JONES is RACF-defined.Command SRDIR USER(JONES)

Defaults None

Example 2 Operation To determine what directory profiles belong to the user ID ADAMS, who has afile pool ID of FP1.

Known User ADAMS is RACF-defined.Command SRDIR FILTER(FP1.ADAMS.��)

Defaults None

Chapter 3. The RACF Commands 407

Page 428: RACF V1R10 Command Language Reference - Ichva404

SRDIR

408 RACF V1R10 Command Language Reference

Page 429: RACF V1R10 Command Language Reference - Ichva404

SRFILE

SRFILE (Obtain a List of SFS File Profiles)

System EnvironmentSFS files apply to VM systems only. However, if VM and MVS are sharing a RACFdatabase at your installation, you can issue this command from the MVS system tolist VM information in the RACF database.

PurposeUse the SRFILE command to obtain a list of RACF SFS file profiles.

You can request one or more of the following:

� Profile names that contain a specific character string

� Profiles for files that have not been referenced for more than a specific numberof days

� Profiles that contain a level equal to the level you specify

� Profiles with the WARNING indicator

� Profiles that contain a security level that matches the security level that youspecify

� Profiles that contain an access category that matches the access category thatyou specify

� Profiles that contain a security label that matches the security label that youspecify.

If ISPF is installed, you may want to use the RACF panels and select the option ofhaving your output placed in a REXX exec. This option is not available from thecommand line.

Note: RACF interprets dates with 2 digit years in the following way, YY representsthe 2 digit year.

IF 7� < YY <= 99 THENThe date is interpreted as 19YY

IF �� <= YY <= 7� THENThe date is interpreted as 2�YY

Related Commands� To protect an SFS file with a discrete or generic profile, use the ADDFILE

command as described on page 29.

� To change an SFS file profile, use the ALTFILE command as described onpage 103.

� To delete an SFS file profile, use the DELFILE command as described on page171.

� To list the information in the SFS file profile(s), use the LFILE command asdescribed on page 191.

� To permit or deny access to an SFS file, use the PERMFILE command asdescribed on page 247.

Chapter 3. The RACF Commands 409

Page 430: RACF V1R10 Command Language Reference - Ichva404

SRFILE

Authorization RequiredYou must have a sufficient level of authority for each profile selected as the resultof your request. The following checks are made until one of the conditions is met:

� You have the SPECIAL attribute.

� You have the AUDITOR attribute.

� The profile is within the scope of a group in which you have either thegroup-SPECIAL or group-AUDITOR attribute.

� You are the owner of the file.

� Your user ID matches the userid qualifier of the file profile name.

� You are on the access list for the file and you have at least READ authority. (Ifyour level of authority is NONE, the file is not selected.)

� Your current connect group is on the access list and has at least READauthority. (If the group's level of authority is NONE, the file is not selected.)

� You have the OPERATIONS attribute or the profile is within the scope of agroup in which you have the group-OPERATIONS attribute.

� The universal access authority is at least READ.

In addition to the authorization requirements to use the SRFILE command, one ofthe following must be true to use the USER(userid) operand:

� You have the system-SPECIAL or system-AUDITOR attribute.

� You are the owner of the specified user profile.

� You enter your own user ID on the USER operand.

� If security levels and security categories are being used on your system, RACFchecks your security level and categories against those in the specified userprofile.

� You have the group-SPECIAL or group-AUDITOR attribute in a group to whichthe specified user is connected.

SRFILE SyntaxThe complete syntax of the command is:

Note: This command is an extension of the SEARCH command as it applies tothe FILE class. Other SEARCH parameters, such as VSAM and VOLUME are alsoaccepted on the command, but are not listed here. If they are specified on thiscommand, they will be ignored.

SRFILE [ AGE(number-of-days) ][ {GENERIC | NOGENERIC} ][ {CATEGORY [(category-name)] | LEVEL(nn)

| SECLABEL [(seclabel-name)]| SECLEVEL [(seclevel-name)]| WARNING} ]

[ FILTER(filter-string) ][ {MASK({char-1 | *} [ ,char-2]) | NOMASK } ][ USER(userid) ]

410 RACF V1R10 Command Language Reference

Page 431: RACF V1R10 Command Language Reference - Ichva404

SRFILE

ParametersAGE(number-of-days)

specifies the aging factor to be used as part of the search criteria. Only filesthat have not been referenced within the specified number of days areselected.

You can specify up to 5 digits for number-of-days.

Note: This operand works only for discrete profiles and requires thatSTATISTICS is enabled system-wide.

GENERIC | NOGENERICspecifies whether only generic profiles or no generic profiles (that is, onlydiscrete profiles) are to be selected. If neither operand is specified, both profiletypes are selected.

RACF ignores these operands unless generic profile command processing isenabled.

CATEGORY | LEVEL | SECLABEL | SECLEVEL | WARNING

CATEGORY[(category-name)]specifies that RACF is to select only profiles with an access category thatmatches the category name that you specify, where category-name is aninstallation-defined name that is a member of the CATEGORY profile in theSECDATA class. If you specify CATEGORY and omit category-name,RACF selects only profiles that contain undefined access category names(names that were once known to RACF but that are no longer valid).

LEVEL(installation-defined level)specifies that RACF is to select only profiles with aninstallation-defined-level that equals the level you specify. You can specifya value for level of 0 through 99.

SECLABEL[(seclabel-name)]specifies that RACF is to select only profiles with a security label name thatmatches the seclabel-name that you specify.

SECLEVEL[(seclevel-name)]specifies that RACF is to select only profiles with a security level name thatmatches the seclevel-name that you specify, where seclevel-name is aninstallation-defined name that is a member of the SECLEVEL profile in theSECDATA class. If you specify SECLEVEL and omit seclevel-name, RACFselects only profiles that contain undefined security level names (namesthat were once known to RACF but that are no longer valid).

WARNINGspecifies that only files with the WARNING indicator are to be selected.

FILTER(filter-string)Also see MASK operand. The FILTER and MASK | NOMASK operands aremutually exclusive.

specifies the string of alphanumeric characters used to search the RACFdatabase. The filter string defines the range of profile names you wish toselect from the RACF database. The filter string length must not exceed 171characters.

Chapter 3. The RACF Commands 411

Page 432: RACF V1R10 Command Language Reference - Ichva404

SRFILE

When you issue the SRFILE command with the FILTER operand, RACF listsprofile names from the RACF database matching the search criteria specified inthe filter string. Note that RACF lists only those profile names that you areauthorized to see.

The following generic characters have special meaning when used as part ofthe filter-string:

% You can use the percent sign to represent any one character in the profilename, including a generic character.

* You can use a single asterisk to represent zero or more characters in aqualifier, including generic characters. If you specify a single asterisk asthe only character in a qualifier, it represents the entire qualifier.

** You can use a double asterisk to represent zero or more qualifiers in theprofile name. You cannot specify other characters with ** within a qualifier.(For example, you can specify FILTER(ONE SCRIPT FP:USER1.��), but notFILTER(ONE SCRIPT FP:USER1.A��). You can also specify � � �� as theonly characters in the filter-string to represent any entire file profile name.

Notes:

1. You can use FILTER as an alternative to MASK | NOMASK as a methodfor searching the RACF database. FILTER offers more flexibility thanMASK. For example, when you use FILTER, you can generalize thecharacter string you specify to match multiple qualifiers or multiplecharacters within a profile name. You can also specify a character string tomatch a single character regardless of its value or search for a characterstring anywhere in a profile name.

2. The filter string must be in SFS profile name format. For example, you canspecify FILTER(� SCRIPT FP:USER.��) but notFILTER(FP.USER1.��.�.SCRIPT)

3. You cannot use a generic character (*, **, or %) in the FILEPOOLID orUSERID qualifier in a file name when you define a generic profile for a file.However, you can use a generic character in FILEPOOLID or USERID of afile name when specifying a filter-string with the FILTER operand.

MASK | NOMASKThe MASK | NOMASK and FILTER operands are mutually exclusive.

MASK(char-1 | * [,char-2])Also see FILTER operand.

specifies the strings of alphanumeric characters used to search the RACFdatabase. This data defines the range of profile names selected. The twocharacter strings together must not exceed 171 characters.

Note: A colon (:) is not allowed in the MASK operand. Because theMASK operand assumes that the input is in the RACF format, use theFILTER operand to specify names in SFS format.

char-1Each profile name selected with this command starts with char-1 in theFILEPOOLID position of the name. The string may be any length up to171 characters. All profile names beginning with char-1 in theFILEPOOLID name are searched.

412 RACF V1R10 Command Language Reference

Page 433: RACF V1R10 Command Language Reference - Ichva404

SRFILE

If an asterisk (*) is specified for char-1, char-1 will be ignored and char-2will identify the character string appearing anywhere in the resource name.

char-2If you specify char-2, the selected profile names include only those namescontaining char-2 somewhere after the occurrence of char-1. This limits thelist to some subset of file names identified with char-1.

If you omit both the MASK and NOMASK operands, the entire FILE class issearched. (Note that omitting both operands is the same as NOMASK.)

NOMASKspecifies that RACF is to select all profiles (to which you are authorized) inthe FILE class.

USER(userid)specifies that RACF is to list the SFS file profiles that the specified user hasaccess to (READ authority or higher, or owner). RACF lists only those profilesthat the specified userid is allowed to see. For example, if you issue:

SRFILE USER(JONES)

RACF lists profiles in the FILE class that user ID JONES has access to.

Notes:

1. You should not specify a user ID that has been revoked. If you need todisplay information about a user whose user ID is revoked, perform thefollowing steps:

a. Change the password for the user IDb. Resume the user IDc. Issue the SRFILE command to display the desired informationd. Revoke the user ID.

2. You can only specify one user ID at a time on the USER operand.

SRFILE Examples

Table 63. SRFILE examplesExample 1 Operation To list all your file profiles.

Known Your user ID is ADAMS and your file pool ID is FP2.Command SRFILE FILTER(� � FP2:ADAMS.��)

Defaults None

Example 2 Operation User SYSADM wants to list all SFS file profiles in the RESEARCH file pool.Known SYSADM has the SPECIAL attribute.

Command SRFILE FILTER(� � RESEARCH:�.��)Defaults None

Chapter 3. The RACF Commands 413

Page 434: RACF V1R10 Command Language Reference - Ichva404

SRFILE

414 RACF V1R10 Command Language Reference

Page 435: RACF V1R10 Command Language Reference - Ichva404

Chapter 4. The RACF Operator Commands

The RACF operator commands use the RACF subsystem, which was introduced inRACF 1.9.2. There are three operator commands:

� DISPLAY � RVARY � SIGNOFF

These commands allow an MVS operator to perform certain RACF operations inthe RACF subsystem. The RACF subsystem prefix in front of the commandidentifies the RACF subsystem as the execution environment. The subsystemprefix must be either an installation-defined prefix character, or, if no prefixcharacter has been defined, the subsystem name followed by a blank.

Rules for Entering RACF Operator Commands1. A RACF operator command must contain the RACF subsystem prefix. A

command such as the DISPLAY command could be entered on the commandline as follows:

#DISPLAY xxxx

where:

# = subsystem prefix characterxxxx = DISPLAY operand

If no subsystem prefix has been defined, and the subsystem name is rac1, thesame command would be entered as follows:

rac1 DISPLAY xxxx

2. Operands should be separated by commas. No commas should appear beforethe first operand or after the last operand.

For example, a DISPLAY command with two operands would be entered asfollows:

#DISPLAY xxxx,yyyy

3. Operands may be separated by blanks. This is not encouraged, however,since future releases may not allow this.

4. The order in which you specify the operands on the command line does notaffect the command.

For example:

#DISPLAY xxxx,yyyy

and

#DISPLAY yyyy,xxxx

will give the same result.

Copyright IBM Corp. 1976, 2004 415

Page 436: RACF V1R10 Command Language Reference - Ichva404

Notes:

1. These commands can only be used on an MVS system.

2. Use of these commands requires that the RACF subsystem has been started.If the RACF subsystem has not been started at your installation, contact yoursystem programmer.

3. If you need to find out what the subsystem prefix is, contact your systemprogrammer.

1. UPPERCASE LETTERS or WORDS must be coded as they appear in thesyntax diagrams, but do not have to be uppercase.

2. Lowercase letters or words represent variables for which you mustsupply a value.

3. Parentheses () must be entered exactly as they appear in the syntaxdiagram.

4. An ellipsis ... (three consecutive periods) indicates that you canenter the preceding item more than once.

5. A single item in brackets [ ] indicates that the enclosed item is optional.Do not specify the brackets in your command.

6. Stacked items in brackets [ ] indicates that the enclosed items areoptional. You can choose one or none. Do not specify the brackets inyour command.

7. Stacked items in braces { } indicate that the enclosed items arealternatives. You must specify one of the items. Do not specify thebraces in your command.

Note: When you select a bracket that contains braces, you must specifyone of the alternatives enclosed within the braces.

8. An underlined operand indicates the default value if no other alternatevalue is specified.

9. BOLDFACE or boldface indicates information that must be given for acommand.

10. Single quotes ' ' indicates that information must be enclosed in singlequotes.

Figure 35. Key to Symbols in Command Syntax Diagrams

416 RACF V1R10 Command Language Reference

Page 437: RACF V1R10 Command Language Reference - Ichva404

DISPLAY Operator Command

DISPLAY (Operator Command)

System EnvironmentThis command applies to MVS/ESA systems using APPC/MVS and persistentverification, and running with a RACF subsystem active.

BackgroundPersistent verification allows users to sign on to a partner LU (logical unit) and havetheir authority persist. In other words, once a user has signed on, a password isnot required for subsequent sign-on attempts.

APPC/MVS invokes RACF to create and maintain a list called the signed_on_fromlist. If persistent verification is being used, the signed_on_from list will consist ofthe users currently signed on with persistent verification authority.

PurposeThe RACF DISPLAY operator command displays information held in thesigned_on_from list. Entries in the signed_on_from list possess the followinginformation:

� User ID � Group� APPL (the local LU name)� POE (the partner LU name from which the user is signed on)

� Seclabel.

The DISPLAY command has operands which correspond to the items listed above.You can use these operands to select which user entries to display from thesigned_on_from list.

The information is displayed as a list of entries sorted by local LU. If there aremultiple entries for a given local LU, these entries are sorted by user ID.

Related CommandsUse the SIGNOFF command to remove users from the signed_on_from list.

Authorization RequiredTo use the DISPLAY command you must be authorized to the proper profile in theOPERCMDS resource class. See RACF Security Administrator's Guide for furtherinformation.

Chapter 4. The RACF Operator Commands 417

Page 438: RACF V1R10 Command Language Reference - Ichva404

DISPLAY Operator Command

DISPLAY SyntaxThe syntax of the DISPLAY command is:

Note: The DISPLAY operands must be separated by commas on the commandline. Refer to “Rules for Entering RACF Operator Commands” on page 415for more information.

subsystem-prefix DISPLAY [SIGNON ][APPL(local_LU_name|*)][POE(partner_LU_name|*)][USER(userid_name|*)][GROUP(group_name|*)][SECLABEL(security_label|*)]

Parameterssubsystem-prefix

The subsystem prefix identifies the RACF subsystem as the executionenvironment. The subsystem prefix can be either an installation-defined prefixcharacter, or the subsystem name followed by a blank.

SIGNONThis operand indicates that the information to be displayed is from thesigned_on_from list. Since this is always the case, this operand is a defaultvalue and can be omitted from the command line.

The operands below allow the operator to select the necessary search criteria.These operands are all optional.

� If none of the operands are specified, you will receive message IRRD004I,indicating the version, release and modification level for RACF.

� If no local LU is currently active, you will receive message IRRD007I.

� If you specify the APPL operand and at least one local LU is currently active,you will receive message IRRD004I with the names of the LU applicationslisted.

APPL(local_LU_name | * )The local_LU_name is a 1-to-8-character name of the local LU to be searchedfor. An asterisk may occupy the last position of the name in order to provide apartial generic selection capability. A character string consisting of a singleasterisk is permitted as a full generic that will match any APPL name in thesigned_on_from list. A single asterisk is the default value.

POE(partner_LU_name | * )The partner_LU_name is a 1-to-8-character name of the partner LU to besearched for. An asterisk may occupy the last position of the partner_lu_namein order to provide a partial generic selection capability. A character stringconsisting of a single asterisk is permitted as a full generic that will match anyPOE name in the signed_on_from list. A single asterisk is the default if anotheroperand (besides SIGNON) is specified.

USER(userid_name | * )The userid_name is a 1-to-8-character name of which represents the RACFuserid to be searched for. An asterisk may occupy the last position of theuserid_name in order to provide a partial generic selection capability. Acharacter string consisting of a single asterisk is permitted as a full generic that

418 RACF V1R10 Command Language Reference

Page 439: RACF V1R10 Command Language Reference - Ichva404

DISPLAY Operator Command

will match any user ID in the signed_on_from list. A single asterisk is thedefault value if either the GROUP operand or the SECLABEL operand isspecified.

GROUP(group_name | * )The group_name is a 1-to-8-character name of the RACF group to be searchedfor. An asterisk may be in the last position of the group_name in order toprovide a partial generic selection capability. A character string consisting of asingle asterisk is permitted as a full generic that will match any group name inthe signed_on_from list. A single asterisk is the default value if either theUSER operand or the SECLABEL operand is specified. Note that entries in thesigned_on_from list may not always be added to that list with a group_namevalue. Such entries will have group_names consisting of blanks.

SECLABEL(security_label | * )The security_label is a 1-to-8-character name which represents the RACFsecurity label to be searched for. An asterisk may occupy the last position ofthe specification in order to provide a partial generic selection capability. Acharacter string consisting of a single asterisk is permitted as a full generic thatwill match any seclabel in the signed_on_from list. A single asterisk is thedefault value if either the USER operand or the GROUP operand is specified.

DISPLAY Examples

Table 64 (Page 1 of 2). DISPLAY ExamplesExample 1 Operation Display all the partner LUs associated with a particular local LU.

Known The local LU name is locallu. The RACF subsystem prefix is @.Command @display appl(locallu),poe(�)

Defaults SIGNONOutput See Figure 36.

Example 2 Operation Display all the users signed on for a particular LU pair.Known The local LU is locallu, the partner LU is prtnrlu1, and the RACF subsystem

prefix is @.Command @display appl(locallu),poe(prtnrlu1),user(�)

Defaults SIGNON, GROUP(*), and SECLABEL(*)Output See Figure 37.

Example 3 Operation Display each local LU and its associated partner LUs, and for each LU pair,display the users signed on.

Known The RACF subsystem prefix is @.Command @display appl(�),poe(�),user(�)

Defaults SIGNON, GROUP(*), and SECLABEL(*)Output See Figure 38.

Warning: In many instances, this command may generate large amountsof display output.

Example 4 Operation Display each local LU and its associated partner LUs, and for each LU pair,display the users with userid_names beginning with “B”

Known The RACF subsystem prefix is @.Command @display appl(�),poe(�),user(B�),group(�)

Defaults SIGNON and SECLABEL(*)Output See Figure 39.

Chapter 4. The RACF Operator Commands 419

Page 440: RACF V1R10 Command Language Reference - Ichva404

DISPLAY Operator Command

Table 64 (Page 2 of 2). DISPLAY ExamplesExample 5 Operation Display all the LU pairs that users have signed on to using a particular group.

Known The RACF subsystem prefix is @. The group-name is grp1.Command @display group(grp1),appl(�),poe(�),user(�)

Defaults SIGNON, SECLABEL(*)Output See Figure 40.

IRRD��4I RACF 1.9.2 SUBSYSTEM 219REMOTE LU NAME(S) ASSOCIATED WITH ACTIVE LOCAL LU NAME LOCALLULU NAME LU NAME LU NAME LU NAME LU NAME LU NAME LU NAMEPRTNRLU1 PRTNRLU2 PRTNRLU3 PRTNRLU4

Figure 36. Example 1: Output for the DISPLAY Command

IRRD��4I RACF 1.9.2 SUBSYSTEM 239LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU1 HAS THE FOLLOWING USER(S):USER = BOB GROUP = SYS1 SECLABEL =USER = BRIAN GROUP = SYS1 SECLABEL =USER = JIM GROUP = GRP1 SECLABEL =USER = JOE GROUP = GRP1 SECLABEL =

Figure 37. Example 2: Output for the DISPLAY Command

IRRD��4I RACF 1.9.2 SUBSYSTEM 245LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU1 HAS THE FOLLOWING USER(S):USER = BOB GROUP = SYS1 SECLABEL =USER = BRIAN GROUP = SYS1 SECLABEL =USER = JIM GROUP = GRP1 SECLABEL =USER = JOE GROUP = GRP1 SECLABEL =LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU2 HAS THE FOLLOWING USER(S):USER = BRIAN GROUP = SECLABEL =LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU3 HAS THE FOLLOWING USER(S):USER = BRIAN GROUP = SECLABEL =LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU4 HAS THE FOLLOWING USER(S):USER = BRIAN GROUP = SECLABEL =LOCAL LU LOCLLU2 FOR REMOTE LU PRTNRLU1 HAS THE FOLLOWING USER(S):USER = JIM GROUP = GRP1 SECLABEL =LOCAL LU LOCLLU3 FOR REMOTE LU PRTNRLU1 HAS THE FOLLOWING USER(S):USER = JIM GROUP = GRP1 SECLABEL =

Figure 38. Example 3: Output for the DISPLAY Command

IRRD��4I RACF 1.9.2 SUBSYSTEM 647LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU1 HAS THE FOLLOWING USER(S):USER = BOB GROUP = SYS1 SECLABEL =USER = BRIAN GROUP = SYS1 SECLABEL =LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU2 HAS THE FOLLOWING USER(S):USER = BRIAN GROUP = SECLABEL =LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU3 HAS THE FOLLOWING USER(S):USER = BRIAN GROUP = SECLABEL =LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU4 HAS THE FOLLOWING USER(S):USER = BRIAN GROUP = SECLABEL =

Figure 39. Example 4: Output for the DISPLAY Command

420 RACF V1R10 Command Language Reference

Page 441: RACF V1R10 Command Language Reference - Ichva404

DISPLAY Operator Command

IRRD��4I RACF 1.9.2 SUBSYSTEM 251LOCAL LU LOCALLU FOR REMOTE LU PRTNRLU1 HAS THE FOLLOWING USER(S):USER = JIM GROUP = GRP1 SECLABEL =USER = JOE GROUP = GRP1 SECLABEL =LOCAL LU LOCLLU2 FOR REMOTE LU PRTNRLU1 HAS THE FOLLOWING USER(S):USER = JIM GROUP = GRP1 SECLABEL =LOCAL LU LOCLLU3 FOR REMOTE LU PRTNRLU1 HAS THE FOLLOWING USER(S):USER = JIM GROUP = GRP1 SECLABEL =

Figure 40. Example 5: Output for the DISPLAY Command

Chapter 4. The RACF Operator Commands 421

Page 442: RACF V1R10 Command Language Reference - Ichva404

DISPLAY Operator Command

422 RACF V1R10 Command Language Reference

Page 443: RACF V1R10 Command Language Reference - Ichva404

RVARY Operator Command

RVARY (Operator Command)

System EnvironmentThis command applies to MVS/ESA systems with a RACF subsystem active.

PurposeThe functionality of the RVARY operator command is identical to the functionality ofthe RVARY command described in Chapter 3. The RVARY operator command isrestricted to MVS/ESA systems, however, and performs the RVARY operation inthe RACF subsystem.

Use the RVARY command to:

� Deactivate and reactivate the RACF function.

� Switch from using a specific primary database to using its correspondingbackup database, perhaps because of a failure related to the primary database.

� Deactivate or reactivate primary or backup RACF databases. (Deactivating aspecific primary database causes all RACF requests for access to thatdatabase to fail. Deactivating a specific backup database causes RACF to stopduplicating information on that database.)

� Deactivate protection for any resources belonging to classes defined in theCDT while RACF is inactive.

While RACF is deactivated, utilities may be run to diagnose and repair logicalerrors in the RACF database. RACF installation exits can provide special handlingfor requests to access RACF-protected resources (for example, by prompting theoperator to allow or deny access). If the RACF data set is itself RACF-protected,RACF failsoft processing, which can include installation exit routine processing,controls access to the RACF database.

When you deactivate RACF using the RVARY command, only users defined inTSO SYS1.UADS can still log on to TSO, and RACF does not validate those userIDs. When RACF is inactive, failsoft processing takes effect. See RACF SystemProgrammer's Guide for more information on failsoft processing and using RVARY.

RACF logs each use of the RVARY command provided that the system has beenIPLed with RACF active and the use of RVARY changes the status of RACF. Forexample, if you issue RVARY to deactivate a RACF database that is alreadyinactive, you do not change the status of RACF. Therefore, RACF does not logthis particular use of RVARY.

On an MVS/ESA system, which is the environment required for this operatorcommand, when you deactivate a RACF database (using RVARY INACTIVE) orswitch to a backup RACF database (using RVARY SWITCH), RACF automaticallydeallocates that database. To reactivate a data set, use the RVARY ACTIVEcommand; RVARY SWITCH will not activate an inactive data set. RACFautomatically reallocates that database. This feature allows you to restore thedatabase from a copy on tape or recatalog the database on another volume withouthaving to re-IPL your system.

Chapter 4. The RACF Operator Commands 423

Page 444: RACF V1R10 Command Language Reference - Ichva404

RVARY Operator Command

If you deactivate the primary RACF database and uncatalog it and replace it withan alternate database, the alternate database must be cataloged and have thesame name as the original database before you can activate it. When youdeactivate (and deallocate) a RACF database, you can move the database fromone direct access storage device to another.

If the database is to be recataloged, you must issue RVARY INACTIVE for thatdatabase prior to recataloging it.

Related CommandsFor information on issuing RVARY from a TSO session refer to “RVARY (ChangeStatus of RACF Database)” on page 333.

Authorization RequiredNo special authority is needed to issue the RVARY command. However, theoperator (at the master console or security console) must approve a change inRACF status or the RACF databases before RACF allows the command tocomplete. If the RVARY command changes RACF status to active or inactive, theoperator, to approve the change, must supply an installation-defined password inresponse to message ICH702A. If the RVARY command changes the RACFdatabases, the operator, to approve the change, must supply an installation-definedpassword in response to message ICH703A.

RVARY SyntaxThe complete syntax of the command is:

Note: The RVARY operands must be separated by commas on the command line.Refer to “Rules for Entering RACF Operator Commands” on page 415 formore information.

subsystem-prefix RVARY [ ACTIVE | INACTIVE[NOCLASSACT(class-name-list | *)(NOTAPE) ] | SWITCH ]

[ DATASET(data-base-namelist | *) ][ LIST | NOLIST ]

Parameterssubsystem-prefix

specifies the RACF subsystem that is the execution environment of thecommand. The subsystem prefix can be either the installation-defined prefixcharacter for RACF or, if no prefix character has been defined, the RACFsubsystem name followed by a blank. To find out what the subsystem prefix isfor your system, contact your RACF security administrator.

ACTIVE | INACTIVE [(NOTAPE)] | SWITCH

ACTIVEspecifies that the RACF function for, and access to, the primary RACFdatabases is to be reactivated.

If you wish to reactivate a particular primary database or if you wish toactivate or reactivate a backup database, then you must specify theDATASET operand with the appropriate database name.

424 RACF V1R10 Command Language Reference

Page 445: RACF V1R10 Command Language Reference - Ichva404

RVARY Operator Command

When you reactivate any RACF database, it is automatically reallocated.

INACTIVEspecifies that the RACF function for, and access to, the primary RACFdatabases is to be deactivated.

To deactivate a particular primary database or a backup database, youmust specify the DATASET operand with the appropriate database name.

When you deactivate any RACF database, it is automatically deallocated.

INACTIVE, NOCLASSACT(class-namelist | *)NOCLASSACT specifies those classes for which RACF protection isnot in effect while RACF is inactive. Classes you name onNOCLASSACT have no protection in effect. NOCLASSACT(*)indicates that the operand applies to all classes defined in the RACFclass descriptor table (CDT). The variable class-namelist may containany class defined in the CDT.

INACTIVE (NOTAPE)Note: This operand applies to MVS systems only.

NOTAPE specifies that tape volume protection for volumes with IBMstandard labels, ANSI labels, and nonstandard labels is no longer ineffect. This option takes effect immediately and is valid for the currentIPL or until RVARY ACTIVE is issued.

SWITCHspecifies that all processing is to switch from the primary RACF databases(identified by the DATASET operand) to the corresponding backupdatabases. When the switch occurs, the primary databases aredeactivated and deallocated. If you specify DATASET(*) or omitDATASET, the command applies to all primary databases. If you specifythe name of a backup database on the DATASET operand, RACF ignoresit. In order for the switch to take place, the corresponding backupdatabases must be active.

When you issue RVARY SWITCH, RACF will associate a set of bufferswith the new primary database (the old backup database) and disassociatethe buffers from the old primary database (the new backup database).

To return to the original primary database, you must first activate thebackup databases (the former primary databases) using an RVARYACTIVE command. An RVARY SWITCH will then return the primarydatabases to their original position.

DATASET(data-base-namelist | *)specifies a list of one or more RACF databases to be switched, reactivated, ordeactivated, depending on the SWITCH, ACTIVE, or INACTIVE operands. Ifyou specify DATASET(*) or omit DATASET, the command applies to all primarydatabases.

Do not enclose data-base-namelist in single quotation marks.

Chapter 4. The RACF Operator Commands 425

Page 446: RACF V1R10 Command Language Reference - Ichva404

RVARY Operator Command

LIST | NOLIST

LISTspecifies that RACF database status information is to be listed for all RACFdatabases. If you specify ACTIVE, INACTIVE or SWITCH, then the statusdisplayed is the status after the requested changes have been made if thechanges were approved by the operator. The LIST command itself doesnot require operator approval. LIST is the default.

The volume information will contain an �NA if the device on which the RACFdatabase resides has been dynamically reconfigured from the system.

NOLISTspecifies that status information for RACF databases is not to be listed.

RVARY Examples

Table 65. RVARY Examples (from an Operator Console)Example 1 Operation Operator wants to see if the backup databases are activated.

Known The RACF subsystem prefix is #.Command #RVARY LIST

Output See Figure 41.Defaults None

Example 2 Operation Operator wants to temporarily deactivate and deallocate RACF to make repairsto a particular primary RACF database.

Known The RACF subsystem prefix is #.Command #RVARY INACTIVE,DATASET(RACF.PRIM1)

Output See Figure 42.Defaults LIST

Example 3 Operation Operator wants to activate the backup database RACF.BACK1Known The backup database RACF.BACK1 is inactive, and the RACF subsystem

prefix is #.Command #RVARY ACTIVE,DATASET(RACF.BACK1)

Output See Figure 43.Defaults LIST

Example 4 Operation Operator wants to switch from using the primary database to using the backupdatabase.

Known The appropriate backup database is active, and the RACF subsystem prefix is#.

Command #RVARY SWITCH,DATASET(RACF.PRIM1)Output See Figure 44.

Defaults LIST

426 RACF V1R10 Command Language Reference

Page 447: RACF V1R10 Command Language Reference - Ichva404

RVARY Operator Command

ICH15�13I RACF DATABASE STATUS:

ACTIVE USE NUMBER VOLUME DATASET ------ --- ------ ------ ------- YES PRIM 1 D94RF1 RACF.PRIM1 NO BACK 1 D94RF1 RACF.BACK1 YES PRIM 2 D94RF1 RACF.PRIM2 NO BACK 2 D94RF1 RACF.BACK2 YES PRIM 3 D94RF1 RACF.PRIM3 NO BACK 3 D94RF1 RACF.BACK3

Figure 41. Example 1: Output for the RVARY LIST Command

ICH15�13I RACF DATABASE STATUS:

ACTIVE USE NUMBER VOLUME DATASET ------ --- ------ ------ ------- NO PRIM 1 �DEALLOC RACF.PRIM1 NO BACK 1 D94RF1 RACF.BACK1 YES PRIM 2 D94RF1 RACF.PRIM2 NO BACK 2 D94RF1 RACF.BACK2 YES PRIM 3 D94RF1 RACF.PRIM3 NO BACK 3 D94RF1 RACF.BACK3

Figure 42. Example 2: Output following Deactivation and Deallocation of RACF.PRIM1

ICH15�13I RACF DATABASE STATUS:

ACTIVE USE NUMBER VOLUME DATASET ------ --- ------ ------ ------- NO PRIM 1 �DEALLOC RACF.PRIM1 YES BACK 1 D94RF1 RACF.BACK1 YES PRIM 2 D94RF1 RACF.PRIM2 NO BACK 2 D94RF1 RACF.BACK2 YES PRIM 3 D94RF1 RACF.PRIM3 NO BACK 3 D94RF1 RACF.BACK3

Figure 43. Example 3: Output following the Activation of RACF.BACK1

ICH15�13I RACF DATABASE STATUS:

ACTIVE USE NUMBER VOLUME DATASET ------ --- ------ ------ ------- YES PRIM 1 D94RF1 RACF.BACK1 NO BACK 1 �DEALLOC RACF.PRIM1 YES PRIM 2 D94RF1 RACF.PRIM2 NO BACK 2 D94RF1 RACF.BACK2 YES PRIM 3 D94RF1 RACF.PRIM3 NO BACK 3 D94RF1 RACF.BACK3

Figure 44. Example 4: Output following the RVARY SWITCH,DATASET(RACF.PRIM1)Command

Chapter 4. The RACF Operator Commands 427

Page 448: RACF V1R10 Command Language Reference - Ichva404

RVARY Operator Command

428 RACF V1R10 Command Language Reference

Page 449: RACF V1R10 Command Language Reference - Ichva404

SIGNOFF Operator Command

SIGNOFF (Operator Command)

System EnvironmentThis command applies to MVS/ESA systems using APPC/MVS and persistentverification, and running with a RACF subsystem active.

BackgroundPersistent verification allows users to sign on to a partner LU (logical unit) and havetheir authority persist. In other words, once a user has signed on, a password isnot required for subsequent sign-on attempts.

APPC/MVS invokes RACF to create and maintain a list called the signed_on_fromlist. If persistent verification is being used, the signed_on_from list will consist ofthe users currently signed on with Persistent Verification authority.

PurposeThe RACF SIGNOFF operator command removes user entries from thesigned_on_from list. Entries in the signed_on_from list are selected by theSIGNOFF command using the following information:

� User ID � Group� APPL (the local LU name)� POE (the partner LU name from which the user is signed on)

The SIGNOFF command has operands which correspond to the items above. Youcan use these operands to select which user entries to sign off.

To determine which user entries will be signed off by issuing a particular SIGNOFFcommand, issue a DISPLAY command with corresponding selection criteria.

Related CommandsUse the DISPLAY operator command to view the signed_on_from list.

Authorization RequiredTo use the SIGNOFF operator command, you must be authorized to the properprofile in the OPERCMDS resource class. See RACF Security Administrator'sGuide for further information.

SIGNOFF SyntaxThe complete syntax of the SIGNOFF command is:

Note: The SIGNOFF operands must be separated by commas on the commandline. Refer to “Rules for Entering RACF Operator Commands” on page 415for more information.

subsystem-prefix SIGNOFF APPL(local_LU_name |*)POE(partner_LU_name |*)USER(userid_name |*)[GROUP(group_name |*)][SECLABEL(security_label |*)]

Chapter 4. The RACF Operator Commands 429

Page 450: RACF V1R10 Command Language Reference - Ichva404

SIGNOFF Operator Command

Parameterssubsystem-prefix

The subsystem-prefix identifies the RACF subsystem as the executionenvironment. The subsystem prefix can be either an installation-defined prefixcharacter or the subsystem name followed by a blank.

The operands listed below allow the operator to specify the user entries to besigned off. The APPL, POE, USER and GROUP operands are required to uniquelyidentify a user entry to be signed off. The GROUP operand is optional and willdefault to a group_name consisting of blanks.

APPL(local_LU_name | * )This is a required operand. The local_LU_name is a 1-to-8-character name ofthe local LU to be searched for. An asterisk may occupy the last position ofthe local_lu_name in order to provide a partial generic selection capability. Acharacter string consisting of a single asterisk is permitted as a full generic thatwill match any APPL name in the signed_on_from list.

POE(partner_LU_name | * )This is a required operand. The partner_LU_name is a 1-to-8-character nameof the partner LU to be searched for. A partner_LU_name consisting of asingle asterisk is permitted as a full generic that will match any POE name inthe signed_on_from list.

USER(userid_name | * )This is a required operand. The userid_name is a 1-to-8-character specificationwhich represents the RACF userid to be searched for. A character stringconsisting of a single asterisk is permitted as a full generic that will match anyuserid in the signed_on_from list.

GROUP(group_name | * )This is an optional operand. The group_name is a 1-to-8-characterspecification which represents the RACF group to be searched for. A characterstring consisting of a single asterisk is also permitted as a full generic which willmatch any group_name in the signed_on_from list. If this operand is notspecified, the default value is a group_name consisting of blanks.

Note that entries in the signed_on_from list may not always be added to thatlist with a group_name value. Such entries will have group_names consistingof blanks.

SECLABEL(security_label | * )This is an optional operand. The security_label is a 1-to-8-characterspecification that represents the RACF security label to be searched for. Thisoperand is currently ignored.

430 RACF V1R10 Command Language Reference

Page 451: RACF V1R10 Command Language Reference - Ichva404

SIGNOFF Operator Command

SIGNOFF Examples

Table 66. SIGNOFF ExamplesExample 1 Operation Sign off a user from a local/partner LU pair.

Known The local LU is locallu, the partner LU is prtnrlu5, and the userid_name is jim.The RACF subsystem prefix is @.

Command @signoff user(jim),appl(locallu),poe(prtnrlu5)Defaults A group_name consisting of blank characters.

Example 2 Operation Sign off all of the users from a local/partner LU pair.Known The local LU is locallu, the partner LU is prtnrlu5, and the RACF subsystem

prefix is @.Command @signoff appl(locallu),poe(prtnrlu5),user(�)

Defaults A group_name consisting of blank characters.

Example 3 Operation Sign off a user from all the local/partner LU pairs to which that user is signedon.

Known The userid_name is jim, and the RACF subsystem prefix is @.Command @signoff appl(�),poe(�),group(�),user(jim)

Defaults None

Example 4 Operation Sign off all users from all the partner LUs of a particular local LU.Known The local LU is locallu, the RACF subsystem prefix is @.

Command @signoff appl(locallu),poe(�),user(�),group(�)Defaults None

Example 5 Operation Sign off all users of a particular group from a particular local LU.Known The local LU is locallu, the group is grp1, and the RACF subsystem prefix is

@.Command @signoff appl(locallu),poe(�),user(�),group(grp1)

Defaults None

Chapter 4. The RACF Operator Commands 431

Page 452: RACF V1R10 Command Language Reference - Ichva404

SIGNOFF Operator Command

432 RACF V1R10 Command Language Reference

Page 453: RACF V1R10 Command Language Reference - Ichva404

Appendix A. Resource Profile Naming Considerations

Profile DefinitionsIn RACF, resource profiles contain a description of a resource, including theauthorized users and the access authority of each user. Resource profiles can bediscrete, generic, or, additionally for the DATASET class, fully-qualified generic.

Discrete ProfilesA discrete profile can protect a single resource that has unique securityrequirements. A discrete profile matches the name of the resource it protects andcannot exist independently of the resource. In the DATASET class, if you deletethe resource, you delete the profile.

For example, on MVS, a profile called SMITH.REXX.EXEC in class DATASET wouldprotect the data set named SMITH.REXX.EXEC. On VM, a profile called SMITH.191 inclass VMMDISK would protect SMITH's 191 disk.

Generic ProfilesA generic profile can protect several resources that have a similar naming structureand security requirements. Specify generic characters in the profile name if youwant to protect more than one resource with the same security requirements.

One or more of the following generic characters are allowed:

Percent sign (%)Single asterisk (*)Double asterisk (**)

Ampersand (&)

Notes:

1. The double asterisk (**) is not allowed with the DATASET class if enhancedgeneric naming (EGN) is inactive.

2. The ampersand (&) is only for general resource profile names and only ifthe RACFVARS class is active. Resource profiles can be created toprotect resource names with unlike names. See RACF SecurityAdministrator's Guide for more information.

For example, on MVS, a profile called SMITH.� in class DATASET would protect allof SMITH's data sets that did not have a more specific profile defined (NOEGN is ineffect). On VM, a profile called SMITH.� in class VMMDISK would protect all ofSMITH's minidisks that did not have a more specific profile defined.

Copyright IBM Corp. 1976, 2004 433

Page 454: RACF V1R10 Command Language Reference - Ichva404

Fully-Qualified Generic Profiles (DATASET class only)A fully-qualified generic profile matches exactly the name of the data set it protects.

One reason to choose a fully-qualified generic profile for data set protection is thatthe profile is not deleted if the data set is deleted. If the data set is deleted andthen re-created, the protection is there without creating another profile. Anotherreason is to protect multiple copies with one profile.

Determining RACF ProtectionAlthough multiple generic profiles can match a general resource name, only themost specific profile actually protects it. For example, AB.CD*, AB.CD.**, andAB.**.CD all match the data set AB.CD, but AB.CD* protects the data set.

The best way to determine which profile is protecting a given resource is to useone of the list commands.

To find out what profile is protecting a general resource, enter the RLIST command:

RLIST class-name resource-name

which looks for a discrete profile. If none is found, and generic profile checking isin effect for the class, the generic profile which protects the resource is displayed.

To find out what profile is protecting your data set, enter:

LISTDSD DA('data-set-name')

which looks for a discrete profile. If none is found, and generic profile checking isin effect for the DATASET class, enter:

LISTDSD DA('data-set-name') GENERIC

which looks for a generic profile.

To find out what profile is protecting your SFS file or directory, issue the LFILEcommand for files and the LDIRECT command for directories.

For information, see RACF General User's Guide.

The rest of the appendix discusses the rules governing:

� Profile names for data sets� Profile names for general resources.� Profile names for SFS files and directories

434 RACF V1R10 Command Language Reference

Page 455: RACF V1R10 Command Language Reference - Ichva404

Profile Names for Data SetsTable 67 on page 435 shows the availability of generic characters before RACFRelease 1.9 and with RACF Release 1.9 or later. The use of the generic character% has not changed.

Note: Depending on whether or not EGN is active, the ending * has differentmeanings. These are explained in more detail later in this section.

Table 67. Generic Naming for Data Sets

Release of RACF

Ending .**Allowed

Middle .**.Allowed

Beginning *Allowed

Middle *Allowed

Ending *Allowed

Starting With RACF 1.9EGN on

Yes Yes No Yes Yes

Starting With RACF 1.9EGN off

No No No Yes Yes

Prior to RACF 1.9EGN on

Yes No No Yes Yes

Prior to RACF 1.9EGN off

No No No Yes Yes

For naming profiles in the DATASET class on MVS, you can use discrete, generic,or fully-qualified generic names.

Discrete ProfilesThese are the same as TSO data set names (see TSO/E Command LanguageReference), except that the high-level qualifier (or the qualifier supplied by acommand installation exit) must be a valid RACF-defined user ID or group name.

Generic Profile Rules—Enhanced Generic Naming InactiveIn the DATASET class, you can use generic characters as follows:

� Specify % to match any single character in a data set name

� Specify * as follows:

– As a character at the end of a data set profile name (for example,ABC.DEF*) to match zero or more characters until the end of the name,zero or more qualifiers until the end of the data set name, or both

– As a qualifier at the end of a profile name (for example, ABC.DEF.*) tomatch one or more qualifiers until the end of the data set name

– As a qualifier in the middle of a profile name (for example, ABC.*.DEF) tomatch any one qualifier in a data set name

– As a character at the end of a qualifier in the middle of a profile name (forexample, ABC.DE*.FGH) to match zero or more characters until the end ofthe qualifier in a data set name.

Note: For profiles in the DATASET class, the high-level qualifier of the profilename must not be, nor may it contain, a generic character—for example,�.ABC, AB%.B, and AB�.AB are not allowed.

Appendix A. Resource Profile Naming Considerations 435

Page 456: RACF V1R10 Command Language Reference - Ichva404

Tables are provided to show the variety of profiles that can be created usinggenerics, using enhanced generic naming, and what happens to the profileprotection if enhanced generic naming is turned off.

Table 68 and Table 69 provide examples of data set names using generic naming.Enhanced generic naming has not been turned on (SETROPTS NOEGN, the default, isin effect).

Table 70 on page 437 and Table 71 on page 438 provide examples of data setnames with enhanced generic naming (SETR EGN is on).

Table 72 on page 438 and Table 73 on page 439 provide examples of data setnames if enhanced generic naming is turned off after being turned on. It is notrecommended that you turn EGN off after you have turned it on.

Table 68. Generic Naming for Data Sets with Enhanced Generic NamingInactive—Asterisk at the End

Profile Name AB.CD� AB.CD.�

Resources protected bythe profile

AB.CDAB.CDEFAB.CD.EFAB.CD.XYAB.CD.EF.GH

AB.CD.EFAB.CD.XYAB.CD.EF.GH

Resources not protectedby the profile

ABC.DEFABC.XY.XY.DEF

AB.CDAB.CDEFABC.DEFAB.XY.XY.DEF

Table 69. Generic Naming for Data Sets with Enhanced Generic NamingInactive—Asterisk in the Middle or %

Profile Name ABC.%EF AB.�.CD AB.CD�.EF

Resourcesprotected by theprofile

ABC.DEFABC.XEF

AB.CD.CD AB.CDEF.EFAB.CDE.EF

Resources notprotected by theprofile

ABC.DEFGHIABC.DEF.GHIABC.DDEF

AB.CDAB.CD.EFAB.CDEFABC.DEFABC.XY.CDAB.XY.XY.CD

AB.CD.XY.EF

Generic Profile Rules—Enhanced Generic Naming ActiveThe enhanced generic naming option applies only to data sets and allows you touse double asterisk (**) in the DATASET class. It also changes the meaning of thesingle asterisk (*) at the end of a profile name.

Your RACF security administrator activates enhanced generic naming by issuingthe SETROPTS command with the EGN operand. SETROPTS EGN will make therules for data set and general resource profiles consistent with each other.Additionally, generic profiles can be more precise, and the generic profile namesare more similar to other IBM products.

436 RACF V1R10 Command Language Reference

Page 457: RACF V1R10 Command Language Reference - Ichva404

New installations should set EGN on immediately.

The following rules apply if you have enhanced generic naming in effect.

Specify * as follows:

� As a character at the end of a data set profile name to match zero or morecharacters until the end of the qualifier.

� As a qualifier at the end of a profile name to match one qualifier until the end ofthe data set name.

The meaning of an ending asterisk depends on whether the installation is usinggeneric profiles with or without EGN.

Specify ** as follows:

� As either a middle or end qualifier in a profile name to match zero or morequalifiers. Only one occurrence of a double asterisk is allowed in a profilename.

For example, ABC.DE.** is allowed; ABC.DE** is not allowed; and A.**.B.** isnot allowed.

RACF does not allow you to specify any generic characters in the high-levelqualifier of a data set name.

Table 70 and Table 71 on page 438 show examples of generic profile names youcan create when enhanced generic naming is active, and the resources protectedand not protected by those profiles.

Table 70. Generic Data Set Profile Names Created with Enhanced Generic Naming Active—Asterisk and DoubleAsterisk at the End

Profile Name AB.CD� AB.CD.� AB.CD.�� AB.CD�.�� AB.CD.�.��

Resourcesprotected bythe profile

AB.CDAB.CDEF

AB.CD.EFAB.CD.XY

AB.CDAB.CD.EFAB.CD.EF.GHAB.CD.XY

AB.CDAB.CD.EFAB.CDEFAB.CDEF.GHAB.CD.EF.GHAB.CD.XY

AB.CD.EFAB.CD.EF.GHAB.CD.XY

Resources notprotected bythe profile

AB.CD.EFAB.CD.EF.GHAB.CD.XYABC.DEF

AB.CDAB.CDEFAB.CD.EF.GHABC.DEF

AB.CDEFAB.CDE.FGABC.DEF

ABC.DEF ABC.DEFAB.CDEFAB.CDEF.GHAB.CDABC.XY.XY.EF

Appendix A. Resource Profile Naming Considerations 437

Page 458: RACF V1R10 Command Language Reference - Ichva404

Table 71. Generic Data Set Profile Names Created with Enhanced Generic Naming Active—Asterisk, DoubleAsterisk, or Percent Sign in the Middle

Profile Name ABC.%EF AB.�.CD AB.��.CD

Resources protected bythe profile

ABC.DEFABC.XEF

AB.CD.CD AB.CDAB.X.CDAB.X.Y.CD

Resources not protectedby the profile

ABC.DEFGHIABC.DEF.GHIABC.DDEF

AB.CDAB.CD.EFAB.CDEFABC.DEFABC.XY.CDABC.XY.XY.CD

AB.CD.EFAB.CDEFABC.X.CD.EFABC.DEFABX.YCD

Note: Although multiple generic profiles may match a data set name, only themost specific actually protects the data set. For example, AB.CD*,AB.CD.**, and AB.**.CD all match the data set AB.CD, but AB.CD* protectsthe data set.

In general, given two profiles that match a data set, you can find the morespecific one by comparing the profile name from left to right. Where theydiffer, a non-generic character is more specific than a generic character. Incomparing generics, a % is more specific than an *, and an * is morespecific than **. Another way to determine the most specific is with theSEARCH command, as there are some rare exceptions to the general rule.SEARCH always lists the profiles in the order of the most specific to theleast specific.

Data set profiles created before enhanced generic naming is activated continue toprovide the same RACF protection after this option is activated.

If you protect resources with generic profiles while enhanced generic naming isactive and then deactivate this option, your resources may no longer be protected.Table 72 and Table 73 on page 439 show examples of generic profiles createdwith enhanced generic naming active and the protection after deactivation.

Table 72. After Deactivating EGN—Asterisk and Percent Sign in the Middle

Profile Name ABC.%EF ABC.�.DEF

How RACF displays thename after EGN isdeactivated

ABC.%EF ABC.�.DEF

Resources protected bythe profile after EGN isdeactivated

Same as before Same as before

438 RACF V1R10 Command Language Reference

Page 459: RACF V1R10 Command Language Reference - Ichva404

Table 73. After Deactivating EGN—Asterisk and Double Asterisk at the End

ProfileName

AB.CD� AB.CD.� AB.CD.�� AB.CD�.�� AB.CD.�.��

How RACFdisplaysthe nameafter EGNisdeactivated

AB.CD� AB.CD.� AB.CD. AB.CD� AB.CD.�

Resourcesprotectedby theprofile afterEGN isdeactivated

None (!!) None (!!) None (asexpected)

Same asbefore

Same asbefore

Choosing between Discrete and Generic Profiles� Choose a generic profile for one of the following reasons:

– To protect more than one data set with the same security requirements.The data sets protected by a generic profile must have some identicalcharacters in their names. The profile name contains one or more genericcharacters (* or %).

– If you have a single data set that might be deleted, then re-created, andyou want the protection to remain the same, you can create a fully-qualifiedgeneric profile.

� Choose a discrete profile for the following reason:

– To protect one data set with unique security requirements. The name of adiscrete profile matches the name of the data set it protects.

While you could also use a fully-qualified generic, you should do so withcare. Generic profiles can cause performance problems if they aren't usedto protect several data sets.

If a data set is protected by both a generic profile and a discrete profile, thediscrete profile takes precedence and sets the level of protection for the data set.

If a data set is protected by more than one generic profile, the most specific profiletakes precedence and sets the level of protection for the data set.

Notes:

1. All the members of a partitioned data set (PDS) are protected by one profile(the profile that protects the data set).

2. For a generic profile, unit and volume information is ignored because the datasets that are protected under the generic profile can be on many differentvolumes.

Appendix A. Resource Profile Naming Considerations 439

Page 460: RACF V1R10 Command Language Reference - Ichva404

Always-Call SupportIf your installation has always-call support (and most do), a generic profile mightalready exist under which the data set is protected. However, that profile might notprovide the exact protection you want for your data set. In this case, you cancreate a more specific generic profile or a discrete profile for the data set.

If your installation has always-call support, all the components of a VSAM data setare protected by one profile (the profile that protects the cluster name). You do notneed to create profiles that protect the index and data components of a cluster. Ifyour installation does not have always-call support, you must ensure that the indexand data components of a VSAM cluster are protected the same way the clustername is protected.

The protection offered by a generic profile is different, depending on the level ofdata management support installed on your system. If your data managementincludes support for RACF always-call, generic profiles protect all data sets thatthey apply to, including existing data sets and data sets to be created in the future.

A generic profile on a system with always-call controls the creation of data sets.When a user creates a new tape or DASD data set that will be protected by anexisting generic profile, that profile must give the user ALTER authority. If the newdata set is a group data set, the user must have either ALTER authority in theprofile or CREATE authority in the group.

When the user has CREATE authority in the group but not ALTER authority in theprofile and the new data set is a partitioned data set (PDS), the user must have atleast UPDATE authority in the profile because the data set will be opened to createa PDS directory.

When your data management does not include support for RACF always-call,generic profiles can protect only data sets that are RACF-indicated and do not havean associated discrete profile.

Data sets that are not RACF-indicated but are protected by a generic profile andalways-call are not protected if they are transferred (in any way) or available (suchas through shared DASD) to another system unless that system has all of thefollowing:

� RACF protection� Support for RACF always-call� The appropriate predefined generic profiles.

For more information, see RACF Security Administrator's Guide.

Profile Names for General ResourcesTable 74 on page 441 shows the availability of generic characters before and withRACF Release 1.9 or later. The usage of the generic character % has notchanged.

Note: The ending asterisk has different meanings and is explained further in theappropriate sections.

440 RACF V1R10 Command Language Reference

Page 461: RACF V1R10 Command Language Reference - Ichva404

Table 74. Generic Naming for General Resources

DoubleAsteriskAllowed inBeginning,Middle, or End

Middle AsteriskAllowed

BeginningAsteriskAllowed

EndingAsteriskAllowed

Starting With RACF 1.9 Yes Yes Yes Yes

Prior to RACF 1.9 No No No Yes

For naming general resources, you can use discrete or generic profiles. Asmentioned before, discrete profile names exactly match the general resource name.

Valid generic characters are a percent sign (%), asterisk (*), double asterisk (**),and ampersand (&).

� Specify a percent sign to match any single character in a resource profile name

� Specify a double asterisk once in a profile name as follows:

– As the entire profile name to match all resource names in a class

– As either a beginning, middle, or ending qualifier (for example, **.ABC,ABC.**.DEF, or ABC.**) to match zero or more qualifiers in a resourcename.

Note: ** is always available for general resources. The SETROPTS EGNsetting is exclusively for data sets.

� Specify an asterisk as follows:

– As a qualifier at the beginning of a profile name to match any one qualifierin a resource name

– As a character at the end of a profile name (for example, ABC.DEF*) tomatch zero or more characters until the end of the resource name, zero ormore qualifiers until the end of the resource name, or both

– As a qualifier at the end of a profile name (for example, ABC.DEF.*) tomatch one or more qualifiers until the end of the resource name

– As a qualifier in the middle of a profile name (for example, ABC.*.DEF) tomatch any one qualifier in a resource name

– As a character at the end of a qualifier in the middle of a profile name (forexample, ABC.DE*.FGH) to match zero or more characters until the end ofthe qualifier in a resource name.

� Specify an ampersand as follows:

– In a profile name to indicate that RACF is to use a profile in theRACFVARS class to determine the actual values to use for that part of theprofile name.

See RACF Security Administrator's Guide for the unique naming conventions ofspecific classes and for a discussion of the RACFVARS class. See also theproduct documentation (such as PSF or CICS) for the naming conventions ofspecific classes.

Appendix A. Resource Profile Naming Considerations 441

Page 462: RACF V1R10 Command Language Reference - Ichva404

Restricted Use of %* in General Resources

With RACF Release 1.9 or later, the %* combination requires special attention.

New profiles with an ending %* are no longer allowed, nor are profiles named%*. The RDEFINE command will return an error message.

Existing profiles with an ending %* are usable, but they should be deletedbefore creating any new profiles with a middle or beginning * or **. TheRALTER and RDELETE commands will accept %* to enable you to make thechanges.

Instead of using an ending %*, create new profiles ending with %.** or * forsimilar function (change AB.C%� to AB.C%.�� or AB.C�).

If you have existing profiles named %*, you should create new profiles(suggested name **).

Note: When creating the new profiles, consider using the FROM operand forcontinued use of the same access list.

Table 75, Table 76, and Table 77 on page 443 give examples of generic profilenames for general resources.

Table 75. Generic Naming for General Resources—Percent Sign, Asterisk, or DoubleAsterisk at the Beginning

Profile Name %.AB �.AB ��.AB

Resourcesprotected by theprofile

B.ABA.AB

AB.ABABC.ABA.AB

ABA.A.A.ABAB.ABA.AB

Resources notprotected by theprofile

AB.ABABC.AB

AB.CDAB.C.ABAB

ABC.AB.DEFABAB

Table 76. Generic Naming for General Resources—Asterisk or Double Asterisk at the Ending

Profile Name AB.CD� AB.CD.� AB.CD.��

Resources protected bythe profile

AB.CDAB.CDEFAB.CD.EFAB.CD.XYAB.CD.EF.GH

AB.CD.EFAB.CD.XYAB.CD.EF.XY

AB.CD.CDAB.CD.X.Y.ZAB.CDAB.CD.EF.GH

Resources not protectedby the profile

ABC.DEFABC.XY.XY.DEF

AB.CDAB.CDEFABC.DEFAB.XY.XY.DEF

ABC.CDAB.CDE.EF

442 RACF V1R10 Command Language Reference

Page 463: RACF V1R10 Command Language Reference - Ichva404

Table 77. Generic Naming for General Resources—Asterisk, Double Asterisk, or Percent Sign in the Middle

Profile Name ABC.%EF AB.�.CD AB.CD�.CD AB.��.CD

Resourcesprotected by theprofile

ABC.DEFABC.XEF

AB.CD.CD AB.CD.CDAB.CDEF.CD

AB.CDAB.X.CDAB.X.Y.CD

Resources notprotected by theprofile

ABC.DEFGHIABC.DEF.GHI

AB.CDAB.CD.EFAB.CDEFAB.X.Y.CD

AB.CD.XYAB.CD.XY.CD

AB.CD.EFAB.CDEFABC.X.CD.EFABC.DEFABC.XY.CDABC.XY.XY.CD

Although multiple generic profiles may match a general resource name, only themost specific actually protects the resource. For example, AB.CD*, AB.CD.**, andAB.**.CD all match the general resource AB.CD, but AB.CD* protects it.

In general, given two profiles that match a general resource, you can find the morespecific one by comparing the profile name from left to right. Where they differ, anongeneric character is more specific than a generic character. In comparinggenerics, a percent sign is more specific than an asterisk, and an asterisk is morespecific than double asterisk. Another way to determine the most specific is withthe SEARCH command, as there are some rare exceptions to the general rule.SEARCH will always list the profiles in the order of the most specific to the leastspecific.

Permitting Profiles for GENERICOWNER ClassesGENERICOWNER gives an installation the ability of restricting CLAUTH users fromcreating profiles in a class. In order to do this, a top-level ** profile is defined. Thisprofile is owned by the system administrator and this profile blocks allnon-SPECIAL users from creating profiles. A permitting profile must be defined foreach CLAUTH user. Each profile defines the subset of resources in the class thatthe user is allowed to create.

When a CLAUTH user attempts to define a resource, a search is made for aless-specific (permitting) profile. This less-specific profile is a profile that matchesthe more-specific profile name, character for character, up to the ending * or ** inthe less-specific name.

This definition may appear simple, but is not exactly what you might expect incomparison to the preceding section.

Table 78. Permitting profiles

Profile Name AA.� AA.�� AA� A.�.B.��

covered AA.BBAA.B.C

AA.�AAAA.BBAA.B.C

AA.�AAAA.BBAA.B.CAAC.BB

A.�.B.CC

not covered AA.��AAABC.BB

AAC.BBABC.BB

ABC.BB A.A.B.CC

Appendix A. Resource Profile Naming Considerations 443

Page 464: RACF V1R10 Command Language Reference - Ichva404

Profile Names for SFS Files and DirectoriesStarting with RACF 1.10, you can protect files and directories in the shared filedsystem (SFS). The RACF classes, FILE and DIRECTRY, must be active to usethis support.

Twelve RACF SFS commands are available to manipulate RACF profiles forprotecting SFS files and directories. The RACF SFS commands are: ADDDIR,ADDFILE, ALTDIR, ALTFILE, DELDIR, DELFILE, LDIRECT, LFILE, PERMDIR,PERMFILE, SRDIR, and SRFILE.

To enter the file and directory profile names in the RACF SFS commands, thefollowing formats must be used:

directory-id = [file-pool-id:] [userid].[dir1.dir2...dir8]file-id = filename filetype directory-id

The operands in brackets are optional. If you are sharing a RACF database withMVS and are administering the VM system from the MVS side, you must specifyfile pool ID. Also, if you enter command in the RACF command session on VM,you must specify file pool ID. The maximum length of a valid DIRECTRY profilename is 153 and the maximum length for a valid file name is 171. Qualifiers for theprofile names are explained in Table 79.

Note: File names and file types on VM may contain lowercase letters; RACFprofile names cannot contain lowercase letters. To protect SFS files thatcontain lowercase letters, you must use generic profile names.

For example, to protect the file

OFSMAIL OFSLOGfl POOL1:USER1.DIR1 (note the lowercase fl)

you could use any of the following file profile names:

OFSMAIL OFSLOG� POOL1:USER1.DIR1OFSMAIL OFSLOG%% POOL1:USER1.DIR1� OFSLOG%% POOL1:USER1.DIR1� OFSLOG%% POOL1:USER1.DIR1.��

Table 79. Rules for forming the qualifiers of FILE and DIRECTRY names

Qualifier Length Characters Allowed

file pool ID 1-8 characters A-Z for first character,A-Z and 0-9 for remaining

userid 1-8 characters A-Z, 0-9, $, #, @

sub-directory (there may be 0to 8 sub-directory names)

1-16 characters A-Z, 0-9, $, #, @,and _ (underscore)

file name 1-8 characters A-Z, 0-9, $, #, @, +,- (hyphen), : (colon),and _ (underscore)

file type 1-8 characters A-Z, 0-9, $, #, @, +,- (hyphen) : (colon),and _ (underscore)

444 RACF V1R10 Command Language Reference

Page 465: RACF V1R10 Command Language Reference - Ichva404

Default Naming ConventionsProfile names for files and directories contain file pool ID and user ID. In RACFSFS commands issued on VM using RAC, either qualifier may be omitted byfollowing SFS standards for naming files and directories. For RACF SFScommands issued on VM using the RACF command session or on an MVSsystem, only the user ID may be omitted.

RACF uses the following guidelines when the file pool ID or user ID is omitted froman SFS format profile name in a RACF command:

1. If a RACF SFS command is entered on VM using RAC, the following applieswhen omitting the file pool ID and user ID from an SFS format profile name:

a. If the file pool ID is omitted, RACF obtains the command issuer's default filepool ID, as follows:

1) RACF uses the default file pool ID set by the SET FILEPOOL command,if SET FILEPOOL was used in the current CMS session to set a defaultfile pool ID for this user.

2) RACF uses the file pool ID from the IPL of CMS, if SET FILEPOOL hasnot been used in the current CMS session to set a default file pool IDfor this user. The file pool ID from the IPL could come from anexplicitly issued IPL command or it could be from an IPL statement inthe CP directory.

3) RACF uses a default file pool ID of NONE. In this case, the RACFcommand will fail with an error message.

b. If the user ID is omitted, RACF obtains the command issuer's default filespace, as follows:

1) RACF uses the default file space set by the SET FILESPACE command,if SET FILESPACE was used in the current CMS session to set a defaultfile space for this user.

2) RACF uses the command issuer's user ID, if SET FILESPACE has notbeen used to set a default file space for this user.

2. If a RACF SFS command is entered in a RACF command session on VM orthe command is issued on MVS, the following applies when omitting the filepool ID and user ID from an SFS format profile name:

a. The file pool ID must be specified; otherwise, an error message will beissued.

b. If the user ID qualifier is omitted from an SFS format profile name, thecommand issuer's user ID will be substituted for the user ID qualifier.

Table 80 on page 446 shows examples of these rules for specifying defaults inprofile names for the FILE and DIRECTRY classes.

Appendix A. Resource Profile Naming Considerations 445

Page 466: RACF V1R10 Command Language Reference - Ichva404

(*) This name is not valid on MVS and in the RACF command session on VMbecause the file pool qualifier is omitted.

Names for SFS Files: The format of SFS files follows SFS naming conventions.The format of a FILE name is:

filename filetype directory-idor

filename filetype [file-pool-id:][userid].[dir1.dir2...dir8]

When using the SFS file commands (ADDFILE, ALTFILE, LFILE, DELFILE,PERMFILE and SRFILE), the profile name entered must be in SFS format, that is:

filename filetype file-pool-id:userid.dir1.dir2

To make authority checking more efficient, RACF converts the SFS format filename to a RACF format file name. The RACF format of SFS file names is:

file-pool-id.userid.dir1.dir2.filename.filetype

The RACF format must be used if defining an entry in the global access checkingtable. The RACF format is also used if entering RACF commands other than theRACF SFS file and directory commands, such as RLIST or SEARCH. Werecommend using RACF SFS file commands where possible.

Discrete Profile:

A discrete profile name matches exactly the name of the SFS object it protects.

Table 80. Examples of default naming conventions

Name entered byuser U

Name used by RACF if SETFILEPOOL FP: was previouslyissued

Name used by RACF if SETFILEPOOL FP: and SETFILESPACE U2 werepreviously issued

. (*) FP:U. FP:U2.

FP:U. FP:U. FP:U.

FP:. FP:U. FP:U2.

U. (*) FP:U. FP:U.

.U (*) FP:U.U FP:U2.U

FP:.SUBDIR1 FP:U.SUBDIR1 FP:U2.SUBDIR1

.SUBDIR1 (*) FP:U.SUBDIR1 FP:U2.SUBDIR1

U.SUBDIR1 (*) FP:U.SUBDIR1 FP:U.SUBDIR1

FP: not valid not valid

FP:U not valid not valid

U not valid not valid

TEMP not valid not valid

If the SFS file name is ONE SCRIPT FP2:OPER.DIR1.DIR2The discrete RACF profile name in SFSformat is

ONE SCRIPT FP2:OPER.DIR1.DIR2

446 RACF V1R10 Command Language Reference

Page 467: RACF V1R10 Command Language Reference - Ichva404

For example, this profile name can be used in the RACF SFS commands asfollows:

ADDFILE ONE SCRIPT FP2:OPER.DIR1.DIR2 UACC(NONE) OWNER(ANDREW)

ADDDIR FP2:OPER.DIR3 FCLASS(FILE) FROM(ONE SCRIPT FP2:OPER.DIR1.DIR2)

PERMFILE ONE SCRIPT FP2:OPER.DIR1.DIR2 ID(LAURIE) ACCESS(UPDATE)

Generic Profile:

The profile name of the file you specify can contain one or more generic characters(% , * or **) as described in the following section.

� Specify * to match zero or more characters at the end of a qualifier. If youspecify a single asterisk as the only character in a qualifier, it represents oneentire qualifier.

Note: An ending * in general resource classes other than FILE andDIRECTRY will match zero or more characters until the end of the resourcename.

� Specify ** to match zero or more qualifiers in a resource name. You cannotspecify any other characters with ** within a qualifier (for example, FN FTFP:USER1.A�� is not allowed, but FN FT FP:USER1.�� is).

Note: ** cannot be used in the filename or filetype qualifiers in a file profilename. Only one occurrence of ** is allowed in a profile name.

� Specify % to match any single character in a resource name, including ageneric character.

Notes:

1. RACF does not allow you to specify any generic characters in the file pool ID oruser ID qualifiers of the file profile name.

2. The ampersand (&) generic character can also be used in the FILE andDIRECTRY classes if the RACFVARS class is active. For more information,see RACF Security Administrator's Guide.

Tables 81, 82, 83, and 84 show how you can use generic characters. In profilenames for the FILE class, the first two qualifiers are required and always representthe file name and file type. The accompanying examples are for profiles in theFILE class, but generic characters are used in the DIRECTRY class in the sameway.

Appendix A. Resource Profile Naming Considerations 447

Page 468: RACF V1R10 Command Language Reference - Ichva404

Table 81. Using an Asterisk (*) as a Qualifier

ProfileName

FN1 FT1 FP:U1.�.B FN1 � FP:U1.A.B � � FP:U1.A.Bprotects all files inU1's directory A.B

� � FP:USER1.protects all files inUSER1's maindirectory

FilesProtectedby theProfile

FN1 FT1 FP:U1.A.BFN1 FT1 FP:U1.ABC.B

FN1 EXEC FP:U1.A.BFN1 LIST FP:U1.A.B

FN1 EXEC FP:U1.A.BFN2 LIST FP:U1.A.B

FN1 FT FP:USER1.

Files NotProtectedby theProfile

FN1 FT1 FP:U1.X.Y.BFN1 FT1 FP:U1.B.X

FN1 FT1 FP:U1.A.B.CFN1 FT FP:U1.A.B.Z

FN1 FT1 FP:U1.A.B.CB FT FP:U1.A

FN1 FT1 FP:U1.A

Table 82. Using an Asterisk (*) as the Last Character

Profile Name FW� FT1 FP:U1.A.B FN FT FP:U1.A�

Files Protected by the Profile FW1 FT1 FP:U1.A.BFW123456 FT1 FP:U1.A.B

FN FT FP:U1.A123456FN FT FP:U1.A

Files Not Protected by the Profile FW1 FT1 FP:U1.A.B.C FN FT FP:U1.A1.B1

Table 83. Using Two Asterisks (**) as a Qualifier

ProfileName

� � FP:U2.�� � � FP:U1.A.�� � EXEC FP:U1.A.B.�� � � FP:U1.A.�.��

FilesProtectedby theProfile

L M FP:U2.FN FT FP:U2.A.BX Y FP:U2.A.B.C andall files belonging toU2 in filepool FP 1

L M FP:U1.AFN FT FP:U1.A.BX Y FP:U1.A.B.C andall files in directory Aand any of A'ssubdirectories 1

LL EXEC FP:U1.A.B.CFN EXEC FP:U1.A.B andall EXEC files in B'sdirectory and any ofB's subdirectories 1

FN FT FP:U1.A.BFN1 FT1 FP:U1.A.DF T FP:U1.A.B.CB EXEC FP:U1.A.ABC andall files in A'ssubdirectories 1

Files NotProtectedby theProfile

FN FT FP:USER2. FN FT FP:U1.B FN FT FP:U1.BB EXEC FP:U1.A.ABC

FN FT FP:U1.A andno files in directory Aare protected 1

Notes:

1. This is only true if a more specific profile does not exist.

Table 84. Using a Percent Sign (%) in a Profile Name

Profile Name F T FP:U1.A%CD � � FP:U1.A%CD

Files Protected by the Profile F T FP:U1.ABCDF T FP:U1.AXCD

FN1 FT1 FP:U1.ABCDFILE1 TYPE1 FP:U1.AQCD

Files Not Protected by the Profile FN FT FP:U1.ABBD F T FP:U1.ABCC

448 RACF V1R10 Command Language Reference

Page 469: RACF V1R10 Command Language Reference - Ichva404

Discrete and Generic ProfilesRegardless of whether a file profile is discrete or generic, RACF automaticallygrants full authority to the user whose user ID matches the user ID qualifier of theprofile name.

Names for SFS Directories: The format of SFS directory names follows SFSnaming conventions. The format of a DIRECTRY name is:

[file-pool-id:][userid].[dir1.dir2...dir8]

When using the RACF SFS directory commands (ADDDIR, ALTDIR, LDIRECT,DELDIR, PERMDIR and SRDIR), the profile name entered must be in SFS format,that is:

file-pool-id:user.dir1.dir2

To make authority checking more efficient, RACF converts the SFS format directoryname to a RACF format directory name. The RACF format of SFS directorynames is:

file-pool-id.user.dir1.dir2

The RACF format must be used if defining an entry in the global access checkingtable. The RACF format is used if entering RACF commands other than the RACFSFS file and directory commands, such as RLIST or SEARCH. We recommendusing RACF SFS directory commands where possible.

Discrete Profile:

A discrete profile name matches exactly the name of the SFS object it protects.

For example, this profile name can be used in the RACF SFS commands asfollows:

ADDDIR FP1:OPER.DIR1.DIR2.DIR3 UACC(READ) SECLABEL(SECRET)

ADDFILE � � FP2:OPER.SAVE FCLASS(DIRECTRY) FROM(FP1:OPER.DIR1.DIR2.DIR3)

LDIRECT FP1:OPER.DIR1.DIR2.DIR3 STATISTICS AUTHUSER

Generic Profile:

The profile name you specify can contain one or more generic characters (% , * or**) as described in the following section.

� Specify % to match any single character in a resource name, including ageneric character

� Specify * to match zero or more characters at the end of a qualifier. If youspecify a single asterisk as the only character in a qualifier, it represents oneentire qualifier.

Note: An ending * in general resource classes other than FILE andDIRECTRY will match zero or more characters until the end of theresource name.

If the SFS directory name is FP1:OPER.DIR1.DIR2.DIR3The discrete RACF profile name in SFSformat is

FP1:OPER.DIR1.DIR2.DIR3

Appendix A. Resource Profile Naming Considerations 449

Page 470: RACF V1R10 Command Language Reference - Ichva404

� Specify ** to match zero or more qualifiers in a resource name. You cannotspecify any other characters with ** within a qualifier (for example,FP:USER1.A** is not allowed, but FP:USER1.** is).

Notes:

1. RACF does not allow you to specify any generic characters in the file-pool-id oruser ID qualifiers of the directory profile name.

2. The ampersand (&) generic character can also be used in the FILE andDIRECTRY classes if the RACFVARS class is active. For more information,see RACF Security Administrator's Guide.

For examples of profile naming using these characters, see Table 82 throughTable 84.

Discrete and Generic Profiles

Regardless of whether a directory profile is discrete or generic, RACF automaticallygrants full authority to the user whose user ID matches the user ID qualifier of theprofile name.

450 RACF V1R10 Command Language Reference

Page 471: RACF V1R10 Command Language Reference - Ichva404

Appendix B. Description of RACF Classes

See Resource Access Control Facility (RACF) Macros and Interfaces, SC28-1345,for more information on the IBM-supplied CDT.

On VM systems, the following classes are defined in the IBM-supplied CDT:

DIRECTRY Protection of shared file system (SFS) directories.

FACILITY Miscellaneous uses. Profiles are defined in this class so resourcemanagers (typically program products or components of MVS or VM)can check a user's access to the profiles when the users take someaction. Examples are using combinations of options for tape mounts,and use of the RACROUTE interface.

RACF does not document all of the resources used in the FACILITYclass by other products. For information on the FACILITY-classresources used by a specific product (other than RACF itself), see thatproduct's documentation.

FIELD Fields in RACF profiles (field-level access checking).

FILE Protection of shared file system (SFS) files.

GLOBAL Global access checking. 1

GMBR Member class for GLOBAL class (not for use on RACF commands).

GTERMINL Terminals with IDs that do not fit into generic profile naming conventions.1

PSFMPL When class is active, PSF/VM performs separator and data pagelabeling as well as auditing.

PTKTDATA PassTicket Key Class.

PTKTVAL Used by NetView/Access Services Secured Single Signon to storeinformation needed when generating a PassTicket.

RACFVARS RACF variables. In this class, profile names, which start with &(ampersand), act as RACF variables that can be specified in profilenames in other RACF general resource classes.

RVARSMBR Member class for RACFVARS (not for use on RACF commands).

SCDMBR Member class for SECDATA class (not for use on RACF commands).

SECDATA Security classification of users and data (security levels and securitycategories). 1

SECLABEL If security labels are used and, if so, their definitions. 2

SFSCMD Controls the use of shared file system (SFS) administrator and operatorcommands.

TAPEVOL Tape volumes.

TERMINAL Terminals (TSO or VM). See also GTERMINL class.

VMBATCH Alternate user IDs.

VMBR Member class for VMEVENT class (not for use on RACF commands).

VMCMD Certain CP commands and other requests on VM.

VMEVENT Auditing and controlling security-related events (called VM events) onVM/SP systems.

| VMLAN| Use RACF to control Guest LANs

Copyright IBM Corp. 1976, 2004 451

Page 472: RACF V1R10 Command Language Reference - Ichva404

On OS/390 systems, the following classes are defined in the IBM-supplied CDT:

VMMAC Used in conjunction with the SECLABEL class to provide security labelauthorization for some VM events. Profiles are not allowed in this class.

VMMDISK VM minidisks.

VMNODE RSCS nodes.

VMRDR VM unit record devices (virtual reader, virtual printer, and virtual punch).

VMSEGMT Restricted segments, which can be named saved segments (NSS) anddiscontiguous saved segments (DCSS).

VXMBR Member class for VMXEVENT class (not for use on RACF commands).

VMXEVENT Auditing and controlling security-related events (called VM events) onz/VM systems.

VMPOSIX Contains profiles used by OpenExtensions VM.

WRITER VM print devices.

Notes:

1. You cannot specify this class name on the GENCMD, GENERIC, andGLOBAL/NOGLOBAL operands of the SETROPTS command.

2. You cannot specify this class name on the GLOBAL operand of the SETROPTScommand or, if you do, the GLOBAL checking is not performed.

ALCSAUTH Supports the Airline Control System/MVS (ALCS/MVS) product

APPCLU Verifying the identity of partner logical units during VTAM sessionestablishment.

APPCPORT Controlling which user IDs can access the system from a given LU(APPC port of entry). Also, conditional access to resources for usersentering the system from a given LU.

APPCSERV Controlling whether a program being run by a user can act as a serverfor a specific APPC transaction program (TP).

APPCSI Controlling access to APPC side information files.

APPCTP Controlling the use of APPC transaction programs.

APPL Controlling access to applications.

CBIND Controlling the client's ability to bind to the server.

CONSOLE Controlling access to MCS consoles. Also, conditional access to otherresources for commands originating from an MCS console.

CSFKEYS Controlling use of Integrated Cryptographic Service Facility/MVS(ICSF/MVS) cryptographic keys. See also the GCSFKEYS class.

CSFSERV Controlling use of Integrated Cryptographics Service Facility/MVS(ICSF/MVS) cryptographic services.

DASDVOL DASD volumes. See also the GDASDVOL class.

DBNFORM Reserved for future IBM use

DEVICES Used by MVS allocation to control who can allocate devices such as:

� Unit record devices (printers and punches) (allocated only by PSF,JES2, or JES3)

� Graphics devices (allocated only by VTAM)

� Teleprocessing (TP) or communications devices (allocated only byVTAM)

452 RACF V1R10 Command Language Reference

Page 473: RACF V1R10 Command Language Reference - Ichva404

DIGTCERT Contains digital certificates and information related to them.

DIRAUTH Setting logging options for RACROUTE REQUEST=DIRAUTH requests.Also, if the DIRAUTH class is active, security label authorizationchecking is done when a user receives a message sent through theTPUT macro or the TSO SEND, or LISTBC commands. Profiles are notallowed in this class.

DLFCLASS The data lookaside facility.

DSNR Controlling access to DB2 subsystems.

FACILITY Miscellaneous uses. Profiles are defined in this class so that resourcemanagers (typically program products or components of MVS or VM)can check a user's access to the profiles when the users take someaction. Examples are catalog operations (DFP) and use of the vectorfacility (an MVS component).

RACF does not document all of the resources used in the FACILITYclass by other products. For information on the FACILITY classresources used by a specific product (other than RACF itself), see theproduct's documentation.

FIELD Fields in RACF profiles (field-level access checking).

GCSFKEYS Resource group class for CSFKEYS class. 1

GDASDVOL Resource group class for DASDVOL class. 1

GLOBAL Global access checking table entry. 1

GMBR Member class for GLOBAL class (not for use on RACF commands).

GSDSF Resource group class for SDSF class. 1

GTERMINL Resource group class for TERMINAL class. 1

IBMOPC Controlling access to OPC/ESA subsystems.

JESINPUT Conditional access support for commands or jobs entered into thesystem through a JES input device.

JESJOBS Controlling the submission and cancellation of jobs by job name.

JESSPOOL Controlling access to job data sets on the JES spool (that is, SYSIN andSYSOUT data sets).

LOGSTRM Reserved for MVS/ESA.

NODES Controlling the following on MVS systems:

� Whether jobs are allowed to enter the system from other nodes

� Whether jobs that enter the system from other nodes have to passuser identification and password verification checks

NODMBR Member class for NODES class (not for use on RACF commands).

OPERCMDS Controlling who can issue operator commands (for example, JES andMVS, and operator commands). 2

PMBR Member class for PROGRAM class (not for use on RACF commands).

PROGRAM Controlled programs (load modules). 1

PROPCNTL Controlling if user ID propagation can occur, and if so, for which userIDs (such as the CICS or IMS main task user ID), user ID propagation isnot to occur.

PSFMPL Used by PSF to perform security functions for printing, such asseparator page labeling, data page labeling, and enforcement of the userprintable area.

Appendix B. Description of RACF Classes 453

Page 474: RACF V1R10 Command Language Reference - Ichva404

PTKTDATA PassTicket Key Class enables the security administrator to associate aRACF secured signon secret key with a particular mainframe applicationthat uses RACF for user authentication. Examples of such applicationsare IMS, CICS, TSO, VM, APPC, and MVS Batch.

RACGLIST Class of profiles that hold the results of RACROUTEREQUEST=LIST,GLOBAL=YES or a SETROPTS RACLIST operation.

RACFVARS RACF variables. In this class, profile names, which start with &(ampersand), act as RACF variables that can be specified in profilenames in other RACF general resource classes.

RRSFDATA Used to control RACF remote sharing facility functions.

RVARSMBR Member class for RACFVARS (not for use on RACF commands).

SCDMBR Member class for SECDATA class (not for use on RACF commands).

SDSF Controls the use of authorized commands in the System Display andSearch Facility (SDSF). See also GSDSF class.

SECDATA Security classification of users and data (security levels and securitycategories). 1

SECLABEL If security labels are used, and, if so, their definitions. 2

SERVER Controlling the server's ability to register with the daemon.

SMESSAGE Controlling to which users a user can send messages (TSO only).

SOMDOBJS Controlling the client's ability to invoke the method in the class.

STARTED Used in preference to the existing started procedures table to assign anidentity during the processing of an MVS START command.

SURROGAT If surrogate submission is allowed, and if allowed, which user IDs canact as surrogates.

SYSMVIEW Controlling access by the SystemView for MVS Launch Window toSystemView for MVS applications.

TAPEVOL Tape volumes.

TEMPDSN Controlling who can access residual temporary data sets. You cannotcreate profiles in this resource class.

TERMINAL Terminals (TSO or VM). See also GTERMINL class.

VTAMAPPL Controlling who can open ACBs from non-APF authorized programs.

WRITER Controlling the use of JES writers.

CICS classes

ACICSPCT CICS program control table. 2

BCICSPCT Resource group class for ACICSPCT class. 1

CCICSCMD Used by CICS/ESA 3.1, or later, to verify that a user is permitted to useCICS system programmer commands such as INQUIRE, SET,PERFORM, and COLLECT. 1

CPSMOBJ Used by CICSPlex System Manager, which provides a central point ofcontrol when running multiple CICS systems. Class CPSMOBJ will beused to determine operational controls within a CICSPlex.

CPSMXMP Used by CICSPlex System Manager, which provides a central point ofcontrol when running multiple CICS systems. Class CPSMXMP will beused to identify exemptions from security controls within a CICSPlex.

DCICSDCT CICS destination control table. 2

ECICSDCT Resource group class for DCICSDCT class. 1

454 RACF V1R10 Command Language Reference

Page 475: RACF V1R10 Command Language Reference - Ichva404

FCICSFCT CICS file control table. 2

GCICSTRN Resource group class for TCICSTRN class. 2

GCPSMOBJ Resource grouping class for CPSMOBJ.

HCICSFCT Resource group class for FCICSFCT class. 1

JCICSJCT CICS journal control table. 2

KCICSJCT Resource group class for JCICSJCT class. 1

MCICSPPT CICS processing program table. 2

NCICSPPT Resource group class for MCICSPPT class. 1

PCICSPSB CICS program specification blocks or PSBs

QCICSPSB Resource group class for PCICSPSB class. 1

SCICSTST CICS temporary storage table. 2

TCICSTRN CICS transactions.

UCICSTST Resource group class for SCICSTST class. 1

VCICSCMD Resource group class for the CCICSCMD class. 1

DB2 classes

DSNADM DB2 administrative authority class

GDSNBP Grouping class for DB2 buffer pool objects

GDSNCL Grouping class for DB2 collection objects

GDSNDB Grouping class for DB2 database objects

GDSNPK Grouping class for DB2 package objects

GDSNPN Grouping class for DB2 plan objects

GDSNSG Grouping class for DB2 storage group objects

GDSNSM Grouping class for DB2 system objects

GDSNTB Grouping class for DB2 table, index, and view objects

GDSNTS Grouping class for DB2 tablespace objects

MDSNBP Member class for DB2 buffer pool objects

MDSNCL Member class for DB2 collection objects

MDSNDB Member class for DB2 database objects

MDSNPK Member class for DB2 package objects

MDSNPN Member class for DB2 plan objects

MDSNSG Member class for DB2 storage group objects

MDSNSM Member class for DB2 system objects

MDSNTB Member class for DB2 table, index, and view objects

MDSNTS Member class for DB2 tablespace objects

MVS/DFP and DFSMS/MVS classes

MGMTCLAS SMS management classes.

STORCLAS SMS storage classes.

SUBSYSNM Authorizes a subsystem (such as a particular instance of CICS) to opena VSAM ACB and use VSAM Record Level Sharing (RLS) functions.

IMS classes

AIMS Application group names (AGN).

Appendix B. Description of RACF Classes 455

Page 476: RACF V1R10 Command Language Reference - Ichva404

CIMS Command.

DIMS Grouping class for Command.

FIMS Field (in data segment).

GIMS Grouping class for transaction.

HIMS Grouping class for field.

OIMS Other.

PIMS Database.

QIMS Grouping class for database.

SIMS Segment (in database).

TIMS Transaction (trancode).

UIMS Grouping class for segment.

WIMS Grouping class for other.

Information Management classes

GINFOMAN Resource group class for Information Management Version 5.

INFOMAN Member class for Information Management Version 5.

LFS/ESA classes

LFSCLASS Controls access to file services provided by LFS/ESA.

MQM MVS/ESA classes

GMQADMIN Grouping class for MQM administrative options. 1

GMQCHAN Reserved for MQM/ESA.

GMQNLIST Grouping class for MQM namelists. 1

GMQPROC Grouping class for MQM processes. 1

GMQQUEUE Grouping class for MQM queues. 1

MQADMIN Protects MQM administrative options.

MQCHAN Reserved for MQM/ESA.

MQCMDS Protects MQM commands.

MQCONN Protects MQM connections.

MQNLIST Protects MQM namelists.

MQPROC Protects MQM processes.

MQQUEUE Protects MQM queues.

NetView classes

NETCMDS Controlling which NetView commands the NetView operator can issue.

NETSPAN Controlling which NetView commands the NetView operator can issueagainst the resources in this span.

NVASAPDT NetView/Access Services.

PTKTVAL Used by NetView/Access Services Secured Single Signon to storeinformation needed when generating a PassTicket.

RMTOPS NetView Remote Operations.

RODMMGR NetView Resource Object Data Manager (RODM).

z/OS UNIX System Services classes

456 RACF V1R10 Command Language Reference

Page 477: RACF V1R10 Command Language Reference - Ichva404

DIRACC Controls auditing (via SETROPTS LOGOPTIONS) for access checks forread/write access to HFS directories. Profiles are not allowed in thisclass.

DIRSRCH Controls auditing (via SETROPTS LOGOPTIONS) of HFS directorysearches. Profiles are not allowed in this class.

FSOBJ Controls auditing (via SETROPTS LOGOPTIONS) for all access checksfor HFS objects except directory searches. Controls auditing (viaSETROPTS AUDIT) of creation and deletion of HFS objects. Profilesare not allowed in this class.

FSSEC Controls auditing (via SETROPTS LOGOPTIONS) for changes to thesecurity data (FSP) for HFS objects. Profiles are not allowed in thisclass.

IPCOBJ Controlling auditing and logging of IPC security checks.

PROCACT Controls auditing (via SETROPTS LOGOPTIONS) of functions that lookat data from, or affect the processing of, OpenExtensions VM processes.Profiles are not allowed in this class.

PROCESS Controls auditing (via SETROPTS LOGOPTIONS) of changes to UIDsand GIDs of OpenExtensions VM processes. Controls auditing (viaSETROPTS AUDIT) of dubbing and undubbing of OpenExtensions VMprocesses. Profiles are not allowed in this class.

z/OS DCE classes

DCEUUIDS Used to define the mapping between a user's RACF user ID and thecorresponding DCE principal UUID

KEYSMSTR Holds a key to encrypt the DCE password

TME 10 classes

TMEADMIN Maps the user IDs of TME administrators to RACF user IDs.

TSO classes

ACCTNUM TSO account numbers.

PERFGRP TSO performance groups.

TSOAUTH TSO user authorities such as OPER and MOUNT.

TSOPROC TSO logon procedures.

Notes:

1. You cannot specify this class name on the GENCMD, GENERIC, andGLOBAL/NOGLOBAL operands of the SETROPTS command.

2. You cannot specify this class name on the GLOBAL operand of SETROPTS or, if youdo, the GLOBAL checking is not performed.

Appendix B. Description of RACF Classes 457

Page 478: RACF V1R10 Command Language Reference - Ichva404

458 RACF V1R10 Command Language Reference

Page 479: RACF V1R10 Command Language Reference - Ichva404

Notices

This information was developed for products andservices offered in the USA. IBM may not offer theproducts, services, or features discussed in thisdocument in other countries. Consult your local IBMrepresentative for information on the products andservices currently available in your area. Any referenceto an IBM product, program, or service is not intendedto state or imply that only that IBM product, program, orservice may be used. Any functionally equivalentproduct, program, or service that does not infringe anyIBM intellectual property right may be used instead.However, it is the user's responsibility to evaluate andverify the operation of any non-IBM product, program,or service.

IBM may have patents or pending patent applicationscovering subject matter described in this document.The furnishing of this document does not give you anylicense to these patents. You can send licenseinquiries, in writing, to:

IBM Director of LicensingIBM CorporationNorth Castle DriveArmonk, NY 10504-1785USA

For license inquiries regarding double-byte (DBCS)information, contact the IBM Intellectual PropertyDepartment in your country or send inquiries, in writing,to:

IBM World Trade Asia CorporationLicensing2-31 Roppongi 3-chome, Minato-kuTokyo 106, Japan

The following paragraph does not apply to theUnited Kingdom or any other country where suchprovisions are inconsistent with local law:INTERNATIONAL BUSINESS MACHINESCORPORATION PROVIDES THIS PUBLICATION "ASIS" WITHOUT WARRANTY OF ANY KIND, EITHEREXPRESS OR IMPLIED, INCLUDING, BUT NOTLIMITED TO, THE IMPLIED WARRANTIES OFNON-INFRINGEMENT, MERCHANTABILITY ORFITNESS FOR A PARTICULAR PURPOSE. Somestates do not allow disclaimer of express or impliedwarranties in certain transactions, therefore, thisstatement may not apply to you.

This information could include technical inaccuracies ortypographical errors. Changes are periodically made tothe information herein; these changes will beincorporated in new editions of the publication. IBMmay make improvements and/or changes in the

product(s) and/or the program(s) described in thispublication at any time without notice.

Any references in this information to non-IBM Web sitesare provided for convenience only and do not in anymanner serve as an endorsement of those Web sites.The materials at those Web sites are not part of thematerials for this IBM product and use of those Websites is at your own risk.

IBM may use or distribute any of the information yousupply in any way it believes appropriate withoutincurring any obligation to you.

Licensees of this program who wish to have informationabout it for the purpose of enabling: (i) the exchange ofinformation between independently created programsand other programs (including this one) and (ii) themutual use of the information which has beenexchanged, should contact:

IBM CorporationMail Station P3002455 South RoadPoughkeepsie, NY 12601-5400USA

Such information may be available, subject toappropriate terms and conditions, including in somecases, payment of a fee.

The licensed program described in this information andall licensed material available for it are provided by IBMunder terms of the IBM Customer Agreement, IBMInternational Program License Agreement, or anyequivalent agreement between us.

This information contains examples of data and reportsused in daily business operations. To illustrate them ascompletely as possible, the examples include thenames of individuals, companies, brands, and products.All of these names are fictitious and any similarity to thenames and addresses used by an actual businessenterprise is entirely coincidental.

COPYRIGHT LICENSE:

This information contains sample application programsin source language, which illustrates programmingtechniques on various operating platforms. You maycopy, modify, and distribute these sample programs inany form without payment to IBM, for the purposes ofdeveloping, using, marketing or distributing applicationprograms conforming to the application programminginterface for the operating platform for which the sampleprograms are written. These examples have not beenthoroughly tested under all conditions. IBM, therefore,

Copyright IBM Corp. 1976, 2004 459

Page 480: RACF V1R10 Command Language Reference - Ichva404

cannot guarantee or imply reliability, serviceability, orfunction of these programs. You may copy, modify, anddistribute these sample programs in any form withoutpayment to IBM for the purposes of developing, using,marketing, or distributing application programsconforming to IBM's application programming interfaces.

If you are viewing this information softcopy, thephotographs and color illustrations may not appear.

Trademarks

The following terms are trademarks of IBM Corporationin the United States, or other countries, or both:

BookManager CICS CICS/ESA CICSPlex DB2 DFSMS/MVS eServer IBM IBMLink IMS MVS

MVS/DFP MVS/ESA MVS/XA OpenEdition OpenExtensions OS/2 OS/390

Print Services Facility RACF Redbooks S/390 SP SystemView VM/ESA VTAM z/OS z/VM zSeries

TME, TME 10, and NetView are trademarks ofInternational Business Machines or Tivoli Systems, Inc.in the United States, other countries or both.

UNIX is a registered trademark of The Open Group inthe United States and other countries.

Other company, product, and service names may betrademarks or service marks of others.

460 RACF V1R10 Command Language Reference

Page 481: RACF V1R10 Command Language Reference - Ichva404

Index

Special Characters* generic character

See generic character** generic character

See generic character% generic character

See generic character

Aaccess attempts

loggingfor SFS directory profile 23for SFS file profile 31

access authoritySee also resource access authoritySee also UACC (universal access authority)changing

in resource profiles 256in SFS directory profiles 243in SFS file profiles 249

datasets on MVS 16minidisks on VM 18SFS files and directories on VM 17

access checkingfield level 295list-of-groups 379

access levelslogging

for SFS file profile 32access list

conditional 241, 247, 253copying from another profile 244, 250, 257deleting

from profile 258names from 256

deleting from profile 244, 250deleting names from 243, 249displaying

for data set profile 203for general resource profile 324for SFS directory profile 186for SFS file profile 194

standard 241, 247, 253ACCESS operand

PERMDIR command 243PERMFILE command 249PERMIT command 256

access to systemcontrolling

for existing user 150for new user 77

access to system (continued)restoring for user 141, 160revoking for user 142, 161terminals 287, 310

account number for TSOchanging for user 147for existing user 144, 145, 148, 149for new user 74

ACCTNUM classdescription 457

ACCTNUM suboperandADDUSER command 74ALTUSER command 144

ACICSPCT classdescription 454

activatinggeneral resource classes 371JES options 380RACF system-wide options 363

ACTIVE operandRVARY command 334RVARY operator command 424SETRACF command 362

ADDCATEGORY operandADDDIR command 23ADDFILE command 31ADDSD command 47ADDUSER command 60ALTDIR command 84ALTDSD command 94ALTFILE command 104ALTUSER command 124RALTER command 274RDEFINE command 295

ADDDIR commanddescription 21examples 27RACF requirements 21syntax 22

ADDFILE commanddescription 29example 35RACF requirements 29syntax 30

ADDGROUP commanddescription 37examples 41RACF requirements 37syntax 37

ADDMEM operandRALTER command 275RDEFINE command 296

Copyright IBM Corp. 1976, 2004 461

Page 482: RACF V1R10 Command Language Reference - Ichva404

address linesALTUSER command 78

ADDSD commanddescription 43examples 55RACF requirements 43syntax 46

ADDUSER commanddescription 57examples 79RACF requirements 57syntax 58

ADDVOL operandALTDSD command 94RALTER command 277

ADSP (automatic data set protection) attributeactivating or deactivating system-wide 368adding to user profile 124deleting from user profile 124for new user 60in user's connect profile 158

ADSP operandADDUSER command 60ALTUSER command 124CONNECT command 158SETROPTS command 368

AGE operandSEARCH command 341SRDIR command 405SRFILE command 411

AIMS classdescription 455

ALCSAUTH classdescription 452

alias data set nameRACF restriction on using 7

ALL operandHELP command 179LDIRECT command 186LFILE command 194LISTDSD command 203RLIST command 324SEARCH command 341

ALTDIR commanddescription 83example 89RACF requirements 83syntax 84

ALTDSD commanddescription 91examples 101RACF requirements 92syntax 93

alter operator command authorityALTUSER command 133for user profile 133

alter primary languageALTUSER command 130

alter secondary languageALTUSER command 130

ALTFILE commanddescription 103example 109RACF requirements 103syntax 104

ALTGROUP commanddescription 111examples 117RACF requirements 111syntax 112

ALTGRP suboperandADDUSER command 66, 132

ALTUSER commandalter secondary language 130delete primary language 130delete secondary language 130description 119examples 153operator information 132RACF requirements 119syntax 122

ALTVOL operandALTDSD command 95

APPCLU classdescription 452

APPCPORT classdescription 452

APPCSERV classdescription 452

APPCSI classdescription 452

APPCTP classdescription 452

APPL classdescription 452

APPL operandDISPLAY command 418SIGNOFF command 430

APPLAUDIT operandSETROPTS command 369

APPLDATA operandADDDIR command 23ADDFILE command 31ALTDIR command 85ALTFILE command 105RALTER command 278RDEFINE command 302

application datachanging

for general resource profile 278for SFS directory profile 85in SFS file profile 105

462 RACF V1R10 Command Language Reference

Page 483: RACF V1R10 Command Language Reference - Ichva404

application data (continued)defining

for general resource profile 302for SFS directory profile 23for SFS file profile 31

deletingfrom general resource profile 278from SFS file profile 105

displayingfor SFS directory profile 183for SFS file profile 191

application keyencrypting 285, 308masking 284, 308

attributeAUDITOR

for existing user 124for new user 61

CLAUTH (class authority)for existing user 126for new user 62

group-AUDITORin user's connect profile 158

group-OPERATIONSin user's connect profile 159logging activities for 386

group-SPECIALin user's connect profile 162logging activities for 392

GRPACC (group access)for existing user 129for new user 64in user's connect profile 159

OPERATIONSfor existing user 132for new user 66logging activities for 386

SPECIALfor existing user 144for new user 74logging activities for 392

audit access leveladding

to new data set profile 48to new SFS file profile 32

changingfor data set profile 96for general resource profile 279in SFS directory profile 86in SFS file profile 106

definingfor general resource profile 303for SFS directory profile 24

AUDIT operandADDDIR command 23ADDFILE command 31

AUDIT operand (continued)ADDSD command 48ALTDIR command 85ALTDSD command 95ALTFILE command 106RALTER command 278RDEFINE command 303SETROPTS command 369

auditingSee logging

AUDITOR attributefor existing user 124for new user 61

AUDITOR operandADDUSER command 61ALTUSER command 124CONNECT command 158

AUTH suboperandADDUSER command 67ALTUSER command 133

authoritySee group authoritySee resource access authoritySee UACC (universal access authority)

AUTHORITY operandADDUSER command 61ALTUSER command 125CONNECT command 159

AUTHUSER operandLDIRECT command 187LFILE command 195LISTDSD command 203RLIST command 324

AUTO request receptiondelete from user profile 133

AUTO suboperandADDUSER command 67ALTUSER command 133

automatic data protection (ADSP) attributeSee ADSP (automatic data set protection) attribute

automatic TAPEVOL profilealtering 271permitting access to 254

BBATCH operand

RACF command 269BCICSPCT class

description 454bypassing

recording of RACINIT processing statistics 380

Index 463

Page 484: RACF V1R10 Command Language Reference - Ichva404

CC2 (Department of Defense) rating

changing VMEVENT profile 301canceling

syntax rules for passwords 388system-wide ADSP (automatic data set protection)

attribute 368CATDSNS operand

SETROPTS command 370CATEGORY operand

SEARCH command 342SRDIR command 405SRFILE command 411

CBIND classdescription 452

CCICSCMD classdescription 454

CDT (class descriptor table)list of classes 451protecting classes 1

changingpassword interval 238

choosing between discrete and generic profilesusing commands on MVS 439

CICSgeneral resource classes 454

CICS operandADDUSER command 61ALTUSER command 125LISTUSER command 225

CICS segmentuser profile

defining 61displaying 225

CIMS classdescription 456

class descriptor table (CDT)See CDT (class descriptor table)

class nameactivating or deactivating general resource

class 371changing general resource profile 273deleting general resource profile 314displaying general resource profile 323specifying

for general resource profile 294syntax 451

CLASS operandPERMIT command 256SEARCH command 343

CLASSACT operandSETROPTS command 371

classesrecording statistics 394

CLAUTH (class authority) attributefor existing user 126for new user 62

CLAUTH operandADDUSER command 62ALTUSER command 126

CLIST operandSEARCH command 343

CMDSYS suboperandADDUSER command 67ALTUSER command 133

CMDVIOL operandSETROPTS command 372

command response loggingfor new user profile 68for user profile 135

command sessionending session 177

command usagelogging for a user 150

commandsSee RACF commands

COMPATMODE operandSETROPTS command 372

conditional access list 241, 247, 253CONNECT command

description 157examples 162RACF requirements 157syntax 157

connect groupALTUSER command 129CONNECT command 159

CONNECT group authoritydescription 15

connect profileassigning group-related attributes 157changing 119, 157creating 57, 157deleting 175displaying with group profile 213displaying with user profile 221

CONSOLE classdescription 452

console command systemfor new user profile 67for user profile 133

console message formatfor new user profile 69for user profile 135

console message storagefor new user profile 70for user profile 137

console operator command authorityfor new user 67

464 RACF V1R10 Command Language Reference

Page 485: RACF V1R10 Command Language Reference - Ichva404

console search keyfor new user profile 68for user profile 134

controlled programdefining 274, 295specifying access for 259

controllingaccess to system for existing user 150access to system for new user 77access to system for terminal 287, 310VM events 301

copying access lists 244, 250, 257CPSMOBJ class

description 454CPSMXMP class

description 454CREATE group authority

description 15creating

CLIST data set 343model profile 50

CSFKEYS classdescription 452

CSFSERV classdescription 452

CSTCONS tableSETRACF command 401

current passwordchanging 238

current RACF optionsdisplaying 382

DDASD data set

displaying volume information for 348erase-on-scratch processing

activating 373deactivating system-wide 374for existing data set 97for new data set 49

searching a volume for 348DASDVOL class

description 452data application for DFP

changingfor group profile 113for user profile 128

definingfor new group profile 38for new user profile 63

data class for DFPchanging

in group profile 113in user profile 128

definingfor new group profile 38

data class for DFP (continued)defining (continued)

for new user profile 63Data Lookaside Facility

See DLFDATA operandDATA operand

ADDDIR command 24ADDFILE command 32ADDGROUP command 38ADDSD command 48ADDUSER command 62ALTDIR command 86ALTDSD command 96ALTFILE command 106ALTGROUP command 112ALTUSER command 127RALTER command 279RDEFINE command 303

data setSee also DASD data setSee also tape data setcreating CLIST data set 343default TSO prefix 8DFP-managed data set

displaying owner 204specifying owner 49, 96

logging real data set names 391protecting single-qualifier named data sets 389searching for 342

data set profilechanging 91defining 435, 449deleting 167determining RACF protection 434displaying 199generic profile 50, 97model profile

defining 50model for group data sets 39, 114using existing profile as model 49

OVM profileOVM for group data sets 39

permitting access to 253searching for

all profiles 341based on last reference 341selected profiles 344, 405, 411

tape data set profile 51DATAAPPL suboperand

ADDGROUP command 38ADDUSER command 63ALTGROUP command 113ALTUSER command 128

databasedeactivating or reactivating RACF 333, 423

Index 465

Page 486: RACF V1R10 Command Language Reference - Ichva404

DATACLAS suboperandADDGROUP command 38ADDUSER command 63ALTGROUP command 113ALTUSER command 128

DATASET classauditing for 369defining fully-qualified generic profile 434generic profile checking 375generic profile command processing 374global access checking 378recording statistics for 394

DATASET operandLISTDSD command 204RVARY command 336RVARY operator command 425

days of weekexisting user can access system 151new user can access system 77terminal can access system 287, 310

DAYS operandADDUSER command 77ALTUSER command 150RALTER command 287RDEFINE command 310

DB2general resource class 453general resource classes 455

DCICSDCT classdescription 454

deactivatinggeneral resource classes 372RACF resource protection using RVARY

command 333, 423RACF resource protection using SETRACF

command 361unused user ID 379

default groupfor existing user 127for new user 62

DELCATEGORY operandALTDIR command 85ALTDSD command 94ALTFILE command 105ALTUSER command 124RALTER command 275

DELDIR commanddescription 165example 166RACF requirements 165syntax 166

DELDSD commanddescription 167examples 170RACF requirements 168syntax 168

DELETE operandPERMDIR command 243PERMFILE command 249PERMIT command 256

deletingaccess lists from profile 244, 250, 258console command system

from user profile 134console search key

from user profile 134data set profile 167general resource profile 313group profile 173message level from user profile 134names from access list 243, 249, 256operator command authority from user profile 133primary language 130secondary language 130security category

from data set profile 94from directory profile 85from general resource profile 275from SFS file profile 105

security levelfrom data set profile 88, 100from general resource profile 282from SFS file profile 108from user profile 144

SFS directory profile 165SFS file profile 171user profile 175volume

from tape volume profile 278DELFILE command

description 171examples 172RACF requirements 171syntax 172

DELGROUP commanddescription 174example 174RACF requirements 173syntax 174

DELMEM operandRALTER command 277

DELUSER commanddescription 175example 176RACF requirements 175syntax 176

DELVOL operandALTDSD command 95RALTER command 278

DEST suboperandADDUSER command 75ALTUSER command 145

466 RACF V1R10 Command Language Reference

Page 487: RACF V1R10 Command Language Reference - Ichva404

destination of SYSOUT data setfor existing user 145for new user 75

DEVICES classdescription 452

DFLTGRP operandADDUSER command 62ALTUSER command 127

DFP (Data Facility Product)general resource classes 455

DFP operandADDGROUP command 38ADDSD command 48ADDUSER command 63ALTDSD command 96ALTGROUP command 113ALTUSER command 127LISTDSD command 204LISTGRP command 215LISTUSER command 226

DFP segmentchanging

in group profile 113in user profile 127

definingfor new group profile 38for new user profile 63

displayingfor group profile 215for user profile 226

DFP-managed data setdisplaying owner 204specifying owner 49, 96

DFSMS/MVSgeneral resource classes 455

DIAL operandSETEVENT command 353

DIGTCERT classdescription 453

DIMS classdescription 456

DIRACC classdescription 457

DIRAUTH classdescription 453

directorydeleting 165modifying 83

directory profile (SFS)automatic authorization to 450defining 21deleting 165displaying 183model profile

using existing profile as model 24permitting access to 241

directory profile (SFS) (continued)specifying owner 25

directory profile access authorityspecifying in access list 243

DIRECTRY classdescription 451

DIRSRCH classdescription 457

discrete profilechoosing between discrete and generic profiles 439data set 435

defining 435deleting 168displaying 205, 325

general resourcedefining 294, 440deleting 314displaying 187, 195, 325

naming 433searching for 342, 405, 411

DISPLAY commanddescription 417examples 419RACF requirements 417syntax 418

displayingcurrent RACF options 382current VM event status 352data set profile 199directory profile 183file profile 191general resource profile 319group profile 213user profile 221

DLF objectslisting

general resource profilesretain after use 303specifying which can be accessed 304

DLFCLASS classdescription 453

DLFDATA objectsretaining after use 279

DLFDATA operandRALTER command 279RDEFINE command 303RLIST command 325

DLFDATA segmentauthority to define 292defining 303

DOM request receptiondeleting from user profile 134for new user profile 67for user profile 134

DOM suboperandADDUSER command 67

Index 467

Page 488: RACF V1R10 Command Language Reference - Ichva404

DOM suboperand (continued)ALTUSER command 134

DSNADM classdescription 455

DSNR classdescription 453

EECICSDCT class

description 454EGN operand

SETROPTS command 373END command

description 177syntax 177

enhanced generic namingactivating or deactivating 373for data set profile 436

ERASE operandADDSD command 49ALTDSD command 97SETROPTS command 373

erase-on-scratch processingactivating 373deactivating 374for existing DASD data set 97for new DASD data set 49

event display informationfor new user profile 69for user profile 135

exit routineRACF commands that provide an 15

EXPIRES operandSEARCH command 342

Ffacilities

OS/2Online Message Facility (OMF) 8

FACILITY classdescription 451, 453

FCICSFCT classdescription 455

FCLASS operandADDDIR command 24ADDFILE command 32ADDSD command 49PERMDIR command 243PERMFILE command 249PERMIT command 256RDEFINE command 304

FGENERIC operandADDDIR command 24ADDFILE command 32

FGENERIC operand (continued)ADDSD command 49PERMDIR command 243PERMFILE command 249PERMIT command 256RDEFINE command 304

FIELD classdescription 451, 453

field level access checking 295FILE class

description 451file profile

automatic authorization to 449displaying 191model profile

using existing profile as model 32permitting access to 247

file profile (SFS)changing 103deleting 171

file profile access authorityspecifying in access list 249

file sequence number for tape data set 49FILESEQ operand

ADDSD command 49FILTER operand

SEARCH command 344SRDIR command 405SRFILE command 411

FIMS classdescription 456

FROM operandADDDIR command 24ADDFILE command 32ADDSD command 49PERMDIR command 244PERMFILE command 250PERMIT command 257RDEFINE command 304

FSOBJ classdescription 457

FSROOT suboperandADDUSER command 71, 138ALTUSER command 138

FSSEC classdescription 457

fully-qualified generic profilenaming 434

FUNCTION operandHELP command 179

FVOLUME operandADDSD command 50PERMIT command 257RDEFINE command 305

468 RACF V1R10 Command Language Reference

Page 489: RACF V1R10 Command Language Reference - Ichva404

GGCICSTRN class

description 455GCPSMOBJ class

description 455GCSFKEYS class

description 453GDASDVOL class

description 453GDG (generation data group)

activating model profile for 386GDSNBP class

description 455GDSNCL class

description 455GDSNDB class

description 455GDSNPK class

description 455GDSNPN class

description 455GDSNSG class

description 455GDSNSM class

description 455GDSNTB class

description 455GDSNTS class

description 455GENCMD operand

SETROPTS command 374general directory profile

permitting access to 241searching for based on last reference 405searching RACF database for 405

general file profilepermitting access to 247searching RACF database for 411

general resource classactivating 371auditing for 369contained in CDT (class descriptor table) 451deactivating 371generic profile checking 375generic profile command processing 374global access checking 299, 378product use of

CICS 454DB2 455DFP 455DFSMS/MVS 455IMS 455Information Management 456LFS/ESA 456MQM MVS/ESA 456NetView 456

general resource class (continued)product use of (continued)

TME 10 457TSO 457z/OS DCE 457z/OS UNIX System Services 456

recording statistics for 394general resource profile

changing 271defining 291, 440deleting 313determining RACF protection 434displaying 319permitting access to 253searching for based on last reference 341searching RACF database for 344using existing profile as model for 304

generation data group (GDG)See GDG (generation data group)

generic characterdefining generic profile name 433GENERIC operand in place of 50

GENERIC operandADDSD command 50ALTDSD command 97DELDSD command 168LDIRECT command 187LFILE command 195LISTDSD command 205PERMIT command 257RLIST command 325SEARCH command 342SETROPTS command 375SRDIR command 405SRFILE command 411

generic profilechoosing between discrete and generic profiles 439data set 435, 436

defining 449defining, enhanced generic naming active 436defining, enhanced generic naming inactive 435deleting 168displaying 205using existing profile as generic 97using new profile as generic 50

displaying for a data set 199displaying for a directory 183displaying for a file 191general resource

defining 294, 441deleting 314displaying 187, 195, 325

naming 433refreshing in-storage profiles 391searching for 342, 405, 411SFS file

defining 447

Index 469

Page 490: RACF V1R10 Command Language Reference - Ichva404

generic profile checkingactivating or deactivating 375

generic profile command processingactivating or deactivating 374

GENERICOWNER operandSETROPTS command 376

GENLIST operandSETROPTS command 377

GID suboperandADDGROUP command 40ALTGROUP command 115

GIMS classdescription 456

GINFOMAN classdescription 456

global access checkingactivating or deactivating 378defining entry in table 298refreshing in-storage table 391

GLOBAL classdescription 451, 453

GLOBAL operandSETROPTS command 378

GLOBALAUDIT operandALTDIR command 86ALTDSD command 98ALTFILE command 106RALTER command 280

GMBR classdescription 451, 453

GMQADMIN classdescription 456

GMQNLIST classdescription 456

GMQPROC classdescription 456

GMQQUEUE classdescription 456

groupSee also group profiledefault for existing user 127default for new user 62group-related user attributes

assigning for user 157maximum number of users in 158

group authoritydescription 15for existing user 125for new user 61in user's connect profile 159

group data setdefining 44model profile processing 386

group nameas new owner

of data set profiles of removed user 318

group name (continued)as owner

of connect profile 160of data set profile 98of general resource profile 281of group profile 116of new data set profile 52of new file profile 33of new general resource profile 306of new group profile 40of new user profile 73of SFS directory profile 87of SFS file profile 107of user profile 141

as owner ofnew directory profile 25

changing access to directory for 244changing access to file for 250changing access to resource for 257deleting group profile 174displaying

data set profiles for 204group profile for 215

for existing group 112for new group 38for removing user from group 318syntax 14

GROUP operandALTUSER command 129CONNECT command 159DISPLAY command 419REMOVE command 318SIGNOFF command 430

group profilechanging 111defining 37deleting 173displaying 213searching for based on last reference 341

group-AUDITOR attributein user's connect profile 158

group-OPERATIONS attributein user's connect profile 159logging activities for 386

group-SPECIAL attributein user's connect profile 162logging activities for 392

GRPACC (group access) attributefor existing user 129for new user 64in user's connect profile 159

GRPACC operandADDUSER command 64ALTUSER command 129CONNECT command 159

470 RACF V1R10 Command Language Reference

Page 491: RACF V1R10 Command Language Reference - Ichva404

GRPLIST operandSETROPTS command 379

GSDSF classdescription 453

GTERMINL classdescription 451, 453

Hhalt execution command 12HCICSFCT class

description 455HELP command

description 179examples 180syntax 179

hierarchical storage manager (HSM)TVTOC operand

RALTER command 286HIMS class

description 456HISTORY operand

LDIRECT command 188LFILE command 196LISTDSD command 206RLIST command 325

HISTORY suboperandPASSWORD operand 387

hold class for TSOfor existing user 146for new user 75

HOLDCLASS suboperandADDUSER command 75ALTUSER command 146

HOME suboperandADDUSER command 71ALTUSER command 138

hx command 12

IID operand

LISTDSD command 204PERMDIR command 244PERMFILE command 250PERMIT command 257

IKJ messages, escaping 12IMS (Information Management System)

general resource classes 455, 456in-storage profile

SETROPTS GENLIST processing for 377SETROPTS RACLIST processing for 390

INACTIVE operandRVARY command 335RVARY operator command 425SETRACF command 362

INACTIVE operand (continued)SETROPTS command 379

INFOMAN classdescription 456

INITSTATS operandSETROPTS command 380

installation defined datachanging

in SFS directory profile 86in SFS file profile 106

definingfor SFS directory profile 24

defining forSFS file profile 32

displayingSFS directory profile 183SFS file profile 191

installation exit routineRACF commands that provide an 15

installation-defined datachanging

in data set profile 96in general resource profile 279in group profile 112in user profile 127

definingfor data set profile 48for general resource profile 303for group profile 38for new user profile 62

deletingfrom general resource profile 279

displayingfor general resource profile 320from data set profile 200from group profile 213user profile 221

INTERVAL operandPASSWORD command 238

INTERVAL suboperandPASSWORD operand 387

IPCOBJ classdescription 457

ISPF panelscompared to RACF commands 7not affected by SETROPTS LANGUAGE

setting 382

JJCICSJCT class

description 455JES (job entry subsystem)

activating or deactivating options for 380JES operand

SETROPTS command 380

Index 471

Page 492: RACF V1R10 Command Language Reference - Ichva404

JESINPUT classdescription 453

JESJOBS classdescription 453

JESSPOOL classdescription 453

job class for TSOfor existing user 146for new user 75

job entry subsystem (JES)See JES (job entry subsystem)

JOBCLASS suboperandADDUSER command 75ALTUSER command 146

JOBNAMES suboperandDLFDATA operand 304

JOIN group authoritydescription 15

KKCICSJCT class

description 455key

See application keyKEY suboperand

ADDUSER command 68ALTUSER command 134

KEYENCRYPTED suboperandRALTER command 285RDEFINE command 308

KEYMASKED suboperandRALTER command 284RDEFINE command 308

LLAN File Services/ESA (LFS/ESA)

See LFS/ESA (LAN File Services/ESA)LANGUAGE operand

ADDUSER command 64ALTUSER command 130LISTUSER command 226

LANGUAGE segmentalter primary language 130alter secondary language 130delete primary language 130delete secondary language 130NOPRIMARY suboperand 130NOSECONDARY suboperand 130PRIMARY suboperand 130SECONDARY suboperand 130user profile

displaying 226last reference

searching for profile based on 341, 405, 411

LDIRECT commanddescription 183example 188RACF requirements 185syntax 186

LENGTH suboperandRULEn suboperand 388

LEVEL operandADDSD command 51

level indicatoras search criteria 343changing

for data set profile 98in SFS directory profile 86in SFS file profile 107

definingfor data set profile 51for general resource profile 280, 305for SFS directory profile 25for SFS file profile 33

searching onSFS directory profile 405SFS file profile 411

LEVEL operandADDDIR command 25ADDFILE command 33ALTDIR command 86ALTDSD command 98ALTFILE command 107RALTER command 280RDEFINE command 305SEARCH command 343SRDIR command 405SRFILE command 411

LEVEL suboperandADDUSER command 68ALTUSER command 134

LFILE commanddescription 191RACF requirements 193syntax 194

LFS/ESA (LAN File Services/ESA)general resource class 456

LFSCLASS classdescription 456

library namefor controlled program 302

limitingaccess

to a terminal 287, 310to system for existing user 150to system for new user 77

LIST operandRVARY command 336RVARY operator command 426SEARCH command 346

472 RACF V1R10 Command Language Reference

Page 493: RACF V1R10 Command Language Reference - Ichva404

LIST operand (continued)SETEVENT command 352SETROPTS command 382

list-of-groups checkingactivating or deactivating 379

LISTDSD commanddescription 199examples 207RACF requirements 201syntax 202

LISTGRP commanddescription 213examples 216RACF requirements 214syntax 215

listingSee displaying

LISTUSER commanddescription 221examples 227RACF requirements 224syntax 225

locating profiles in RACF database 339, 403, 409LOGCMDRESP suboperand

ADDUSER command 68ALTUSER command 135

loggingaccess attempts

based on security level 393for existing data set profile 95for existing general resource profile 278for modified directory profile 85for new data set profile 48for new file profile 31for new general resource profile 303for SFS directory profile 23for SFS file profile 106

activities for OPERATIONS attribute 386activities for SPECIAL attribute 392RACF command usage by a user 150real data set names 391system-wide command violations 372system-wide for RACF classes 369VM events 301

logon procedure for TSOchanging 147defining 76

Mmanagement class for DFP

changingfor group profile 113in user profile 128

definingfor group profile 39for user profile 63

MASK operandSEARCH command 346SRDIR command 406SRFILE command 412

maximum number of users in group 158maximum TSO region size

for existing user 146for new user 75

MAXSIZE suboperandADDUSER command 75ALTUSER command 146

MCICSPPT classdescription 455

MDSNBP classdescription 455

MDSNCL classdescription 455

MDSNDB classdescription 455

MDSNPK classdescription 455

MDSNPN classdescription 455

MDSNSG classdescription 455

MDSNSM classdescription 455

MDSNTB classdescription 455

MDSNTS classdescription 455

memberadding to resource group 275, 296deleting from resource group 277

messagenotify when profile denies access

for existing data set profile 98for existing general resource profile 280for modified directory profile 87for new data set profile 52for new directory profile 25for new general resource profile 305for new SFS directory profile 33for SFS file profile 107

password expiration 389warning

changing for data set profile 101defining for data set profile 54for existing general resource profile 286for modified directory profile 88for new general resource profile 309for SFS file profile 109

warning of insufficient accessfor new directory profile 26for new file profile 34

Index 473

Page 494: RACF V1R10 Command Language Reference - Ichva404

message class for TSOchanging for user 147defining for user 76

message routing codesfor new user profile 70for user profile 136

messagesfacilities

Online Message Facility (OMF) 8getting help on

with Online Message Facility (OMF) 8MFORM suboperand

ADDUSER command 69ALTUSER command 135

MGMTCLAS classdescription 455

MGMTCLAS suboperandADDGROUP command 39ADDUSER command 63ALTGROUP command 113ALTUSER command 128

MIGID suboperandADDUSER command 69ALTUSER command 135

migration ID assignmentfor new user profile 69for user profile 135

minimum TSO region sizefor existing user 148for new user 76

MMSLSTxx PARMLIB memberrelation to SETROPTS LANGUAGE setting 382

model data set profileauthorization required to specify 45copying fields from 45defining 50displaying name 213for existing user 131for group data sets 114for new user 65locating volume for 50model for group data sets 39searching for 342system-wide processing options 386using existing profile as model 49

model directory profileauthorization required to specify 22copying fields from 22profile class 24, 32using existing profile as model 24

model file profileauthorization required to specify 30copying fields from 30using

for SFS file profiles 30using existing profile as model 32

model general resource profileusing existing profile as 304using volume to locate 305

MODEL operandADDGROUP command 39ADDSD command 50ADDUSER command 65ALTGROUP command 114ALTUSER command 131SEARCH command 342SETROPTS command 386

model profilesMONITOR suboperand

ADDUSER command 69ALTUSER command 135

MQADMIN classdescription 456

MQCMDS classdescription 456

MQCONN classdescription 456

MQM MVS/ESA (Message Queue Manager MVS/ESA)general resource classes 456

MQNLIST classdescription 456

MQPROC classdescription 456

MQQUEUE classdescription 456

MSCOPE suboperandADDUSER command 69ALTUSER command 136

MSGCLASS suboperandADDUSER command 76ALTUSER command 147

MSGID operandHELP command 180

MVS started proceduresecurity category checking 275

NNAME operand

ADDUSER command 65ALTUSER command 131

NCICSPPT classdescription 455

NETCMDS classdescription 456

NETSPAN classdescription 456

NetViewgeneral resource classes 456

new groupdefining 37

474 RACF V1R10 Command Language Reference

Page 495: RACF V1R10 Command Language Reference - Ichva404

new passwordspecifying 238

new userdefining 57

no security label for TSOfor existing user 148

NOACCTNUM suboperandALTUSER command 145

NOADSP operandADDUSER command 60ALTUSER command 124CONNECT command 158SETROPTS command 368

NOAPPLAUDIT operandSETROPTS command 369

NOAPPLDATA operandALTDIR command 85ALTFILE command 105RALTER command 278

NOAUDIT operandSETROPTS command 369

NOAUDITOR operandADDUSER command 61ALTUSER command 125CONNECT command 159

NOAUTH suboperandALTUSER command 133

NOAUTO suboperandALTUSER command 133

NOCLASSACT operandRVARY command 335RVARY operator command 425SETROPTS command 372

NOCLAUTH operandADDUSER command 62ALTUSER command 127

NOCMDSYS suboperandALTUSER command 134

NOCMDVIOL operandSETROPTS command 372

NOCOMPATMODE operandSETROPTS command 372

NODATA operandALTDIR command 86ALTDSD command 96ALTFILE command 106ALTGROUP command 112ALTUSER command 127RALTER command 279

NODATAAPPL suboperandALTGROUP command 113ALTUSER command 128

NODATACLAS suboperandALTGROUP command 113ALTUSER command 128

NODES classdescription 453

NODEST suboperandALTUSER command 145

NODFP operandALTGROUP command 114ALTUSER command 129

NODIAL operandSETEVENT command 353

NODMBR classdescription 453

NODOM suboperandALTUSER command 134

NOEGN operandSETROPTS command 373

NOERASE operandALTDSD command 97SETROPTS command 374

NOFSROOT suboperandADDUSER command 138

NOGENCMD operandSETROPTS command 375

NOGENERIC operandLDIRECT command 187LFILE command 195LISTDSD command 205RLIST command 325SEARCH command 342SETROPTS command 376SRDIR command 405SRFILE command 411

NOGENERICOWNER operandSETROPTS command 377

NOGENLIST operandSETROPTS command 378

NOGID suboperandALTGROUP command 115

NOGLOBAL operandSETROPTS command 379

NOGRPACC operandADDUSER command 64ALTUSER command 130CONNECT command 159

NOGRPLIST operandSETROPTS command 379

NOHISTORY suboperandPASSWORD operand 387

NOHOLDCLASS suboperandALTUSER command 146

NOHOME suboperandALTUSER command 139

NOINACTIVE operandSETROPTS command 380

NOINITSTATS operandSETROPTS command 380

Index 475

Page 496: RACF V1R10 Command Language Reference - Ichva404

NOINTERVAL operandPASSWORD command 238

NOJOBCLASS suboperandALTUSER command 146

NOKEY suboperandALTUSER command 134

NOLANGUAGE operandALTUSER command 131

NOLEVEL suboperandALTUSER command 134

NOLIST operandRVARY command 336RVARY operator command 426SEARCH command 346

NOLOGCMDRESP suboperandALTUSER command 135

NOMASK operandSEARCH command 347SRDIR command 407SRFILE command 413

NOMAXSIZE suboperandALTUSER command 147

NOMFORM suboperandALTUSER command 135

NOMGMTCLAS suboperandALTGROUP command 114ALTUSER command 129

NOMIGID suboperandALTUSER command 135

NOMODEL operandALTGROUP command 115ALTUSER command 131SETROPTS command 386

NOMONITOR suboperandALTUSER command 136

NOMSCOPE suboperandALTUSER command 136

NOMSGCLASS suboperandALTUSER command 147

non-automatic TAPEVOL profiledefining 309permitting access to 254

nonautomatic TAPEVOL profilealtering 271

NONOTIFY operandALTDIR command 87ALTDSD command 98ALTFILE command 107RALTER command 281

NONVSAM operandSEARCH command 342

NOOIDCARD operandADDUSER command 65ALTUSER command 131

NOOPERATIONS operandADDUSER command 66

NOOPERATIONS operand (continued)ALTUSER command 132CONNECT command 160

NOOPERAUDIT operandSETROPTS command 386

NOOPERPARM operandALTUSER command 137

NOOVM operandALTGROUP command 116

NOOVM suboperandALTUSER command 141

NOPADCHK suboperandRDEFINE command 302

NOPASSWORD operandADDUSER command 73ALTUSER command 141

NOPREFIX operandSETROPTS command 389

NOPRELOGMSG operandSETEVENT command 353

NOPRIMARY suboperandALTUSER command 130

NOPROC suboperandALTUSER command 147

NOPROGRAM suboperandALTUSER command 140

NOPROTECTALL operandSETROPTS command 390

NORACF operandLISTGRP command 215LISTUSER command 226

NORACLIST operandSETROPTS command 391

NOREALDSN operandSETROPTS command 391

NOREVOKE suboperandPASSWORD operand 387

NOROUTCODE suboperandALTUSER command 137

NORULEn suboperandPASSWORD operand 388

NORULES suboperandPASSWORD operand 388

NOSAUDIT operandSETROPTS command 392

NOSECLABEL operandALTDIR command 88ALTDSD command 99ALTFILE command 108ALTUSER command 143RALTER command 282

NOSECLABEL suboperandALTUSER command 148

NOSECLABELAUDIT operandSETROPTS command 393

476 RACF V1R10 Command Language Reference

Page 497: RACF V1R10 Command Language Reference - Ichva404

NOSECLEVEL operandALTDIR command 88ALTDSD command 100ALTFILE command 108ALTUSER command 144RALTER command 282

NOSECLEVELAUDIT operandSETROPTS command 393

NOSECONDARY suboperandALTUSER command 130

NOSET operandADDSD command 51ALTDSD command 97DELDSD command 169

NOSINGLEDSN operandRALTER command 284

NOSIZE suboperandALTUSER command 148

NOSPECIAL operandADDUSER command 74ALTUSER command 144CONNECT command 162

NOSTATISTICS operandSETROPTS command 394

NOSTORAGE suboperandALTUSER command 137

NOSTORCLAS suboperandALTGROUP command 114ALTUSER command 129

NOSYSOUTCLASS suboperandALTUSER command 148

NOTAPE suboperandRVARY command 335RVARY operator command 425

NOTAPEDSN operandSETROPTS command 395

NOTERMUACC operandADDGROUP command 40ALTGROUP command 116

NOTIFY operandADDDIR command 25ADDFILE command 33ADDSD command 52ALTDIR command 87ALTDSD command 98ALTFILE command 107RALTER command 280RDEFINE command 305

NOTIMEZONE operandRALTER command 285

NOTSO operandALTUSER command 149

NOTVTOC operandRALTER command 286

NOUAUDIT operandALTUSER command 150

NOUD suboperandALTUSER command 137

NOUID suboperandALTUSER command 140

NOUNIT suboperandALTUSER command 149

NOUSERDATA suboperandALTUSER command 149

NOWARNING operandALTDIR command 89ALTDSD command 101ALTFILE command 109RALTER command 287

NOWARNING suboperandPASSWORD operand 389

NOWHEN(PROGRAM) operandSETROPTS command 395

NVASAPDT classdescription 456

OOIDCARD (operator identification card)

See operator identification card (OIDCARD)OIDCARD operand

ADDUSER command 65ALTUSER command 131

OIMS classdescription 456

OMFSee Online Message Facility (OMF)

Online Message Facility (OMF) 8OPERANDS operand

HELP command 179OPERATIONS attribute

for existing user 132for new user 66logging activities for 386

OPERATIONS operandADDUSER command 66ALTUSER command 132CONNECT command 159

operator identification card (OIDCARD)for existing user 131for new user 65

operator informationdelete from profile 137for user profile 132

OPERAUDIT operandSETROPTS command 386

OPERCMDS classdescription 453

OPERPARM operandADDUSER command 66ALTUSER command 132LISTUSER command 226

Index 477

Page 498: RACF V1R10 Command Language Reference - Ichva404

OPERPARM segmentalter operator command authority

for user profile 133AUTH suboperand 133AUTO request reception

delete from user profile 133AUTO suboperand 67, 133CMDSYS suboperand 67, 133command response logging

for new user profile 68for user profile 135

console command systemfor new user profile 67for user profile 133

console message formatfor new user profile 69for user profile 135

console message storagefor new user profile 70for user profile 137

console operator command authorityfor new user 67

console search keyfor new user profile 68for user profile 134

deletingconsole command system from user profile 134console search key from user profile 134from profile 137message level from user profile 134operator command authority from user

profile 133displaying for user profile 226DOM request reception

deleting from user profile 134for new user profile 67for user profile 134

DOM suboperand 67, 134event display information

for new user profile 69for user profile 135

KEY suboperand 68, 134LEVEL suboperand 68, 134LOGCMDRESP suboperand 68, 135message routing codes

for new user profile 70for user profile 136

MFORM suboperand 69, 135MIGID suboperand 69, 135migration ID assignment

for new user profile 69for user profile 135

MONITOR suboperand 69, 135MSCOPE suboperand 69, 136NOAUTH suboperand 133NOAUTO suboperand 133

OPERPARM segment (continued)NOCMDSYS suboperand 134NODOM suboperand 134NOKEY suboperand 134NOLEVEL suboperand 134NOLOGCMDRESP suboperand 135NOMFORM suboperand 135NOMIGID suboperand 135NOMONITOR suboperand 136NOMSCOPE suboperand 136NOROUTCODE suboperand 137NOSTORAGE suboperand 137NOUD suboperand 137ROUTCODE suboperand 70, 136STORAGE suboperand 70, 137system message reception

for new user profile 69for user profile 136

type of broadcast messagesfor new user profile 68for user profile 134

UD suboperand 70, 137undelivered message reception

for new user profile 70for user profile 137

user profilefor new user 66

optionsdisplaying current RACF 382setting system-wide RACF 363

OS/2facilities

Online Message Facility (OMF) 8programs

Online Message Facility (OMF) 8OVM operand

ADDGROUP command 39ADDUSER command 70ALTGROUP command 115ALTUSER command 137LISTGRP command 215LISTUSER command 226

OVM profileOVM for group data sets 39

OVM segmentchanging

in group profile 115in user profile 137

definingfor new user profile 70

group profiledisplaying 215

user profiledisplaying 226

OWNER operandADDDIR command 25

478 RACF V1R10 Command Language Reference

Page 499: RACF V1R10 Command Language Reference - Ichva404

OWNER operand (continued)ADDFILE command 33ADDGROUP command 40ADDSD command 52ADDUSER command 73ALTDIR command 87ALTDSD command 98ALTFILE command 107ALTGROUP command 116ALTUSER command 141CONNECT command 160RALTER command 281RDEFINE command 306REMOVE command 318

PPADCHK suboperand

RDEFINE command 302panels

See ISPF panelspassword

canceling syntax rules 388change interval 238, 387changing

current 238number of passwords to be saved 387system-wide options 387

for password-protected data sets 47, 93for RVARY command processing 392initial logon for new user 73logon for existing user 141never expires 238specifying

consecutive invalid passwords to revoke userID 387

new 238syntax rules 388warning message for password expiration 389

PASSWORD commanddescription 237examples 239RACF requirements 237syntax 238

PASSWORD JCL statement 9PASSWORD operand

ADDUSER command 73ALTUSER command 141PASSWORD command 238SETROPTS command 387

password-protected data setpassword when altering profile 93specifying password for 47

PCICSPSB classdescription 455

PERFGRP classdescription 457

PERMDIR commanddescription 241RACF requirements 242syntax 242

PERMFILE commanddescription 247RACF requirements 248syntax 248

PERMIT commanddescription 253examples 260RACF requirements 254syntax 255

permitting access to profiles 242, 248, 254persistent verification 307, 417, 429PIMS class

description 456PMBR class

description 453POE operand

DISPLAY command 418SIGNOFF command 430

PREFIX operandLISTDSD command 204SETROPTS command 389

PRELOGMSG operandSETEVENT command 353

preventingaccess to profiles 242, 248, 254user from accessing system 142, 161

PRIMARY suboperandALTUSER command 130

Print Services Facility/MVS (PSF/MVS)See PSF/MVS (Print Services Facility/MVS)

PROC suboperandADDUSER command 76ALTUSER command 147

PROCACT classdescription 457

PROCESS classdescription 457

profiledefining with enhanced generic naming 437

profile namedata set profile

changing 93defining new 46deleting 168displaying 204using as model 49

definingfor SFS directory profile 23

directory profiledeleting 166listing 186

Index 479

Page 500: RACF V1R10 Command Language Reference - Ichva404

profile name (continued)directory profile (continued)

modifying 84file profile

listing 194using as model 32

for SFS file profilemodifying 104

general resource profilechanging 273defining 294deleting 314displaying 323using for model profile 304

modifying access list for 243, 249, 255SFS directory profile

using as model 24SFS file

defining new 31SFS file profile

deleting 172syntax 14

PROGRAM classdescription 453

program controlactivating 395conditional access list 241, 247, 253, 260controlled program

access for 259defining 274, 295

deactivating 395in-storage table

changing 302refreshing 391

PROGRAM suboperandADDUSER command 72ALTUSER command 139

programsOS/2

Online Message Facility (OMF) 8PROPCNTL class

description 453protect-all processing

activating or deactivating 389PROTECTALL operand

SETROPTS command 389PSF/MVS (Print Services Facility/MVS)

general resource class 453PSFMPL class

description 451, 453PTKTDATA class

description 451, 454PTKTVAL class

description 451, 456publications

on CD-ROM xii

publications (continued)softcopy xii

QQCICSPSB class

description 455QIMS class

description 456

RRAC command

description 263examples 268modifying 264syntax 263

RACFpublications

on CD-ROM xiisoftcopy xii

RACF command sessionbatch processing 269description 269ending session 177RACF commands that provide a 15return codes 15syntax 269

RACF command session on VM 11RACF commands

basic information 7compared to ISPF panels 7descriptions 18entering

background 9foreground 8

logging usage by a user 150obtaining help for 179operator commands 415return codes 14symbols used in syntax diagrams 20, 416syntax 14

RACF indicationfor existing data set profile 97for new data set profile 52

RACF operator commandsdescriptions 415entering 10, 415symbols used in syntax diagrams 416

RACF optionsdisplaying current 382example of display 398

RACF protectionremoving from data set profile 167

RACF resource protectiondeactivating or reactivating

using RVARY command 333, 423

480 RACF V1R10 Command Language Reference

Page 501: RACF V1R10 Command Language Reference - Ichva404

RACF resource protection (continued)deactivating or reactivating (continued)

using SETRACF command 361RACF segment

group profilechanging 111defining 37displaying 215suppressing display 215

user profilechanging 119defining 57displaying 225suppressing display 226

RACFVARS classdescription 451, 454

RACGLIST classdescription 454

RACLIST operandSETROPTS command 390

RALTER commanddescription 271examples 288RACF requirements 272syntax 273

RDEFINE commanddescription 291examples 311RACF requirements 292syntax 294

RDELETE commanddescription 313examples 315RACF requirements 313syntax 314

reactivatingRACF resource protection

using RVARY command 333, 423using SETRACF command 361

REALDSN operandSETROPTS command 391

recordingRACINIT processing statistics 380real data set names 391statistics for resources 394

REFRESH operandSETEVENT command 352SETROPTS command 391

refreshinggeneric profile checking 376global access checking 378in-storage generic profiles and program control

tables 391VM event information 352

region size for TSOmaximum

for existing user 146

region size for TSO (continued)maximum (continued)

for new user 75minimum

defining for user 76for existing user 148

REMOVE commanddescription 317examples 318RACF requirements 317syntax 317

removingauthority to access a profile 242, 248, 254names from access list 242, 248, 255RACF protection from data set profile 167user's access to system 142, 161

RESET operandPERMDIR command 244PERMFILE command 250PERMIT command 258

RESET(ALL) operandPERMDIR command 244PERMFILE command 250PERMIT command 258

RESET(STANDARD) operandPERMDIR command 245PERMFILE command 251PERMIT command 258

RESET(WHEN) operandPERMDIR command 245PERMFILE command 251PERMIT command 258

RESGROUP operandRLIST command 326

resource access authorityspecifying in access list 256

resource groupadding 275

resource names as members 275resource profile

naming 433RESOWNER suboperand

ADDSD command 49ALTDSD command 96

RESTART operandSMF command 401

restoring user's access to system 160RESUME operand

ALTUSER command 141CONNECT command 160

RETAIN suboperandDLFDATA operand 303

retention periodSee security retention period

RETPD operandADDSD command 52

Index 481

Page 502: RACF V1R10 Command Language Reference - Ichva404

RETPD operand (continued)ALTDSD command 99SETROPTS command 392

return codes 14, 15REVOKE operand

ALTUSER command 142CONNECT command 161

REVOKE suboperandPASSWORD operand 387

revokinguser's access to system 142, 161user's TSO authority 149user ID based on consecutive invalid

passwords 387RLIST command

description 319examples 327RACF requirements 321syntax 323

RMTOPS classdescription 456

RODMMGR classdescription 456

ROUTCODE suboperandADDUSER command 70ALTUSER command 136

RRSFDATA classdescription 454

RULEn suboperandPASSWORD operand 388

RVARSMBR classdescription 451, 454

RVARY commanddescription 333examples 336RACF requirements 334syntax 334

RVARY operator commanddescription 423examples 426RACF requirements 424syntax 424

RVARYPW operandSETROPTS command 392

SSAUDIT operand

SETROPTS command 392SCDMBR class

description 451, 454SCICSTST class

description 455SDSF (System Display and Search Facility)

general resource class 454

SDSF classdescription 454

SEARCH commanddescription 339examples 348RACF requirements 340syntax 341

searching for profiles in RACF database 339, 403, 409SECDATA class

description 451, 454SECLABEL class

description 451, 454SECLABEL operand

ADDDIR command 26, 87ADDFILE command 34ADDSD command 53ADDUSER command 73ALTDSD command 99ALTFILE command 108ALTUSER command 143DISPLAY command 419RALTER command 281RDEFINE command 306SEARCH command 343SIGNOFF command 430SRDIR command 405, 411

SECLABEL suboperandADDUSER command 76

SECLABELAUDIT operandSETROPTS command 393

SECLEVEL operandADDDIR command 26ADDFILE command 34ADDSD command 53ADDUSER command 73ALTDIR command 88ALTDSD command 99ALTFILE command 108ALTUSER command 143RALTER command 282RDEFINE command 306SEARCH command 343SRDIR command 405SRFILE command 411

SECLEVELAUDIT operandSETROPTS command 393

SECONDARY suboperandALTUSER command 130

security categoryadding to user profile 124changing

for data set profile 94for SFS directory profile 84for SFS file profile 104general resource profile 274

defining 300for data set profile 47

482 RACF V1R10 Command Language Reference

Page 503: RACF V1R10 Command Language Reference - Ichva404

security category (continued)defining (continued)

for general resource profile 295for SFS directory profile 23for user profile 60SFS file profile 31

deleting 277from general resource profile 275from user profile 124undefined category names 275

searching onfor general resource profiles 342for SFS directory profiles 405for SFS file profiles 411

security classification of users and datadefining categories and levels 300in data set profile 48, 94in directory profile 85in file profile 31in general resource profile 275, 296in SFS file profile 105in user profile 60, 124SFS directory profile 23

security labelchanging

for SFS file profile 108for user profile 143

definingfor SFS directory profile 26for SFS file profile 34for user profile 73

for user profile 53, 306searching on

in SFS directory profiles 405in SFS file profiles 411

translating on inbound jobs or SYSOUT 301security label for TSO

for new user 76security level

changingfor data set profile 99

defining 300deleting 277for directory profile 87for existing data set profile 99for existing general resource profile 282for existing user profile 143for modified directory profile 88for new data set profile 53for new directory profile 26for new file profile 34for new general resource profile 306for new user profile 73for resource profile 281for SFS file profile 108in user profile 143

security level (continued)logging access attempts based on 393searching on

general resource profiles 343using as search criteria 343, 405, 411

security retention periodfor existing tape data set profile 99for new tape data set profile 52system-wide for tape data sets 392

segmentCICS segment

displaying for a user profile 225for new user profile 61

DFP segmentchanging in group profile 113changing in user profile 127displaying for a user profile 226displaying for group profile 215existing user profile, deleting from 129for new group profile 38for new user profile 63

LANGUAGE segmentdisplaying for a user profile 226

OPERPARM segmentfor new user profile 66

OVM segmentchanging in group profile 115changing in user profile 137displaying for group profile 215displaying for user profile 226for new user profile 70

RACF segmentchanging for a group profile 111defining for group profile 37displaying for group profile 215displaying for user profile 225for existing user profile 119for new user profile 57suppressing display for group profile 215suppressing display for user profile 226

SSIGNON segmentdisplaying 326

TSO segmentdeleting from user profile 149displaying for a user profile 227for existing user profile 144for new user profile 74

SERVER classdescription 454

SESSION operandRLIST command 326

session segmentdisplaying

general resource profile 326SET operand

ADDSD command 52

Index 483

Page 504: RACF V1R10 Command Language Reference - Ichva404

SET operand (continued)ALTDSD command 97DELDSD command 169

SETEVENT commanddescription 351examples 354, 355RACF requirements 351syntax 352, 354

SETEVENT command - user-specificRACF requirements 353

SETONLY operandADDSD command 52

SETRACF commanddescription 361syntax 362

SETROPTS commanddescription 363examples 396RACF requirements 365syntax 367

SFS directory profileaccess list 241, 247ADDDIR command 21ALTDIR command 83defining 21DELDIR command 165LDIRECT command 183obtaining 403PERMDIR command 241permitting access 243searching

based on installation defined level 405based on last reference 405based on seclabel 405based on seclevel 405based on security category 405based on security label 405based on security level 405based on WARNING indicator 405by userid 407generic or discrete profiles 405using a string filter 405

SRDIR command 403SFS file profile

ADDFILE command 29ALTFILE command 103defining 29DELFILE command 171LFILE command 191obtaining 409PERMFILE command 247permitting access 249searching

based on installation defined level 411based on last reference 411based on seclabel 411based on seclevel 411

SFS file profile (continued)searching (continued)

based on security category 411based on security label 411based on security level 411based on WARNING indicator 411by userid 413generic or discrete profiles 411using a string filter 411

SRFILE command 409SFSCMD class

description 451shared in-storage profile

SETROPTS GENLIST processing for 377SETROPTS RACLIST processing for 390

signed_on_from list 417, 429SIGNOFF command

description 429examples 431RACF requirements 429syntax 429

SIGNON operandDISPLAY command 418

SIMS classdescription 456

SINGLEDSN operandRALTER command 284RDEFINE command 308

SIZE suboperandADDUSER command 76ALTUSER command 148

SMESSAGE classdescription 454

SMF commanddescription 401examples 402RACF requirements 401syntax 401

SOMDOBJS classdescription 454

SPECIAL attributefor existing user 144for new user 74logging activities for 392

SPECIAL operandADDUSER command 74ALTUSER command 144CONNECT command 162

SRDIR commanddescription 403RACF requirements 404syntax 404

SRFILE commanddescription 409RACF requirements 410syntax 410

484 RACF V1R10 Command Language Reference

Page 505: RACF V1R10 Command Language Reference - Ichva404

SSIGNON operandKEYENCRYPTED suboperand 285, 308KEYMASKED suboperand 284, 308RALTER command 284, 285RDEFINE command 308RLIST command 326

SSIGNON segmentdisplaying

general resource profile 326standard access list 241, 247, 253STARTED class

description 454started procedure on MVS

security category checkingRDEFINE command 296

security level checking 282statistics

displayingfor data set profile 206for SFS directory profile 188for SFS file profile 196general resource profile 326

recordingfor classes 394for RACINIT processing 380

STATISTICS operandLDIRECT command 188LFILE command 196LISTDSD command 206RLIST command 326SETROPTS command 394

STATUS suboperandRVARYPW operand (SETROPTS command) 392

storage class for DFPadding

to new group profile 39changing

for group profile 114in user profile 129

definingfor user profile 63

STORAGE suboperandADDUSER command 70ALTUSER command 137

STORCLAS classdescription 455

STORCLAS suboperandADDGROUP command 39ADDUSER command 63ALTGROUP command 114ALTUSER command 129

SUBSYSNM classdescription 455

subsystem prefixDISPLAY command 418

subsystem-prefixSIGNOFF command 430

superior groupfor existing group 116for new group 40

SUPGROUP operandADDGROUP command 40ALTGROUP command 116

suppressing display of RACF segmentgroup profile 215user profile 226

SURROGAT classdescription 454

SWITCH operandRVARY command 335RVARY operator command 425SMF command 401

SWITCH suboperandRVARYPW operand (SETROPTS command) 392

SYNTAX operandHELP command 180

syntax rulesfor commands 14for passwords 388

SYSMVIEW classdescription 454

SYSOUT class for TSOfor existing user 148for new user 76

SYSOUT data set destinationfor existing user 145for new user 75

SYSOUTCLASS suboperandADDUSER command 76ALTUSER command 148

sysplex communicationdata sharing option 4

System Display and Search Facility (SDSF)See SDSF (System Display and Search Facility)

system message receptionfor new user profile 69for user profile 136

system-wide optionsactivating 363displaying current RACF 382example of display 398

Ttape data set

creating entry in TVTOC 52defining a new profile to protect 51file sequence number 49searching for profile 342security retention period for existing profile 99security retention period for new profile 52

Index 485

Page 506: RACF V1R10 Command Language Reference - Ichva404

tape data set (continued)specifying tape volume to contain single data

set 284, 308system-wide security retention period 392

tape data set protectionactivating or deactivating 395

TAPE operandADDSD command 51SEARCH command 342

tape volumecreating TVTOC for 285, 309deactivating protection 335, 425displaying volume information for 348searching for expired 342specifying to contain single data set 284, 308

tape volume table of contents (TVTOC)See TVTOC (tape volume table of contents)

TAPEDSN operandSETROPTS command 395

TAPEVOL classdescription 451, 454

TAPEVOL profilechanging to non-automatic 254

TCICSTRN classdescription 455

TEMPDSN classdescription 454

terminallimiting access to 287, 310time zone 285, 308UACC for undefined terminals 395

terminal authorization checkingfor users in a new group 40for users in an existing group 116

TERMINAL classdescription 451, 454

TERMINAL operandSETROPTS command 395

TERMUACC operandADDGROUP command 40ALTGROUP command 116

time of dayexisting user can access system 151new user can access system 78terminal can access system 287, 310

TIME operandADDUSER command 77ALTUSER command 150RALTER command 287RDEFINE command 310

TIMEZONE operandRALTER command 285RDEFINE command 308

TIMS classdescription 456

TME 10 GEM 457TME 10 Global Enterprise Manager (GEM)

general resource class 457TMEADMIN class

description 457TSO default prefix for data set 8TSO logon information

changingdefault for user profile 144

definingdefault for user profile 74

deletingfrom user profile 149

TSO operandADDUSER command 74ALTUSER command 144LISTUSER command 227

TSO segmentdeleting from user profile 149displaying for user profile 227for existing user profile 144for new user profile 74

TSO SUBMIT command 9TSO/E

general resource classes 457TSOAUTH class

description 457TSOPROC class

description 457TVTOC (tape volume table of contents)

creating entry for tape data set 52TVTOC operand

RALTER command 285RDEFINE command 309RLIST command 327

type of broadcast messagesfor new user profile 68for user profile 134

UUACC (universal access authority)

changingdefault for user profile 149default in user's connect profile 162for data set profile 100for general resource profile 286for SFS directory profile 88for SFS file profile 109

definingdefault for user profile 77default in user's connect profile 162for data set profile 54for general resource profile 309for SFS directory profile 26for SFS file profile 34for undefined terminals 395

486 RACF V1R10 Command Language Reference

Page 507: RACF V1R10 Command Language Reference - Ichva404

UACC operandADDDIR command 26ADDFILE command 34ADDSD command 54ADDUSER command 77ALTDIR command 88ALTDSD command 100ALTFILE command 109ALTUSER command 149CONNECT command 162RALTER command 286RDEFINE command 309

UAUDIT operandALTUSER command 150

UCICSTST classdescription 455

UD suboperandADDUSER command 70ALTUSER command 137

UID suboperandADDUSER command 72ALTUSER command 140

UIMS classdescription 456

undelivered message receptionchanging for user profile 137defining for user profile 70

unit devices for TSOfor existing user 149for new user 77

UNIT operandADDSD command 54ALTDSD command 100

UNIT suboperandADDUSER command 77ALTUSER command 149

unit typechanging for data set profile 100defining for data set profile 54

universal access authority (UACC)See UACC (universal access authority)

USE group authoritydescription 15

userSee also user profilelimiting access to system 77, 150

user data for TSOchanging 149defining 77

user IDas new owner

of data set profiles of removed user 318as owner

of connect profile 160of data set profile 98of general resource profile 281of group profile 116

user ID (continued)as owner (continued)

of new data set profile 52of new general resource profile 306of new group profile 40of new user profile 73of user profile 141

changing access to resource for 257deactivating an unused 379displaying data set profiles for 204displaying user profile for 225removing user from group 318revoking based on consecutive invalid

passwords 387syntax 14to add new user profile 60to alter user profile 123to change password 239to connect to group 158to receive notify message

for existing data set profile 98for general resource profile 280, 305for new data set profile 52

translating on inbound jobs or SYSOUT 301when deleting user profile 176

user namechanging 131defining 65

USER operandDISPLAY command 418PASSWORD command 239SEARCH command 347SIGNOFF command 430SRDIR command 407SRFILE command 413

user profilechanging 119defining 57deleting 175displaying 221RACF segment 57removing from group 317searching for based on last reference 341

USERDATA suboperandADDUSER command 77ALTUSER command 149

useridas owner

of new file profile 33of SFS directory profile 25, 87of SFS file profile 107

changing access to directory for 244changing access to file for 250notify when profile denies access

for new SFS directory profile 33for SFS directory profile 25

Index 487

Page 508: RACF V1R10 Command Language Reference - Ichva404

userid (continued)to receive notify message

for modified directory profile 87for SFS file profile 107

userid-named data setactivating model profile for 386

VVCICSCMD class

description 455VM events

auditing or controlling 301, 351displaying current status 352example

auditing 355display of current settings 355

example list 354example of displaying profile 327refreshing information 352

VMBATCH classdescription 451

VMBR classdescription 451

VMCMD classdescription 451

VMEVENT classdescription 451

VMLAN classdescription 451

VMMAC classdescription 452

VMMDISK classdescription 452

VMNODE classdescription 452

VMPOSIX classdescription 452

VMRDR classdescription 452

VMSEGMT classdescription 452

VMXEVENT classdescription 452

VOLUME operandADDSD command 54ALTDSD command 100DELDSD command 169LISTDSD command 206PERMIT command 259SEARCH command 348

volume serial numberadding volume to tape volume profile 277deleting a data set 169deleting volume from tape volume profile 278displaying data set profile 206

volume serial number (continued)for controlled program 302for existing data set 100for multivolume data set 94for new data set 54specifying when creating access list 259using as search criteria 348using to locate model profile 50, 305

VSAM data setprotecting

using commands on MVS 439VSAM operand

SEARCH command 342VSAMDSET as a high-level qualifier 44VTAM (Virtual Telecommunications Access Method)

general resource class 454VTAMAPPL class

description 454VXMBR class

description 452

WWAACCNT suboperand

ADDUSER command 78, 151WAADDRx suboperand

ADDUSER command 78WABLDG suboperand

ADDUSER command 78, 152WADEPT suboperand

ADDUSER command 78, 152WANAME suboperand

ADDUSER command 78, 152warning indicator

searching for directories with 405searching for files with 411searching for resources with 343

warning messagenumber of days before password expires 389

WARNING operandADDDIR command 26ADDFILE command 34ADDSD command 54ALTDIR command 88ALTDSD command 101ALTFILE command 109RALTER command 286RDEFINE command 309SEARCH command 343SRDIR command 405SRFILE command 411

WARNING suboperandPASSWORD operand 389

WAROOM suboperandADDUSER command 79, 152

488 RACF V1R10 Command Language Reference

Page 509: RACF V1R10 Command Language Reference - Ichva404

WHEN DAYS operandADDUSER command 77ALTUSER command 150RALTER command 287RDEFINE command 310

WHEN TIME operandADDUSER command 77ALTUSER command 150RALTER command 287RDEFINE command 310

WHEN(PROGRAM) operandPERMIT command 259SETROPTS command 395

WIMS classdescription 456

WRITER classdescription 452, 454

Zz/OS DCE

general resource classes 457z/OS UNIX System Services

general resource classes 456

Index 489

Page 510: RACF V1R10 Command Language Reference - Ichva404

Communicating Your Comments to IBM

Resource Access Control FacilityCommand Language ReferenceVersion 1 Release 10

Publication No. SC28-0733-18

If you especially like or dislike anything about this book, please use one of the methodslisted below to send your comments to IBM. Whichever method you choose, make sure yousend your name, address, and telephone number if you would like a reply.

Feel free to comment on specific errors or omissions, accuracy, organization, subject matter,or completeness of this book. However, the comments you send should pertain to only theinformation in this manual and the way in which the information is presented. To requestadditional publications, or to ask questions or make comments about the functions of IBMproducts or systems, you should talk to your IBM representative or to your IBM authorizedremarketer.

When you send comments to IBM, you grant IBM a nonexclusive right to use or distributeyour comments in any way it believes appropriate without incurring any obligation to you.

If you are mailing a reader's comment form (RCF) from a country other than the UnitedStates, you can give the RCF to the local IBM branch office or IBM representative forpostage-paid mailing.

� If you prefer to send comments by mail, use the RCF at the back of this book.

� If you prefer to send comments by FAX, use this number:

– FAX: (International Access Code)+1+845+432-9405

� If you prefer to send comments electronically, use the following e-mail address:

[email protected]

Make sure to include the following in your note:

� Title and publication number of this book� Page number or topic to which your comment applies

Optionally, if you include your telephone number, we will be able to respond to yourcomments by phone.

Page 511: RACF V1R10 Command Language Reference - Ichva404

Reader's Comments — We'd Like to Hear from You

Resource Access Control FacilityCommand Language ReferenceVersion 1 Release 10

Publication No. SC28-0733-18

You may use this form to communicate your comments about this publication, its organization, or subjectmatter, with the understanding that IBM may use or distribute whatever information you supply in any wayit believes appropriate without incurring any obligation to you. Your comments will be sent to the author'sdepartment for whatever review and action, if any, are deemed appropriate.

Note: Copies of IBM publications are not stocked at the location to which this form is addressed. Pleasedirect any requests for copies of publications, or for assistance in using your IBM system, to your IBMrepresentative or to the IBM branch office serving your locality.

Today's date:

What is your occupation?

Newsletter number of latest Technical Newsletter (if any) concerning this publication:

How did you use this publication?

Is there anything you especially like or dislike about the organization, presentation, or writing in thismanual? Helpful comments include general usefulness of the book; possible additions, deletions, andclarifications; specific errors and omissions.

Page Number: Comment:

Name Address

Company or Organization

Phone No.

[ ] As an introduction [ ] As a text (student)

[ ] As a reference manual [ ] As a text (instructor)

[ ] For another purpose (explain)

Page 512: RACF V1R10 Command Language Reference - Ichva404

Cut or FoldAlong Line

Cut or FoldAlong Line

Reader's Comments — We'd Like to Hear from YouSC28-0733-18 IBM

Fold and Tape Please do not staple Fold and Tape

NO POSTAGENECESSARYIF MAILED IN THEUNITED STATES

BUSINESS REPLY MAILFIRST-CLASS MAIL PERMIT NO. 40 ARMONK, NEW YORK

POSTAGE WILL BE PAID BY ADDRESSEE

IBM CorporationDepartment 55JA, Mail Station P3842455 South RoadPoughkeepsie, NY 12601-5400

Fold and Tape Please do not staple Fold and Tape

SC28-0733-18

Page 513: RACF V1R10 Command Language Reference - Ichva404
Page 514: RACF V1R10 Command Language Reference - Ichva404

IBM

Program Number: 5741-A05

Printed in the United States of Americaon recycled paper containing 10%recovered post-consumer fiber.

SC28-�733-18