Installing zOSMF V2R1 Questions

Mainframe Application Testing, Offline testing and Tools. Xpediter, IBM Debugger.
Post Reply
Joshua
New Member
Posts: 4
Joined: Tue Nov 04, 2014 4:51 am

Installing zOSMF V2R1 Questions

Post by Joshua »

Greetings, I am trying to install zOSMF V2R1 and I have configured it everything as stated in Manual and completed with izusetup -finish but I cannot seems to find the two Procs...izuang1 and IZUSRV1 to start ZOSMF address spaces.
I tried looking into SYS1.IBM.PROCLIB as well and is not there or in /etc/zosmf as well.

Can someone paste me the Procs here please or advise where I can find it.

Thank You in advance.

Joshua.
User avatar
Anuj Dhawan
Founder
Posts: 2799
Joined: Sun Apr 21, 2013 7:40 pm
Location: Mumbai, India
Contact:
India

Re: Installing zOSMF V2R1 Questions

Post by Anuj Dhawan »

I'm not a subject matter expert in this area, however, this link talks a bit different than what you've described. Please have a look:
Defining the z/OSMF started procedures to RACF

When you create the new z/OSMF configuration, as described in Configuring the new release of z/OSMF, the generated REXX exec izuconfig1.cfg.rexx contains RACF commands for defining the z/OSMF started procedures to the STARTED class. Figure 1 shows the commands that are provided in the exec.
Figure 1. RACF commands for defining the started procedures to the STARTED class
/* Define the STARTED profiles for the z/OSMF server */
CALL RacfCmd "RDEFINE STARTED IZUSVR1.* UACC(NONE) STDATA(USER(IZUSVR)
GROUP(IZUADMIN) PRIVILEGED(NO) TRUSTED(NO) TRACE(YES))"
CALL RacfCmd "RDEFINE STARTED IZUANG1.* UACC(NONE) STDATA(USER(IZUSVR)
GROUP(IZUADMIN) PRIVILEGED(NO) TRUSTED(NO) TRACE(YES))"

You can create more specific profiles to associate the started tasks with particular job names. Doing so allows you to run the started tasks under another user ID, as needed, based on job name. Use this method to control the started tasks behavior, rather than modifying the started procedures directly. Note that any user ID that is used for running the started tasks must have the same security authorizations as the started task user ID. By default, this user ID is IZUSVR.

With the STARTED class, you can modify the security definitions for started procedures dynamically, using the RDEFINE, RALTER, and RLIST commands. For more information, see the topic on using started procedures in z/OS Security Server RACF Security Administrator's Guide.
Hope this helps.
Thanks,
Anuj

Disclaimer: My comments on this website are my own and do not represent the opinions or suggestions of any other person or business entity, in any way.
Post Reply

Create an account or sign in to join the discussion

You need to be a member in order to post a reply

Create an account

Not a member? register to join our community
Members can start their own topics & subscribe to topics
It’s free and only takes a minute

Register

Sign in

Return to “Testing Tools, Mainframe Application Testing, Abends Solution & QA.”