SlideShare ist ein Scribd-Unternehmen logo
1 von 375
Downloaden Sie, um offline zu lesen
ibm.com
www.ibm.com/redbooks
< Introduction>
z/OS V2R2 Enhancements
© 2015 IBM CorporationITSO-2
Topics Covered
Welcome
DAY 1
z/OS V2R2
© 2015 IBM CorporationITSO-33
The following are trademarks of the International Business Machines Corporation in the United States, other countries, or both.
The following are trademarks or registered trademarks of other companies.
* All other products may be trademarks or registered trademarks of their respective companies.
Notes:
Performance is in Internal Throughput Rate (ITR) ratio based on measurements and projections using standard IBM benchmarks in a controlled environment. The actual throughput that any user will
experience will vary depending upon considerations such as the amount of multiprogramming in the user's job stream, the I/O configuration, the storage configuration, and the workload processed.
Therefore, no assurance can be given that an individual user will achieve throughput improvements equivalent to the performance ratios stated here.
IBM hardware products are manufactured from new parts, or new and serviceable used parts. Regardless, our warranty terms apply.
All customer examples cited or described in this presentation are presented as illustrations of the manner in which some customers have used IBM products and the results they may have achieved. Actual
environmental costs and performance characteristics will vary depending on individual customer configurations and conditions.
This publication was produced in the United States. IBM may not offer the products, services or features discussed in this document in other countries, and the information may be subject to change without
notice. Consult your local IBM business contact for information on the product or services available in your area.
All statements regarding IBM's future direction and intent are subject to change or withdrawal without notice, and represent goals and objectives only.
Information about non-IBM products is obtained from the manufacturers of those products or their published announcements. IBM has not tested those products and cannot confirm the performance,
compatibility, or any other claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those products.
Prices subject to change without notice. Contact your IBM representative or Business Partner for the most current pricing in your geography.
Adobe, the Adobe logo, PostScript, and the PostScript logo are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States, and/or other countries.
Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in the United States, other countries, or both and is used under license therefrom.
Java and all Java-based trademarks are trademarks of Sun Microsystems, Inc. in the United States, other countries, or both.
Microsoft, Windows, Windows NT, and the Windows logo are registered trademarks of Microsoft Corporation in the United States, other countries, or both.
Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo, Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks or registered trademarks of
Intel Corporation or its subsidiaries in the United States and other countries.
UNIX is a registered trademark of The Open Group in the United States and other countries.
Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both.
ITIL is a registered trademark, and a registered community trademark of the Office of Government Commerce, and is registered in the U.S. Patent and Trademark Office.
IT Infrastructure Library is a registered trademark of the Central Computer and Telecommunications Agency, which is now part of the Office of Government Commerce.
For a complete list of IBM Trademarks, see www.ibm.com/legal/copytrade.shtml:
*BladeCenter®, DB2®, e business(logo)®, DataPower®, ESCON, eServer, FICON, IBM®, IBM (logo)®, MVS, OS/390®, POWER6®, POWER6+, POWER7®,
Power Architecture®, PowerVM®, S/390®, System p®, System p5, System x®, System z®, System z9®, System z10®, WebSphere®, X-Architecture®,
zEnterprise, z9®, z10, z/Architecture®, z/OS®, z/VM®, z/VSE®, zSeries®
Not all common law marks used by IBM are listed on this page. Failure of a mark to appear does not mean that IBM does not use the mark nor does it mean that the product is not
actively marketed or is not significant within its relevant market.
Those trademarks followed by ® are registered trademarks of IBM in the United States; all others are trademarks or common law marks of IBM in the United States.
Trademarks
© 2015 IBM CorporationITSO-4
Topics Covered
• Welcome to ITSO Workshop
• Considerations for z/OS V2R2 Content Development
• Expectations
• IBM Redbooks materials
© 2015 IBM CorporationITSO-5
Considerations for z/OS V2R2 Content Development
– Materials to be delivered at z/OS V2R2 GA time. 95%
– Content to be more modular. 75%
– Content to be more relevant. 75%
– More use of video. Your opinion? What works for you?
– Content to be more consumable. 60%
– Minimize Duplication . 90%
– Content should be more navigable. 80%
– Include the DFSMS related products. 100%
It’s a journey!
© 2015 IBM CorporationITSO-6
IBM Redbooks Materials for z/OS V2R2
• Benefits:
– Expectations set early for readership
– Improved promotion of content
– Improved management of content
– Topic based content
– Community effort
© 2015 IBM CorporationITSO-7
Expectations
• What do you want to take from today’s workshop?
• Discussion topics with each other.
• Relevance?
© 2015 IBM CorporationITSO-8
IBM Redbooks z/OS V2R2 Content
SG24-8287-00 IBM z/OS V2R2: Job Entry Subsystems and SDSF
SG24-8288-00 IBM z/OS V2R2: Security
SG24-8289-00 IBM z/OS V2R2: Storage Management and Utilities
SG24-8290-00 IBM z/OS V2R2: Availability Management
SG24-8292-00 IBM z/OS V2R2: Performance
SG24-8305-00 IBM z/OS V2R2: Operations
SG24-8306-00 IBM z/OS V2R2: Diagnostics
SG24-8307-00 IBM z/OS V2R2: Sysplex
SG24-8500-00 IBM z/OS V2R2: Serverpac
SG24-8310-00 IBM z/OS V2R2: Unix Systems Services
SG24-8311-00 IBM z/OS V2R2: User Interfaces
Email: Winnardk@us.ibm.com with your comments.
ibm.com
www.ibm.com/redbooks
< User Interfaces>
z/OS V2R2 Enhancements
IBM Redbooks: SG24-8311-00 IBM z/OS V2R2: User Interfaces
© 2015 IBM CorporationITSO-10
Topics Covered
• TSO/E Logon
• TSO/E OPERSEWAIT
• Non-Unix related ISPF functions
© 2015 IBM CorporationITSO-11
TSO/E Logon
A new option, named PASSWORDPREPROMPT is provided in z/OS
V2R2 to improve the protection of user id information.
• When the function is active, the user is required to enter userid and
password in line mode, before processing LOGON command and full-
screen processing.
• After successfully entering the logon information, the standard panel is
displayed with the userid and password fields being protected.
• Note: The new support is being provided in z/OS V1R13 and z/OS
V2R1 as well via APAR OA44855.
© 2015 IBM CorporationITSO-12
TSO/E Logon
Activating the option
• To activate the new function the system needs to be running with an
IKJTSOxx PARMLIB member indicating
PASSWORDPREPROMPT(ON).
• PASSWORDPREPROMPT is specified on the LOGON statement, for
example:
LOGON PASSWORDPREPROMPT(ON) PASSPHRASE(ON) VERIFYAPPL(ON)
• The default setting is OFF.
• Note: The intention is to set the default value to ON in the future
© 2015 IBM CorporationITSO-13
TSO/E Logon
Related points:
• Any incorrect data results in showing the new message IKJ56474I
IKJ56474I USERID OR PASSWORD IS INCORRECT OR NOT AUTHORIZED
• Exits IKJEFLN1 and IKJEFLN2 are not run on entry and exit of the pre-
prompt processing but are during standard logon panel processing
• After successfully entering the logon information, the standard panel is
displayed with the userid and password fields being protected
• The processing applies to IBM RACF® userids
• UADS users are only able to log on if RACF is inactive
• Line-mode has similar results
© 2015 IBM CorporationITSO-14
TSO/E OPERSEWAIT
The OPERSEWAIT setting on the SEND statement in PARMLIB member
IKJTSOxx determines whether WAIT or NOWAIT should be used for an
OPERATOR SEND command that is issued without explicitly setting
WAIT or NOWAIT.
• The old default setting of ON means that SEND commands wait for a
user's VTAM® buffer to be available, and for the message to be sent.
• In z/OS V2R2 the default for OPERSEWAIT has been changed to OFF
© 2015 IBM CorporationITSO-15
TSO/E OPERSEWAIT
A new health check, named TSOE_OPERSEWAIT_SETTINGS, has been
created that indicates whether the current setting matches the preferred
installation setting.
• The preferred setting will default to OFF, but the installation has the
ability to change it to ON via a parameter setting on the health check.
• A successful check results in the following message.
IKJH0401I OPERSEWAIT matches the preferred state.
• An unsuccessful check results in seeing the following information.
IKJH0402E OPERSEWAIT does not match the preferred state.
© 2015 IBM CorporationITSO-16
TSO/E OPERSEWAIT
Coexistence considerations.
• To maintain the equivalent function with previous releases of z/OS, add
OPERSEWAIT(ON) to the IKJTSOxx PARMLIB member.
• With the new default, SEND commands may fail more frequently and
show the following message.
IKJ008I USER(S) user-list AT BUSY TERMINAL(S), MESSAGE CANCELLED
• It is suggested you monitor the frequency of this message being issued
and determine the best option for your system.
© 2015 IBM CorporationITSO-17
Non-Unix related ISPF functions
Topics:
• Interactive ISPF Gateway
• ISPF Browse enhancements
• ISPSTART command enhancement
• CONTROL for left and right scroll commands
• EDIF and VIIF enhancements
• Global configuration options
• Removals BookManager/Build and extraneous commands
• DTL compiler enhancement to use the system variable ZISPFRC
• ISPF configuration table
© 2015 IBM CorporationITSO-18
Non-Unix related ISPF functions – Interactive ISPF Gateway
Enhancements introduced with z/OS V2R2 for the ISPF Gateway API include:
• Using z/OS TSO CEA Address Space Services to create TSO address spaces
and provide communication between the remote client and the address space.
– This provides support for the reuse of TSO/E address spaces and so improves performance.
• Run interactive programs, issuing TSO/ISPF conversational mode commands.
• The TSO/E address spaces that are started by the Interactive ISPF Gateway
are started by using a TSO logon procedure.
• An attention interrupt can be sent to a TSO/E address space that was started by
the Interactive ISPF Gateway in order to terminate a command that is in process
in the address space.
• The Interactive ISPF Gateway provides both a native API and an XML API.
© 2015 IBM CorporationITSO-19
Non-Unix related ISPF functions – Interactive ISPF Gateway
API Request Types
API Description
NEWTSO Start a new TSO/E address space. Do not start ISPF.
NEWTSOISPF Start a new TSO/E address space and ISPF.
RECONNTSO Reconnect to a dormant TSO/E address space. No
ISPF is supported.
RECONNTSOISPF Reconnect to a dormant TSO/E address space. ISPF
is started.
REUSE Reuse a TSO/E address space for a new command.
RESPOND Respond to a prompt from a TSO/E address space.
PING Ping a TSO/E address space. Required every 15
minutes to keep the address space alive.
ATTN Send an attention interrupt to a TSO/E address
space.
DORMANT Put a TSO/E address space in a dormant state.
Activating a dormant address space is faster than
starting a new address space.
LOGOFF Log off a TSO/E address space.
CANCEL Cancel a TSO/E address space.
© 2015 IBM CorporationITSO-20
Non-Unix related ISPF functions – Browse enhancements
Two Browse enhancements
• Increasing the Browse record number limit
– records that browse can process is increased to 2,147,483,646.
– The browse LOCATE command is enhanced to increase the maximum line number
value allowed.
– The BRIF service uses the new limit when the caller passes a new parameter
(EXTEND) and the READ routine is altered to accept the new maximum value.
• Browse enhancement to display the length of variable records
– The Browse primary DISPLAY command has been enhanced to show the record
descriptor word (RDW) for variable length records. Options RDW and NORDW have
been added to the command. NORDW is the default.
© 2015 IBM CorporationITSO-21
Non-Unix related ISPF functions – ISPSTART
The ISPSTART command enhancement supports an initial command
stack on the OPT parameter.
• OPT(ZSTART) is now the default in cases where the OPT parameter
can be specified but is omitted.
• The use of mixed and lowercase data is now allowed when the OPT
parameter is used to control the use of an initial command stack.
• The ISPSTART command documentation was updated to describe the
OPT parameter for controlling the use of an initial command stack.
© 2015 IBM CorporationITSO-22
Non-Unix related ISPF functions – CONTROL
The CONTROL service allows you to control the PASSTHRU of the LEFT
and RIGHT scroll commands.
• The dialog is now allowed to turn the PASSTHRU of these commands
on and off as needed.
• It also allows the dialog to query the current status of the PASSTHRU of
these commands.
Option Explanation
PASON LEFT and RIGHT scroll commands are passed to the
dialog.
PASOFF LEFT and RIGHT scroll commands are not passed to
the dialog.
PASQUERY Do a Query of the passthru status for LEFT and
RIGHT scroll commands.
© 2015 IBM CorporationITSO-23
Non-Unix related ISPF functions – EDIF and VIIF
The EDIF and VIIF services enhancement supports an edit line command
table.
• A new parameter User Line Command Table can be passed now.
• It is a positional parameter, passed as last 9 characters and padded
with blanks.
Example:
CALL ISPLINK (’VIIF ’,’EDIFDSN’,’EDIFPROF’,
’F’,80,RDRTN,CMDRTN,MYDATA,LINECMTAB);
© 2015 IBM CorporationITSO-24
Non-Unix related ISPF functions – Global configuration options
• Support for globally specifying a Line Command Table has been
provided in z/OS V2R2.
– A new setting, GLOBAL_LINE_COMMAND_TABLE, defines a line command table
that will be active when not otherwise specified by the user or supplied as parameter
on the edit or view service call.
– This improves the usability for specifying a line command table.
• You can disable the PACK option for the Move and Copy utility.
– Also, this disables the Edit PACK primary command.
– A new setting, GLOBAL_DISABLE_PACK, disables the pack operation used by the
editor.
© 2015 IBM CorporationITSO-25
Non-Unix related ISPF functions – Removals
IBM BookManager® Build is no longer provided by IBM as of z/OS V2R2.
• Option 13.1, BookManager Build, has been removed.
• This provides the removal of an unsupported option from menu
structure.
• Even though the TSO Data Utilities product is no longer supported,
there are six commands related to that product that still exist in
ISPTCM, These are COPY, FORM, FORMAT, LIST, MERGE, and
PASCALVS. In z/OS V2R2, these six commands have been removed.
© 2015 IBM CorporationITSO-26
Non-Unix related ISPF functions – DTL Compiler
The final return code from the DTL compiler needs to be available to
influence the JCL step return codes.
• The final return code from the DTL compiler is stored into the ISPF
shared pool variable ZISPFRC.
• This allows a batch invocation of ISPDTLC to be aware of the success
or failure of the DTL compilation.
© 2015 IBM CorporationITSO-27
Non-Unix related ISPF functions – ISPF configuration table
An ISPF configuration load module can not be updated if the source
keyword file is not available.
• The ISPF Configuration Utility has been enhanced to provide a new
option 7 for converting the active configuration load module, or one
residing in a data set, to a keyword file.
• The generated keyword file can then be updated using existing option 1
or 2 of the ISPF Configuration Utility.
• A configuration load module can then be built from the updated keyword
file using existing option 4 of the ISPF Configuration Utility.
• This enhancement is also available for z/OS V2R1 via APAR OA42680
© 2015 IBM CorporationITSO-28
Non-Unix related ISPF functions – ISPF configuration table
ibm.com
www.ibm.com/redbooks
< Serverpac>
z/OS V2R2 Enhancements
IBM Redbooks: SG24-8500-00 IBM z/OS V2R2: Serverpac
© 2015 IBM CorporationITSO-30
Topics Covered
• ServerPac Download using HTTP
• SDSF Packaging change
• Support for z/OSMF in z/OS
• Usability Logstream
• Enhanced Support for SMS managed Datasets
• Enhanced Support for File System Merge operation
• Support for KC4z element configuration
• Internet Delivery of Customized offering Driver
© 2015 IBM CorporationITSO-31
ServerPac Download using HTTPS
• Support to enable the User download z/OS Products and Service
Orders (CBPDO, ServerPac and CustomPac) directly to z/OS host
using HTTPS protocol. Ability to download using FTP and FTPS is still
retained.
• Check your procedures for allowing external downloads.
© 2015 IBM CorporationITSO-32
SDSF Packaging change
• ServerPac now SMP/E installs SDSF into BCP zone.
• No option will be available to merge SDSF into BCP zone
© 2015 IBM CorporationITSO-33
Support for z/OSMF in z/OS
• Support for V2R2 z/OSMF configuration using PARMLIB member
• Support to migrate z/OSMF V2R1 and z/OSMF V1R13 configuration to
z/OSMF V2R2 using Sample job.
© 2015 IBM CorporationITSO-34
Usability Logstream
• Support to use either Logstream or Dataset as SMF option
in Full System replacement Path
© 2015 IBM CorporationITSO-35
Enhanced Support for SMS managed Datasets
• Added support to use Management Class in Data set allocation
• Added Support to use Data Class in Data set allocation
• Added Support to allocate Data set using ACS routines
• Enhanced Global Change Command CH SMS to support
Storage class Data Class and Management Class changes
• Two New Views added under ‘Select Data Set view Panel’ CPPP605R.
SMS ACS – Whether Dataset is managed by ACS routines (Yes Or No)
SMS Classes - SMS Data Class, Storage Class and Management Class
© 2015 IBM CorporationITSO-36
Enhanced Support for File System Merge operation
• V1R13 Driving System
If zFS Target File system size exceeds 4 GB, the User will be provided
with three options to handle the scenario
1. Reduce Target File System size by unmerging few Data sets
2. Change File System size to HFS
3. Make File System SMS Managed with a Data Class
• V2R1 Driving System
If zFS Target File system size exceeds 4 GB, the User will be provided
with two options to handle the scenario
1. Allocate Data Set using Data Class with Extended Addressability
2. Reduce Target File System size by unmerging few Data sets
•
© 2015 IBM CorporationITSO-37
Support for KC4z element configuration
• ServerPac supports KC4z Setup by providing two DOC jobs and two
Install jobs.
© 2015 IBM CorporationITSO-38
Internet Delivery of Customized offering Driver
• Customized Offering Driver(COD) is now orderable with Electronic
Delivery option
© 2015 IBM CorporationITSO-39
< JES2, JES3, and SDSF>
z/OS V2R2 Enhancements
IBM Redbooks: SG24-8287-00 IBM z/OS V2R2: JES2, JES3, and SDSF
© 2015 IBM CorporationITSO-40
JES2 Summary of changes
• JOBGROUP
• EVENTLOG
• Deadline Scheduling
• JES3 JECL statements
• RAS enhancements
• Checkpoint Improvements
• Exits
© 2015 IBM CorporationITSO-41
JOBGROUPS
JOB 1
STEP 5
JOB 1
STEP 1
JOB 1
STEP 2
JOB 1
STEP 3
JOB 1
STEP 4
JOB 1
STEP 1
JOB 3
STEP 3
JOB 2
STEP 2
JOB 4
STEP 4
JOB 5
STEP 5
Reduced batch
window by
increased
parallelism
© 2015 IBM CorporationITSO-42
JOBGROUPS: DEFINING THE JOB GROUP
•Conditional logic
•Concurrent processing
•Familiar syntax
© 2015 IBM CorporationITSO-43
JOBGROUP DEFINITION
JOB 1
STEP 5
JOB 1
STEP 1
JOB 1
STEP 2
JOB 1
STEP 3
JOB 1
STEP 4
JOB 1
STEP 1
JOB 3
STEP 3
JOB 2
STEP 2
JOB 4
STEP 4
JOB 5
STEP 5
© 2015 IBM CorporationITSO-44
Job group pending
Job submission
NO JCL error
on JOB#0002
Running JOBGROUP
© 2015 IBM CorporationITSO-45
JOBGROUP Management
© 2015 IBM CorporationITSO-46
EVENTLOG
• With increasing numbers of steps in a single JOB, JOB completion return code might not be enough to
decide a corrective action.
• z/OS V2R2 introduces a new data set called EVENTLOG, that will log data about each step for a JOB.
– EVENTLOG contains data about three subtypes of SMF type 30 records, being Job
start or start of other work unit (subtype 1), step total (subtype 4), and Job termination
or termination of other work unit (subtype 5).
– Data collection set by default. To suppress data collection, use:
$T JOBDEF,SUP_EVENTLOG_SMF=NO
© 2015 IBM CorporationITSO-47
DEADLINE Scheduling
• Requirement of job processing that some jobs must start a certain time of the
day to perform critical tasks.
• z/OS V2R2 introduces new keywords for use with SCHEDULE JCL statement.
You can use new keywords to keep a JOB held until a certain time, a desired
time for a job to start, or that a job should run on the same system another
reference job is currently executing.
© 2015 IBM CorporationITSO-48
DEADLINE Scheduling
• HOLDUNTL
– Syntax // SCHEDULE HOLDUNTL=('15:40',06/06/2016)
• WITH
– Syntax // SCHEDULE WITH=(DB2AMSTR)
• STARTBY
– Syntax // SCHEDULE STARTBY=('13:00')
– If the job does not start by specified time, JES2 will use the value set on PROMO_RATE on
JOBCLASS definition to move the job up on the execution queue each one minute cycle.
© 2015 IBM CorporationITSO-49
Introduction to JES3 JECL statements
• Different control cards used for JES2 and JES3, which were not processed by other JES version.
• Introduction to JES3 JECL processing on JES2.
– Dynamically activates/deactivated by $T INPUTDEF,JES3JECL=PROCESS | IGNORE
– New $T JECLDEF JES3 command to define which JES3 control cards are processed.
JECLDEF JES3=(
MAIN = PROCESS | IGNORE | WARN | FAIL
FORMAT = IGNORE | WARN | FAIL
ROUTE = IGNORE | WARN | FAIL
OPERATOR = IGNORE | WARN | FAIL
DATASET = IGNORE | WARN | FAIL
ENDDATASET = IGNORE | WARN | FAIL
PROCESS = IGNORE | WARN | FAIL
ENDPROCESS = IGNORE | WARN | FAIL
NET = IGNORE | WARN | FAIL
NETACCT = IGNORE | WARN | FAIL
PAUSE = IGNORE | WARN | FAIL)
– At this time, only JES3 MAIN JECL are supported by JES2.
© 2015 IBM CorporationITSO-50
Introduction to JES3 JECL statements
© 2015 IBM CorporationITSO-51
RAS Enhancements
• New $ACTIVATE level
– With the introduction of z22 level, old z2 level is no longer supported by JES2.
– Required for new features such as JOBGROUP and Increased number of jobs.
• Increased number of jobs
– Support up to 1,000,000 active jobs, up to 2,500,000 job output elements, define up to 2,500,000
BERTs
© 2015 IBM CorporationITSO-52
RAS Enhancements
• New DEBUG Option
– The option QVERIFY provides an option to drive regular job queue verifications.
• Updated $D PERFDATA(CKPTSTAT)
– updated to provide additional performance metrics. These metrics can be used to monitor and tune
your environment accordingly
© 2015 IBM CorporationITSO-53
Checkpoint Enhancements
• 64 bit CKPT processing
• JES2 checkpoint tuning
– The z/OS V2R2 introduces a new managements capability of DORMANCY and HOLD parameters,
where JES2 is responsible for maintaining its values.
• Reconfigure CKPT data sets
– The existing $T CKPTDEF has been updated to include DSNAME, VOLSER, STRNAME to define
the checkpoint data set being resized, and SIZE and SPACE attributes, to define the new
checkpoint size
© 2015 IBM CorporationITSO-54
Checkpoint Enhancements
© 2015 IBM CorporationITSO-55
JES3
© 2015 IBM CorporationITSO-56
JES3 Summary of changes
• Support for OUTDISP option at the JCL OUTPUT
• JES3 support for symbols
• Data Set Integrity (DSI) for the JES3 data sets
© 2015 IBM CorporationITSO-57
Support for OUTDISP option at the JCL OUTPUT
• At z/OS V2R2, JEs3 supports OUTDISP parameter on JES3 SYSOUT
initialization statement, as JES2 does.
– Possible values are:
– WRITE
– KEEP
– HOLD
– LEAVE
– PURGE
• INQUIRY, and MODIFY JES3 commands updated to support OUTDISP
keyword.
© 2015 IBM CorporationITSO-58
SDSF
© 2015 IBM CorporationITSO-59
SDSF Summary of changes
• System command improvements
• JOB Display enhancements
• Batch parallelism new panels
• JJE component elimination
• zIIP exploitation
• UI enhancements
© 2015 IBM CorporationITSO-60
System Commands Improvements
 System Command Extension pop-up is enhanced to provide a better user
experience, while increasing the number of saved commands, and allowing
grouping and commenting commands.
 Default number of saved commands increased from 20 to 50, and can be
up to 2,000 if a PDS-e is defined to ISFTABL on logon procedure.
 Option to group, filter, and comment commands for a better management.
© 2015 IBM CorporationITSO-61
System Commands Improvements
 Sample usage of System Command Extension to group a command to D-CKTP group, with an
explanatory comment.
© 2015 IBM CorporationITSO-62
System Commands Improvements
 Hit PF4 on SHOW option to display existing groups for filtering. Select the desired group, and only
related commands are displayed on
© 2015 IBM CorporationITSO-63
System Commands Improvements
 There is also the option to clear the entire list, a selected group, or especific entries, by selecting
EDIT from the top menu, and CLEAR:
 Additional options to control System Commands Panel
© 2015 IBM CorporationITSO-64
JOB Display enhancements
 Starting on z/OS V2R2, new display panels are added to provide a concise, yet meaningful way to
display relevant JOB information.
 New JOB Step panel eases the access to JOB Step execution information.
 JOB Step completion is available thru option JS from various panels, including ST and DA.
© 2015 IBM CorporationITSO-65
JOB Display enhancements
 JOB detail panels added to provide additional JOB information regarding:
 JOB Devices allocated by JOB (JD)
 JOB Memory utilization (JM)
 JOB related delays (JY)
© 2015 IBM CorporationITSO-66
JOB Display enhancements
 A new SNAPSHOT command is added to capture the contents of a tabular display into a browse/edit
session. All columns are captured, included the ones not displayed on screen.
 You can use PRINT command (from SDSF Browse) or COPY (from ISPF Edit) to move the captured
data to a more permanent location.
© 2015 IBM CorporationITSO-67
BATCH Parallelism
 z/OS V2R2 the JES2 adds support for dependent job control and job groups, called batch
parallelism. Two new panels were added on SDSF for end users to manage the new functionality.
 The job group panel allows you to view and control your job groups. This panel contains information
about job group name, id, owner, status, system affinity, scheduling environment, and other.
 There are several display options available from JOBGROUP panel, including:
 DE - Display the jobs in the job group that encountered an error
 DJ - Display jobs associated with a job group.
 DL - Display job group information. This command will include information about creation time,
spool usage, and other.
 DP - Display dependency. This includes job predecessors, and concurrent jobs.
© 2015 IBM CorporationITSO-68
BATCH Parallelism
 The job dependency panel lets you view:
 For a selected Job Group, all of the dependency within the group.
 For a selected job:
 Jobs that is dependent on
 Jobs that have dependencies on it
© 2015 IBM CorporationITSO-69
JJE Component Elimination
• Starting on z/OS V2R2, the need for a second JJExxxS component has been
eliminated. The SDSF V2R2 is installed as a single FMID: HQX77A0. All JES
data is now obtained via interfaces (such as the SSI) rather than by traversing
JES2 control blocks.
© 2015 IBM CorporationITSO-70
ZIIP exploitation
• Performing a sort on SDSF panels with tens of thousands jobs can increase CP
usage. Now, SDSF uses zIIP processor to perform some CPU-intensive tasks.
 There is no user action necessary to use zIIP
© 2015 IBM CorporationITSO-71
UI Enhancements
• Starting on z/OS V2R2, many user interfaces enhancements have been put in
place.
• Perform actions against multiple jobs from command line.
• 2 D -> issues the Display action against the second row
• 1-5 P -> issues the Purge action against rows 1 to 5
• 1-3 6-10 14 C -> issues the Cancel action against rows 1 to 3, 6 to 10, and 14
• SET ROWNUM
• The new SET ROWNUM command can be used to turn on row numbering on SDSF panels.
• Browse locate dataset action
• Starting on z/OS V2R2, it is now possible to browse a specific data set number for a job direct
from DA, I, ST, O, H, and JS panels.
• S5 –> positions to the fifth data set
• S-2 -> positions to the next-to-last data set
© 2015 IBM CorporationITSO-72
UI Enhancements
• NP column width
• NP column can be expanded to a specified width via +nn action, where
nn is a value from 4 to 20.
• Use the ARRANGE command to expand the NP column and save the
configuration
ibm.com
www.ibm.com/redbooks
< Diagnostics>
z/OS V2R2 Enhancements
IBM Redbooks: SG24-8306-00 IBM z/OS V2R2: Diagnostics
© 2015 IBM CorporationITSO-74
Topics Covered
• DUMPS
–SDUMP CTRACE
–SDUMP User Token
• SLIP Traps
• LOGREC
© 2015 IBM CorporationITSO-75
Dumps
• z/OS Dump types:
– SYMPTOM
– SYSTEM USER (SYSUDUMP)
– SYSTEM ABNORMAL END (SYSABEND)
– SYSTEM MACHINE-READABLE (SYSMDUMP)
– SNAP
– TRANSACTION
– SVC (SDUMP)
– STAND-ALONE
• 64bit zArchitecture Virtual addressing may cause large dumps and may affect
performance and availability. Exclude unnecessary areas from dumps to reduce
resource requirements to execute the dumping process.
© 2015 IBM CorporationITSO-76
Traces
• Trace is a set of chronological sequential data located in memory describing
events. When this memory is full, there is a wrap-around. In z/OS there are
several types of traces:
– Component trace (CTRACE), where reported events are related and created by a
z/OS component, such as: IOS, GRS, XCF and others.
– Master trace, where events are related with console messages
– System trace, where events are related to CPU interruptions SSCH instruction, z/OS
task switches and more.
– GTF Trace, where the events are similar with the System Trace but they are
externalized to magnetic media.
© 2015 IBM CorporationITSO-77
SDUMP
• SDUMP is a non formatted dump generated by macros SDUMP and SDUMPX,
issued when a z/OS component fails. Dump is stored in a system data sets
SYS1.DUMPxx.
• Memory dumps and traces decrease the Mean Time to Repair (MTTR) of a
software error.
• SDUMP improvements at z/OS V2R2 are:
– SDUMP CTRACE
– SDUMP User Token support
© 2015 IBM CorporationITSO-78
SDUMP(CTRACE)
• Prior to z/OS V2R2 some SDUMP lack of availability problems are reported:
– Detected SDUMP hung conditions
– SDUMP may take long dump times due to extensive delays.
• In z/OS V2R2 SDUMP has a Component Trace (CTRACE) of its own.
• CTRACE SDUMP options CTIDMPxx member or by CTRACE CT command:
– ON / OFF to switch On or Off the SDUMP CTRACE. Default is On.
– OPTIONS ALL traces all SDUMP events (suggested) / MIN: traces key events
– BUFSIZE (from 4 M to 32 M)
– WTRSTART where to collect optionally trace records out of memory buffers: SVC
dump or Trace data sets.
• TRACE CT command to start, stop, or modify the SDUMP CTRACE.
© 2015 IBM CorporationITSO-79
SDUMP User Token
Prior to z/OS V2R2 Name/Token cannot be used to locate dynamic storage area
to use because its only interfaces require dynamic storage.
Solution provides name/token retrieve variants that use register only interfaces,
improving usability. The major intended exploiter is DB2.
IEANTRTR macro, that has same environment as for IEANTRTS / IEAN4RTS,
you may declare:
IEANTRTR LEVEL=l,NAME=n[,TOKEN=t]
• On successful return:
– Output 64-bit GR0 contains bytes 0-7 of returned token
– Output 64-bit GR1 contains bytes 8-15 of returned token.
• However, you must not use IEANTRTR unless you are on z/OS V2R2 or later
(check bit CVTZOS_V2R2 in byte CVTOSLV6 being on)
© 2015 IBM CorporationITSO-80
SLIP ACTION=CMD
• The z/OS V2R2 enhancements have added the COMMAND option as a new
option on the ACTION parameter for a SLIP trap event. The option is available
to all types of slip traps.
SLIP SET,...,ACTION=CMD,CMD=('command1','command2',...),END
SLIP SET,...,ACTION=CMD,CMD=('D CF','D GRS',),ML=1,END
– CMD is allowed on all types of traps including PER and error events
– CMD is allowed with other actions except WAIT and IGNORE
– CMD is not allowed as a REMOTE option (however ROUTE can be used as a command)
– Up to 8 commands can be specified as such.
– Commands can be up to 126 characters long; Consoles may restrict the number of characters to
less than 126 so you may have to use the SET SLIP=xx command to enter longer commands.
– Commands can be broken into parts with a second set of parenthesis.
© 2015 IBM CorporationITSO-81
SLIP DESCription option
• DESC= :Optional parameter of the STDUMP,SVCD<SYNCSVCD,TRDUMP,
and WAIT actions..
• DESC allows you to add text to the dump title or wait state
– Up to 65 characters
SLIP SET,C=0C1,ID=ITSO,A=(SVCD,CMD),CMD=('D SLIP','D GRS'),DESC=‘ITSO Test dump',END
D SLIP=ITSO
– IEE735I 15.15.04 SLIP DISPLAY 523
– ID=ITSO,NONPER,ENABLED
– ACTION=SVCD,CMD,SET BY CONS CON3E0Y1,RBLEVEL=ERROR
– MATCHLIM=1,0,COMP=0C1 CMD=('D SLIP', 'D GRS')
– DESC=ITSO Test dump
© 2015 IBM CorporationITSO-82
Dynamic Logrec
Logrec is a set of records (stored in data set or log stream) containing hardware
and software error related records.
• With Dynamic Logrec there is no need to IPL, when executing following actions:
– Maintenance on the 3390 volume keeping the SYS1.LOGREC data set
– Switch from LOGSTREAM to DATASET after a System Logger outage, without having
the LOGREC data set pre-allocated.
– Resize the SYS1.Logrec data set
– Save an old Sys1.Logrec data set and switch to a new data set.
© 2015 IBM CorporationITSO-83
Dynamic Logrec
Dynamic Logrec is implemented through two modifications:
– New options at the SETLOGRC command, that allows the specification of DATASET
(data set name) or LOGSTREAM (log stream name) resource.
– Parameter LOGREC at IEASYSxx PARMLIB member, which allows the specification
of log stream name.
• Examples of SETLOGRC command:
– SETLOGRC LOGSTREAM=NEW.LOGSTREAM.NAME
– SETLOGRC DATASET=TEST.LOGREC
• Examples of LOGREC parameter in IEASYSxx:
– LOGREC=LOGSTREAM=LOGREC.TEST1
– LOGREC=LS=SYS1.LOGREC.TEST2
–
© 2015 IBM CorporationITSO-84
Dynamic Logrec
• Examples of LOGREC parameter in IEASYSxx:
– LOGREC=SYSA.LOGREC The data set SYSA.LOGREC is used.
– LOGREC=SYSTEMA.LOGREC The data set SYSTEMA.LOGREC is used.
– LOGREC=&SYSNAME..LOGREC Assuming the value that is specified on the
– SYSNAME= parameter is SYSTEMA, the data set SYSTEMA.LOGREC is used.
– LOGREC=LOGSTREAM The LOGREC log stream, SYSPLEX.LOGREC.ALLRECS, is used by
SVC 76 (LOGREC) to record error and environmental records.
– LOGREC=LS SVC 76 (LOGREC) uses the LOGREC log stream SYSPLEX.LOGREC.ALLRECS to
record error andenvironmental records.
– LOGREC=LOGSTREAM=LOGREC.TEST1 SVC 76 (LOGREC) uses the log stream
LOGREC.TEST1 to record error and environmental
– LOGREC=IGNORE No error or environmental recording by SVC 76 will occur.
© 2015 IBM CorporationITSO-85
< Operations>
z/OS V2R2 Enhancements
IBM Redbooks: SG24-8305-00 IBM z/OS V2R2: Operations
© 2015 IBM CorporationITSO-86
Topics Covered
• REGIONX Support
• SMFLIMxx
• 2 Million Open Data Sets
• Dynamic APF SMF Record
• IPL Device Number and Volume
• GRS EQDQ Monitor Enhancements
• BCPii SMF Recording
• CPM Provisioning based on CPU consumption
© 2015 IBM CorporationITSO-87
REGIONX Support
• REGION does not allow users to specify values for below and above the line storage
• REGIONX JCL keyword supports two storage specifications and allows the user to explicitly specify
values for their below-the-line storage and above-the-line storage needs.
© 2015 IBM CorporationITSO-88
REGIONX Support
• REGIONX is mutually-exclusive with existing REGION keyword.
• REGIONX values used on STEP statements override JOB statements.
© 2015 IBM CorporationITSO-89
SMFLIMxx Support
• z/OS V2R2 provides support for a new PARMLIB member SMFLIMxx to set up job cancel decisions,
REGION, and MEMLIMIT values.
• Reduce the need for updates to IEFUSI exit
• SMFLIM values can be activated ad IPL time, or SET SMFLIM=(xx,yy,zz) operator command.
• Optional syntax check with “,C” - SET SMFLIM=(xx,C)
© 2015 IBM CorporationITSO-90
SMFLIMxx Support
• Each statement starts with REGION keyword, and a set of filter keywords that indicate to which
jobs/jobsteps to apply the settings.
• Wildcards allowed.
REGION JOBNAME(CPM*,SUPT*)
REGIONBELOW(4M) REGIONABOVE(1G) MEMLIMIT(4T)
• Multiple values within a single keyword treated as OR, while values across keywords AND'd together.
REGION JOBNAME(CPM*,SUPT*)
STEPNAME(COPY*)
REGIONBELOW(4M) REGIONABOVE(1G) MEMLIMIT(4T)
© 2015 IBM CorporationITSO-91
SMFLIMxx Support
• The following values are accepted for EXECUTE keyword:
• YES – Override any earlier CANCEL
• CANCEL – Cancel the step (and job)
• CANCELFROMIEFUSI – Use the decision of IEFUSI
• NOCHANGE – Default
© 2015 IBM CorporationITSO-92
SMFLIMxx Support
• Final set of values could come from application of several rules.
JOBNAME(IEF*,SBJ*,)
STEPNAME(STEP*,ASM*,) PGMNAME(ASMA90)
REGIONBELOW(4M) EXECUTE(CANCEL)
JOBNAME(IEFPRT1)
PGMNAME(ASMA90)
EXECUTE(YES)
• JOB IEFPRT1 will use REGIONBELOW(4) from first match, and will execute,
according to second match.
• IEFUSI decision can be overridden or accepted.
• Not planned at this time support for limits on data spaces/hiperspaces/shared memory.
© 2015 IBM CorporationITSO-93
SMFLIMxx Support
• When SMFLIMxx applies a limit, it will write a multi-line message to the joblog, indicating what changed
and where the rule for it originated
© 2015 IBM CorporationITSO-94
Dynamic APF SMF Record
• Dynamic APF changes are not tracked by SMF
• Starting on z/OS V2R2, a new SMF type 90, subtype 37 record will be created every time a dynamic
APF change takes place after IPL.
SMF record fields include:
 Function
 Origin (CSVAPF, SET PROG, SETPROG with PROGxx suffix)
 Data set name
 Volume ID
 Timestamp of the operation
 Jobname of the requester
 CHKEY (for example, stepname) of the requester
 Console ID of the requester
 Security product user token (Utoken) of the requester
© 2015 IBM CorporationITSO-95
IPL Device Number and Volume message
• IPLing an incorrect volume is hard to detect, can cause errors, and slow down the IPL process.
• A new message is provided in z/OS V2R2 containing the desired device number and volser information.
 IOS128I IPL DEVICE: sdddd VOLUME: vvvvvv
© 2015 IBM CorporationITSO-96
GRS EQDQ Monitor Enhancements
• GRS EQDQ Monitor enhanced to capture ENQ/DEQ diagnostics for problem determination while
minimizing impact to system performance.
• Uses SMF 87
• More cohesive, understandable filtering than EQDQ Monitor
© 2015 IBM CorporationITSO-97
GRS EQDQ Monitor Enhancements
• Activate via SETGRS command, or using MONITOR keyword from GRSCNFxx member.
• SETGRS MONITOR=YES
• SETGRS GRSMON=xx
• MONITOR(YES) -> in GRSCNFxx
• SMF type 87 record must be included in SMFPRMxx member.
• Specify SYS(TYPE(87(1))) for only subtype 1 – QSCAN
• Specify SYS(TYPE(87(2))) for only subtype 2 – ENQ/DEQ
• Specify SYS(TYPE(87)) for all subtypes
© 2015 IBM CorporationITSO-98
GRS EQDQ Monitor Enhancements
• GRSMONxx Syntax
FILTER INCLUDE | EXCLUDE QSCAN keywords
QSCAN
[ XSYS(YES | NO | ANY) ]
[ GENERIC(YES | NO | ANY) ]
FILTER INCLUDE | EXCLUDE ENQ/DEQ keywords
ENQ | DEQ | ENQDEQ
QNAME( qnamePattern )
RNAME( rnamePattern )
[ JOBNAME( jobnamePattern ) ]
[ SCOPE(STEP | SYSTEM | SYSTEMS | ANY) ]
[ AUTHQLVL(2 | NONE) ]
[ RESERVE(YES | NO | ANY) ]
[ RNLMATCH(YES | NO | ANY) ]
[ WAITER(YES | NO | ANY) ]
© 2015 IBM CorporationITSO-99
GRS EQDQ Monitor Enhancements
• Two logical FILTER lists: Include list and Exclude list like RNLs. Exclude list trumps Include list.
• Avoid FILTER INCLUDE ENQ QNAME(*) RNAME(*) without other modifiers – too much data!
FILTER INCLUDE ENQDEQ QNAME(SYSDSN) RNAME(*)
SCOPE(SYSTEMS)
FILTER EXCLUDE ENQDEQ QNAME(*) RNAME(*)
JOBNAME(MYJOB)
FILTER INCLUDE QSCAN GENERIC(YES) XSYS(YES)
• SYS1.SAMPLIB(ISGMON00) contains more hints and examples
© 2015 IBM CorporationITSO-100
BCPii SMF Recording
• Whenever a BCPii application issues an API that modifies hardware resources, there are not sufficient
audit trails to keep track of which application/user modified the resources
• On z/OS V2R2, BCPii now cuts SMF 106 records for successful HWISET and HWICMD API calls
• Subtype 1 (HWISET) SYS(TYPE(106(1)))
Cuts detailed information about each successful HWISET call
• Subtype 2 (HWICMD) SYS(TYPE(106(2)))
Cuts detailed information about each successful HWICMD call
© 2015 IBM CorporationITSO-101
CPM Provisioning based on CPU
• Provisioning Manager monitors systems for CPC-wide CPU consumption, tracking potential processor
bottlenecks.
• Enhanced Capacity Provisioning Policy allows to define conditions, which qualify for provisioning of
additional processor capacity if a certain CPU consumption is exceeded
• Provisioning Manager can change autonomically or advise to change General Purpose, zIIP or zAAP
Processor Capacity based on the settings of the Capacity Provisioning Policy
© 2015 IBM CorporationITSO-102
CPM Provisioning based on CPU
• Specifications how Provisioning Manager should react to high CPC-wide CPU consumption, require
definitions in Capacity Provisioning
• Domain Configuration
• Policy
• New Policy supporting Utilization Based Provisioning can only be defined in z/OSMF for z/OS V2R2
© 2015 IBM CorporationITSO-103
CPM Provisioning based on CPU
• The Domain Configuration defines a Capacity Provisioning management domain specifying
• CPCs with processor capacity to be managed
• Systems in those CPCs, used to observe the CPU consumption
• The Policy defines scopes and rules for changes of Processor Capacity
• Processor Scopes define the total amount of allowed changes
• Time Conditions define when increases and decreases of capacity should, in combination with
• Utilization Conditions specify when a CPC is constraint and should initiate a step-by-step
increase and decrease of processor capacity.
© 2015 IBM CorporationITSO-104
CPM Provisioning based on CPU
• Define:
• How much additional processor capacity can be provisioned at most
• Where and what kind of capacity should be managed
• When and in which situations should be provisioned
• Provisioning Manager will automatically relate observed systems to their hosting CPC
© 2015 IBM CorporationITSO-105
CPM Provisioning based on CPU
• Utilization and Policy Reports are available from console:
© 2015 IBM CorporationITSO-106
CPM Provisioning based on CPU
• Provisioning Manager informs on console about processor capacity changes it initiates and of their
successful implementation, not about the initiating action or policy element
ibm.com
www.ibm.com/redbooks
< UNIX System Services>
z/OS V2R2 Enhancements
IBM Redbooks: SG24-8310-00 IBM z/OS V2R2: Unix System Services
© 2015 IBM CorporationITSO-108
Topics Covered
• 64-bit z/OS UNIX stacks above the bar
• z/OS UNIX Shell and Utilities MAN pages
• z/OS UNIX file system support in ISPF
• zFS enhancements
• OPenSSH enhancements
• z/OS UNIX tools and solutions
© 2015 IBM CorporationITSO-109
64-bit z/OS UNIX stacks above the bar
• New BPXPRMxx PARMLIB statement
• OMVS Modify command
• Displaying OMVS storage information
© 2015 IBM CorporationITSO-110
64-bit z/OS UNIX stacks above the bar – BPXPRMxx
• Internal dynamic stacks can be moved above the bar.
• The thread capacity is increased.
• New BPXPRMxx PARMLIB statement introduced.
KERNELSTACKS(ABOVE|BELOW)
– ABOVE All kernel stacks are allocated above the bar. This increases the thread limit to a
maximum of 500,000.
– BELOW All kernel stacks are allocated below the bar. This is the default.
– Note: The value cannot be changed dynamically.
© 2015 IBM CorporationITSO-111
64-bit z/OS UNIX stacks above the bar – OMVS Modify command
• New interface to send Physical File System (PFS) commands to a PFS
either within the OMVS address space or in a colony address space.
F OMVS,PFS=pfsname,command-string
– Note: This new interface is needed by a 64-bit zFS when it runs in the OMVS address space, since
the existing MODIFY ZFS commands no longer works.
Pfsname This is the name of the PFS that receives
the command.
command-string This the command string to be passed from
the Logical File System (LFS) to the PFS
© 2015 IBM CorporationITSO-112
64-bit z/OS UNIX stacks above the bar – OMVS Modify command
• Example:
– $> cn "f zfs,query,level"
– IOEZ00639I zFS kernel: z/OS zFS
– Version 02.02.00 Service Level OA47906 - HZFS420.
– Created on Fri May 29 11:49:19 EDT 2015.
– sysplex(filesys,rwshare) interface(4)
– IOEZ00025I zFS kernel: MODIFY command - QUERY,LEVEL completed successfully.
– $> cn "f omvs,pfs=zfs,query,level"
– IOEZ00639I zFS kernel: z/OS zFS
– Version 02.02.00 Service Level OA47906 - HZFS420.
– Created on Fri May 29 11:49:19 EDT 2015.
– sysplex(filesys,rwshare) interface(4)
– IOEZ00025I zFS kernel: MODIFY command - QUERY,LEVEL completed successfully.
© 2015 IBM CorporationITSO-113
64-bit z/OS UNIX stacks above the bar – Display OMVS storage
• OMVS storage display output enhancement
• If KERNELSTACKS(ABOVE) has been specified in the BPXPRMxx
PARMLIB member, the output of command D OMVS,STORAGE shows
thread information instead of stack cell information.
© 2015 IBM CorporationITSO-114
64-bit z/OS UNIX stacks above the bar – Display OMVS storage
• Displaying OMVS storage information. KERNELSTACKS set to BELOW
$> cn "d omvs,o" | grep KERNELSTACKS
KERNELSTACKS = BELOW
$> cn "d omvs,storage"
BPXO075I 20.44.51 DISPLAY OMVS 395
OMVS 0011 ACTIVE OMVS=(2A)
KERNEL STORAGE USAGE
PRIVATE STORAGE:
CURRENT USAGE MAXIMUM AVAILABLE HIGH WATER REGION SIZE
59740158 363046502 59748350 1830789120
STACK CELLS:
CURRENT USAGE MAXIMUM CELLS HIGH WATER
36 35453 46
PROCESS STACK CELL USAGE
USER JOBNAME ASID PID PPID STATE THREADS STACKS
NO PROCESSES FOUND USING 50 OR MORE SPACE SWITCHED STACK CELLS.
© 2015 IBM CorporationITSO-115
64-bit z/OS UNIX stacks above the bar – Display OMVS storage
• Displaying OMVS storage information. KERNELSTACKS set to BELOW
$> cn "d omvs,o" | grep KERNELSTACKS
KERNELSTACKS = ABOVE
$> cn "d omvs,storage"
BPXO075I 13.01.46 DISPLAY OMVS 919
OMVS 0011 ACTIVE OMVS=(74,2A)
KERNEL STORAGE USAGE
PRIVATE STORAGE:
CURRENT USAGE MAXIMUM AVAILABLE HIGH WATER REGION SIZE
147451904 1815228416 163024896 1830789120
THREADS:
CURRENT USAGE MAXIMUM THREADS HIGH WATER
87 500000 108
PROCESS THREAD USAGE
USER JOBNAME ASID PID PPID STATE THREADS
NO PROCESSES FOUND USING 50 OR MORE THREADS
.
© 2015 IBM CorporationITSO-116
z/OS UNIX Shell and Utilities MAN pages
• Cached pages no longer supported
• Man command updated to support Single Tagged pre-
Formatted Plain Text (stfpt)
© 2015 IBM CorporationITSO-117
z/OS UNIX man command: Cached pages no longer supported
• The new z/OS UNIX man command does no longer supports cached
versions of manual pages.
– The old man command used cached versions of manual pages in the USS file system even if it
was a zero-byte file. This was invalid
© 2015 IBM CorporationITSO-118
z/OS UNIX man command: Support for stfpt
• The manual of UNIX System Services Command is converted from
DITA to .stfpt format and displayed by the man command transparently.
– The BookManager format manual is still supported, but has low priority in comparison
to the new format .stfpt manual file.
– The BookManager manual page of UNIX System Services Command bpxa5mst.book
will not be delivered.
Example: using option -k to search for information about keywords.
$> man -k owner
chgrp - Change the group owner of a file or directory
chown - Change the owner or group of a file or directory
getfacl - Display owner, group and ACL
$> man -k group
chgrp - Change the group owner of a file or directory
chown - Change the owner or group of a file or directory
getfacl - Display owner, group and ACL
newgrp - Change to a new group
© 2015 IBM CorporationITSO-119
z/OS UNIX file system support in ISPF
• New functions added to ISPF option 3.17
– The z/OS UNIX ISPF Shell (ISHELL) file system functions have been added.
– Enhanced displays for mounted file systems.
– Lists can be shown ordered by either file system name or mount point name.
– Lists can be expanded and collapsed to improve usability.
• Benefits of the changes:
– File system functions are consolidated in a single location.
– Before, there were several ways for working with UNIX file systems:
– Mount Table functions in the z/OS UNIX ISPF Shell (ISHELL)
– z/OS UNIX Directory List Utility (udlist) of ISPF option 3.17
– The usability for displaying mounted file systems has been improved.
– There are practical usability issues when many file systems have to be displayed and managed in
the ISHELL mount table.
© 2015 IBM CorporationITSO-120
z/OS UNIX file system support in ISPF
• ISPF Option 3.17
© 2015 IBM CorporationITSO-121
z/OS UNIX file system support in ISPF
• Example: Expand/contract list entries for access to file systems.
© 2015 IBM CorporationITSO-122
zFS – cache Enhancements
• zFS 64-bit support
–zFS cache enhancements
–Health Check for zFS cache
removals
–Statistics Storage information
–Running zFS within the
OMVS address space
–Specifying larger values with
the 64-bit zFS support
• zFS enhanced and new functions
–New 8-byte counter support
–New sysplex related APIs
–z/OS UNIX command zfsadm
fsinfo
–zFS API ZFSCALL_FSINFO
–Moving zFS into the OMVS
address space
© 2015 IBM CorporationITSO-123
zFS – cache Enhancements
• In z/OS V2R2, a new log caching facility is used and statistics are available in a
new format.
– The statistics log cache information is available via the zFS API service command
ZFSCALL_STATS (0x40000007), opcode 247.
– Specifying Version 1 returns the old structure API_LOG_STAT data.
– Specifying Version 2 returns the new structure API_NL_STATS data.
– z/OS UNIX command zfsadm query -logcache and MVS system command MODIFY
ZFS,QUERY,LOG support the new statistical data.
• Several types of caches are no longer available.
– The Transaction cache has been removed.
– With improved logging method, it is no longer needed.
– The Client cache has been removed.
– z/OS V1R12 cannot coexist with z/OS V2R2 so it is no longer needed.
© 2015 IBM CorporationITSO-124
zFS - cache enhancements
• Toleration APAR OA46026 must be installed and active on all z/OS V1R13 and
z/OS V2R1 systems prior to introducing z/OS V2R2. Chck PSP bucket.
• Considerations:
– Down level systems can recognize the new logging method and run the new log recovery and
return Version 1 output, although most of the API_LOG_STAT values are 0.
– Applications that use STATOP_LOG_CACHE (opcode 247) to request Version 1 output should be
updated to use Version 2 output.
– z/OS UNIX command zfsadm query -logcache and MVS system command MODIFY
ZFS,QUERY,LOG return the new statistics already.
• Removal of transaction cache and client cache
– If using the zFS parmlib configuration option tran_cache_size or client_cache_size, the
specifications are. ignored
© 2015 IBM CorporationITSO-125
zFS - cache enhancements
• Elimination of the metadata backing cache
– As 64bit support allows zFS to obtain caches above the bar, there is no longer a need to define a
metaback cache in data spaces.
– Considerations:
– The zFS parmlib member option metaback_cache_size is used for compatibility
– zFS internally combines meta cache and metaback cache and allocates 1 cache in zFS address
space storage
– It is suggested that where appropriate to remove metaback_cache_size option from your zFS
PARMLIB members and add its value to the meta_cache_size option
© 2015 IBM CorporationITSO-126
zFS - Health Checks for zFS cache removals
• There is an health check named ZFS_CACHE_REMOVALS to monitor this.
– It determines if zFS is running with PARMLIB configuration options metaback_cache_size,
client_cache_size and tran_cache_size.
– Specifying any of the options causes an exception.
– It is therefore suggested not to specify these three options.
– There are the following override check parms keywords:
– METABACK
– CLIENT
– TRANS
– The possible values are ABSENCE or EXISTENCE
– PARM('METABACK(EXISTENCE), CLIENT(EXISTENCE), TRANS(EXISTENCE)')
© 2015 IBM CorporationITSO-127
zFS - Statistics Storage information
• New Statistics Above 2G Storage Information API. available via zFS API service
command ZFSCALL_STATS (0x40000007), opcode 255 STATOP_STORAGE_ABOVE.
• Command MODIFY ZFS,QUERY,STORAGE,DETAILS provides a heap free list.
© 2015 IBM CorporationITSO-128
zFS - Statistics Storage information
• The following points are provided regarding usage of Statistics APIs.
– On using STATOP_USER_CACHE (opcode 242) remote VM_STATS are shown as all zero for
Version 1 requests. No remote VM_STATs are provided for Version 2 requests.
– Version 1 requests should be updated to Version 2 to receive the new output.
– When using STATOP_TRAN_CACHE (opcode 250) all zeros are returned for Version 1 requests
and nothing for Version 2 requests.
– You should use STATOP_LOG_CACHE (opcode 247) with a Version 2 request for new output.
– Using one of the following APIs Query Config Option tran_cache_size setting (opcode 208),
client_cache_size setting (231) or Set Config Option tran_cache_size (opcode 160),
client_cache_size (opcode 230) has no effect.
– Commands zfsadm config or zfsadm configquery with options -tran_cache_size or -
client_cache_size have no effect.
– Command zfsadm query -trancache now displays all zeros. It is suggested to remove it
– Be aware that in the MODIFY ZFS,QUERY,LFS report transaction cache data has been removed.
© 2015 IBM CorporationITSO-129
zFS - Running zFS within the OMVS address space
• In z/OS V2R2, zFS can run in the OMVS address space. Depending on the
workload circumstances this might provide CPU reduction based on the shorter
path lengths.
– You can remove the ASNAME keyword in the FILESYSTYPE statement for zFS in the
BPXPRMxx PARMLIB member.
– If you still use the IOEZPRM DD statement in the zFS STC to point to the zFS configuration
parameters, Add this DD statement to the OMVS STC.
– If OMVS does not use the value defined in IBM-supplied PPT (Program Properties Table), ensure
that the OMVS id has the necessary privileges as the zFS STC user id had.
– This might not be an issue because the OMVS user id is set up also with high authority as you
do for zFS.
– You must exploit the new MODIFY OMVS,PFS=ZFS command to address zFS MODIFY
commands to zFS as there is no extra zFS STC active.
© 2015 IBM CorporationITSO-130
zFS - Moving zFS into the OMVS address space
• Ensure that the KERNELSTACKS is set to above the bar already or prepare to
after the next IPL.
• Show the BPXPRMxx PARMLIB settings for KERNELSTACKS and zFS
$> cn "d omvs,o" | grep KERNELSTACKS
KERNELSTACKS = ABOVE
$>
echo "The local sysclone value is:" $(sysvar SYSCLONE)
The local sysclone value is: 74
$> cat "//'SYS1.PARMLIB(IEASYS00)'" | grep OMVS
OMVS=(&SYSCLONE.,&OMVSPARM.),
$> cat "//'SYS1.PARMLIB(BPXPRM74)'"
KERNELSTACKS(ABOVE)
FILESYSTYPE TYPE(ZFS)
ENTRYPOINT(IOEFSCM)
PARM('PRM=(&SYSCLONE.,00)')
© 2015 IBM CorporationITSO-131
zFS - Moving zFS into the OMVS address space
• To check if the move has happened use the new MODIFY MVS,PFS=ZFS
interface because the MODIFY ZFS command is no longer available.
$> cn "d omvs,p" | grep ZFS
ZFS IOEFSCM
ZFS PRM=(74,00)
$> cn "f zfs,query,level"
IEE341I ZFS NOT ACTIVE
$> cn "f omvs,pfs=zfs,query,level"
IOEZ00639I zFS kernel: z/OS zFS
Version 02.02.00 Service Level OA47915 - HZFS420.
Created on Fri May 29 13:31:44 EDT 2015.
sysplex(filesys,rwshare) interface(4)
IOEZ00025I zFS kernel: MODIFY command - QUERY,LEVEL completed
successfully.
© 2015 IBM CorporationITSO-132
zFS - Specifying larger values with the 64-bit zFS support
• The new 64bit support provides support for larger caches
zFS configuration options Old range New range
vnode_cache_size 32 - 500,000 1000 - 10,000,000
meta_cache_size 1M – 1024M 1M – 64G
token_cache_size 20480 – 2,621,440 20480 – 20,000,000
trace_table_size 1M – 2048M 1M - 65535M
xcf_trace_table_size 1M – 2048M 1M - 65535M
© 2015 IBM CorporationITSO-133
zFS - New 8 byte counter support
• The 4-byte counters (V2R1) have been replaced by 8-byte counters (V2R2).
• Existing APIs dealing with statistic numbers now supporting 8-byte counters.
– STATOP_LOCKING (opcode 240)
– STATOP_STORAGE (opcode 241)
– STATOP_USER_CACHE (opcode 242)
– STATOP_IOCOUNTS (opcode 243)
– STATOP_IOBYAGGR (opcode 244)
– STATOP_IOBYDASD (opcode 245)
– STATOP_KNPFS (opcode 246)
– STATOP_META_CACHE (opcode 248)
– STATOP_VNODE_CACHE (opcode 251)
• The zfsadm query and MODIFY QUERY commands are affected by this, so check any
automation or scripts that parse or reference the output from the commands.
© 2015 IBM CorporationITSO-134
zFS - New Sysplex related APIs
• There are three new Sysplex related APIs:
– Statistics Sysplex Client Operation Info, named STATOP_CTKC (opcode 253)
– This returns information about the number of local operations that required the sending of a
message to another system.
– Server Token management Info, named STATOP_STKM (opcode 252)
– This returns the server token manager statistics.
– Statistics Sysplex Owner Operation, named STATOP_SVI (opcode 254)
– This returns information about the number of calls processed on the local system as a result of a
message sent from another system.
• This is used by the following new zfsadm query options.
– zfsadm query -ctkc
– zfsadm query -stkm
– zfsadm query -svi
© 2015 IBM CorporationITSO-135
zFS - New Sysplex related APIs
• Existing MODIFY ZFS,QUERY commands now support 8-byte counters.
– MODIFY ZFS,QUERY,CTKC
– MODIFY ZFS,QUERY,STKM
– MODIFY ZFS,QUERY,SVI
• New powerful FSINFO interface
– A zfsadm command
– A detailed file system API command, named ZFSCALL_FSINFO ( 0x40000013)
– A zFS MODIFY command
– It always supports 8-byte counters.
• TIP: use FSINFO now instead of List Aggregate Status (opcode 135 or 140) or
List File system status (opcode 142).
© 2015 IBM CorporationITSO-136
zFS - z/OS UNIX command zfsadm fsinfo
Command Syntax
zfsadm fsinfo [-aggregate name | -path path_name | -all]
[-basic |-owner | -full |-reset]
[-select criteria | -exceptions]
[-sort sort_name][-level][-help]
-aggregate name This is used to specify the name of the aggregate. Use an asterisk (*) at the
beginning, at the end, or both at the beginning and the end of name as a wildcard. On
using wildcards, the default display mode is -basic. Otherwise, the default display is -
owner
-path path_name This specifies the path name of a file or directory that is contained in the file system.
The default information display is -owner.
-all This displays information for all aggregates in the sysplex. The default information
display is -owner.
-basic This displays a line of basic file system information for each specified file system.
-owner This displays only information that is maintained by the system owning
each specified file system.
-full This displays information that is maintained by the system owning each specified file
system. It also displays information that is locally maintained by each system in the
sysplex that has each specified file system locally mounted
-reset This resets zFS statistics relating to each specified file system. This
option requires system administrator authority.
© 2015 IBM CorporationITSO-137
zFS - z/OS UNIX command zfsadm fsinfo
zfsadm fsinfo selection criteria
Criteria Description of the criteria
CE XCF communication failures between clients systems and owning systems
DA Marked damaged by the zFS salvager
DI Disabled for reading and writing
GD Disabled for dynamic grow
GF Failurs on dynamic grow attempts
GR Currently being grown
IE Returned ENOSPC errors to applications
L Less than 1 MB of free space; forces increased XCF traffic for writing files
NS Mounted NORWSHARE
OV Extended (v5) directories that are using overflow pages contained
Q Currently quiesced
RQ Had application activity
RO Mounted read-only
RW Mounted read-write
RS Mounted RWSHARE (sysplex-aware)
SE Returned ENOSPC errors to applications
TH Having sysplex thrashing objects in them
V4 Aggregates that are version 1.4
V5 Aggregates that are version 1.5
V5D Aggregates that are disabled for conversion to version 1.5
WR Had application write activity
© 2015 IBM CorporationITSO-138
zFS - z/OS UNIX command zfsadm fsinfo
zfsadm fsinfo exceptions
Exceptions Description
CE XCF communication failures between clients systems and owning systems
DA Marked damaged by the zFS salvager
DI Disabled for reading and writing
GD Disabled for dynamic grow
GF Failurs on dynamic grow attempts
IE Disk IO errors
L Less than 1 MB of free space; forces increased XCF traffic for writing files
Q Currently quiesced
SE Returned ENOSPC errors to applications
V5D Shown for aggregates that are disabled for conversion to version 1.5
© 2015 IBM CorporationITSO-139
zFS - z/OS UNIX command zfsadm fsinfo
zfsadm fsinfo examples
Example 1: provide a path name
Example 2: List all zFS aggregates that are quiesced or not mounted sysplex-aware
$> zfsadm fsinfo -path test -basic
USER01.TEST.ZFS SC74 RW,NS,L
Legend: RW=Read-write, L=Low on space, NS=Mounted
NORWSHARE
$> zfsadm fsinfo -select q,ns
USER01.TEST.DUMMY.ZFS SC74 RW,RS,Q,L
USER01.TEST.ZFS SC74 RW,NS,L
Legend: RW=Read-write,Q=Quiesced,L=Low on space,RS=Mounted
RWSHARE
NS=Mounted NORWSHARE
© 2015 IBM CorporationITSO-140
zFS - New zFS API ZFSCALL_FSINFO (0x40000013)
The pfsctl (BPX1PCT) API is used to send requests to the zFS physical file
system for most zFS API calls
• FSINFO has two subcommands:
– Query file system info (opcode 153)
– This requires a minimum buffer size of 10K for a single-aggregate query and 64K for a multi-
aggregate query.
– Reset file system stats (opcode 154)
– This requires a minimum buffer size of 10K.
BPX1PCT(“ZFS “, /* File system type followed by 5 blanks */
0x40000013, /* ZFSCALL_FSINFO – fsinfo operation */
parmlen, /* Length of parameter buffer */
parmbuf, /* Address of parameter buffer */
&rv, /* return value */
&rc, /* return code */
&rsn) /* reason code */
© 2015 IBM CorporationITSO-141
zFS - New zFS API ZFSCALL_FSINFO (0x40000013)
Rexx example:
• A sample REXX named rxlstqsd exploiting the new fsinfo API has been created
for demonstration and reference.
– Sample rxlstqsd uses the new pfsctl() command ZFSCALL_FSINFO to list all quiesced zFS
aggregates in a sysplex sharing environment.
– It has been created to be run in z/OS UNIX, TSO and as a SYSREXX routine.
– The utility is provided in ASCII text mode as additional material in conjunction with the Redbook
SG24-8310-00 z/OS V2R2: Unix System Services. When transferring it from your workstation to
z/OS using FTP it is suggested that you:
– Transfer file "rxlstqsd.txt" it in text mode, not binary, to z/OS UNIX first.
– Use ftp sub-command quote site sbd=(1047,819) before you run the transfer and rename it to
"rxlstqsd".
– From UNIX you can copy it to a TSO REXX and a SYSREXX library.
ftp://www.redbooks.ibm.com/redbooks/SG248310
© 2015 IBM CorporationITSO-142
zFS - New zFS API ZFSCALL_FSINFO (0x40000013)
Rexx example: Using the utility from different environments
. $> rxlstqsd
USER01.TEST.PRELE.ZFS
USER01.TEST.RW.ZFS
USER01.TEST.ZFS
$> cn "f axr,rxlstqsd"
ZFSQS004I RXLSTQSD on SC74 -
USER01.TEST.PRELE.ZFS
USER01.TEST.RW.ZFS
USER01.TEST.ZFS
$> sudo zfsadm unquiesce USER01.TEST.PRELE.ZFS
IOEZ00166I Aggregate USER01.TEST.PRELE.ZFS successfully unquiesced
$> sudo zfsadm unquiesce USER01.TEST.RW.ZFS
IOEZ00166I Aggregate USER01.TEST.RW.ZFS successfully unquiesced
$> sudo zfsadm unquiesce USER01.TEST.ZFS
IOEZ00166I Aggregate USER01.TEST.ZFS successfully unquiesced
$> rxlstqsd
ZFSQS006I There are no quiesced aggregates.
$> tsocmd "rxlstqsd"
rxlstqsd
ZFSQS006I There are no quiesced aggregates.
© 2015 IBM CorporationITSO-143
zFS - FSINFO zFS Modify interface command
• The syntax of the FSINFO zFS Modify interface command is very similar to
corresponding zfsadm command.
. modify zFS_procname,fsinfo[,{aggrname | all}
[,{full | basic | owner | reset}
[,{select=criteria | exceptions}]
[,sort=sort_name]]]
© 2015 IBM CorporationITSO-144
zFS - Health Check Removal
• Two zFS health checks have been removed because they are no longer
needed.
– ZOSMIGV1R13_ZFS_FILESYS
– ZOSMIGREC_ZFS_RM_MULTIFS
© 2015 IBM CorporationITSO-145
OpenSSH enhancements
• z/OS OpenSSH has been upgraded to OpenSSH 6.4p1.
– This provides a much more current OpenSSH version.
– Same versions of OpenSSL 1.0.1c and zlib 1.2.3 are used.
– The ssh-rand-helper tool is no longer supported in 6.4p1.
– Support for many new crypto algorithms are included.
– This provides compatibility with other OpenSSH or SSH implementations that prefer to use
these new algorithms.
• AES-CTR mode support was added to ICSF via APAR OA45548. It was added
to work like existing AES-CBC mode ICSF support. Affected OpenSSH
algorithm names:
– aes128-ctr
– aes192-ctr
– aes256-ctr
© 2015 IBM CorporationITSO-146
OpenSSH enhancements
• Support has been added for better accounting and auditing of ssh connections.
– A new triplet has been added to the SFTP client transfer SMF record for the target pathname.
– The sftp client did not record the target pathname in the past.
– A new SMF 119 record has been created; it is written at the beginning of a successful ssh
connection, just after user authentication.
– The ssh client and sshd server will have their own new subtypes.
– Existing “Common TCPIP” and “SSH Common Security” triplets will be included.
• The ssh client can now be invoked under a TSO OMVS shell. Nevertheless,
entering of password credentials is still not allowed to prevent exposures and
displaying of passwords.
– This makes diagnosis of connection and handshake problems easier for many customers.
– It allows to verify a working network connection, acceptance of server host keys, and even a
completed connection if a password is not required.
© 2015 IBM CorporationITSO-147
OpenSSH enhancements
• The IBM-added option IdentityKeyRingLabel was complex to use in a shell
script since literal double-quotes are required. This problem has been resolved.
– The syntax of IdentityKeyRingLabel has been relaxed so that double-quotes are optional when
entered from an ssh, sftp, or scp command line.
– They are still required when the keyword appears in the zos_ssh_config or authorized_keys
file.
– The HostKeyRingLabel is similarly relaxed so that double-quotes are not required when this
keyword is used on an sshd command line.
– The previous syntax still works as well.
© 2015 IBM CorporationITSO-148
OpenSSH enhancements
• Using OpenSSH
• Key Exchange algorithms
– Key exchange (also known as "key establishment") is any method in cryptography by which
cryptographic keys are exchanged between two parties, allowing use of a cryptographic algorithm.
– The following Key Exchange algorithms can now be specified via option -oKexAlgorithms.
– Old algorithms: diffie-hellman-group1-sha1, diffie-hellman-group14-sha1, diffie-hellman-group-
exchange-sha1, diffie-hellman-group-exchange-sha256
– New NIST Elliptic-curve algorithms: ecdh-sha2-nistp256, ecdh-sha2-nistp384, ecdh-sha2-
nistp521 (NIST is the National Institute of Standards and Technology)
© 2015 IBM CorporationITSO-149
OpenSSH enhancements
• Key algorithms
– The following Key algorithms are supported now.
– Old algorithms: ssh-rsa,ssh-dss
– New NIST Elliptic-curve DSA w/ SHA-2 algorithms added:
– ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521,
– ssh-rsa-cert-v01@openssh.com, ssh-dss-cert-v01@openssh.com,
– ecdsa-sha2-nistp256-cert-v01@openssh.com,
– ecdsa-sha2-nistp384-cert-v01@openssh.com,
– ecdsa-sha2-nistp521-cert-v01@openssh.com,
– ssh-rsa-cert-v00@openssh.com, ssh-dss-cert-v00@openssh.com
– OpenSSH certificates have been added, too.
© 2015 IBM CorporationITSO-150
OpenSSH enhancements
• Cipher algorithms
– In cryptography, a cipher (or cypher) is an algorithm for performing encryption or decryption. This is
a series of well-defined steps that can be followed as a procedure.
– The following Cipher algorithms are supported. The default preference order is as shown. New
ciphers are hilighted, ICSF support is noted with "*" (already supported) or "**" (newly supported).
– aes128-ctr**, aes192-ctr**,aes256-ctr**, arcfour256,arcfour128,
– aes128-gcm@openssh.com, aes256-gcm@openssh.com,
– aes128-cbc*, 3des-cbc*, blowfish-cbc, cast128-cbc, aes192-cbc*,
– aes256-cbc*, arcfour, rijndael-cbc@lysator.liu.se*
© 2015 IBM CorporationITSO-151
OpenSSH enhancements
• Mac algorithms
– In cryptography, a message authentication code (MAC) is a short piece of information used to
authenticate a message and to provide integrity and authenticity assurances on the message.
– A keyed-hash message authentication code (HMAC) is a specific construction for calculating a
message authentication code (MAC) involving a cryptographic hash function in combination with a
secret cryptographic key.
– The following MAC algorithms are supported. The default preference order is as shown. New MAC
algorithms are hilighted, ICSF support is noted with "*" (already supported) or "**" (newly
supported).
– hmac-md5-etm@openssh.com*, hmac-sha1-etm@openssh.com*,
– umac-64-etm@openssh.com, umac-128-etm@openssh.com,
– hmac-sha2-256-etm@openssh.com**,
– hmac-sha2-512-etm@openssh.com**,
– hmac-ripemd160-etm@openssh.com*,
© 2015 IBM CorporationITSO-152
OpenSSH enhancements
– hmac-sha1-96-etm@openssh.com*,
– hmac-md5-96-etm@openssh.com*,
– hmac-md5*, hmac-sha1*,
– umac-64@openssh.com, umac-128@openssh.com,
– hmac-sha2-256**, hmac-sha2-512**,
– hmac-ripemd160*, hmac-ripemd160@openssh.com*,
– hmac-sha1-96*, hmac-md5-96*
• Dynamic port assignment for remote port forwarding
– You can use command ssh -R 0:host:port. A remote port of 0 can be specified in which case a
dynamic port will be assigned on the server. The client will report a message with the specific
ephemeral port assigned.
© 2015 IBM CorporationITSO-153
OpenSSH enhancements
• Support for public key (user and host) certificates
– These are not X.509 certificates, but a simpler implementation that is unique to OpenSSH. A single
key (CA key) may sign (vouch for) the public keys of many users or servers. If a host or user trusts
the CA public key, then it implicitly accepts the keys that have been signed by it.
– For more information, see the User's Guide or man page for the ssh-keygen command. These
have been available for a few years.
• Multiple user authentication methods
– The server (see AuthenticationMethods in the sshd_config file) may specify that more than one
authentication method is required for a user or for all users. For example, it can be requested to
need a key and to enter a password in addition.
© 2015 IBM CorporationITSO-154
OpenSSH enhancements
• SFTP enhancements
– There are the following SFTP enhancements.
– Support for recursively transferring files in a directory tree via get -r and put -r.
– sftp server read-only mode
– sftp df command for displaying filesystem attributes
– Improved performance of directory listings
– Support of the ls -h option - human readable file attribute units
• Eimination of ssh-rand-helper function
– z/OS OpenSSH now requires a working /dev/random UNIX device.
– Function ssh-rand-helper was slow, not as secure, and often timed out.
– ICSF /dev/random support is now required to start ssh or sshd.
– If /dev/random is not available, then ssh and sshd start up will fail with an error message.
– FOTS1949 PRNG is not seeded. Please activate ICSF.
© 2015 IBM CorporationITSO-155
OpenSSH enhancements
• SMF records
– You should also refer to for new functions implemented.
– New algorithms are added into the related SMF records.
– The sftp client records target path name has been added in subtype 97.
– An additional triplet was added to this record which contains the target (remote) path name
for a SFTP client file transfer.
– Two new SMF 119 records have been added.
– Type 94 (x"5E") - Client connection started record
– Type 95 (x"5F") - Server connection started record
– The content of these records is identical, and a subset of other 119 SSH records.
– Standard SMF 119 header
– Common 119 TCP/IP identification section
– SSH common security section; this identifies which algorithms were used.
© 2015 IBM CorporationITSO-156
OpenSSH enhancements
• Migration and coexistence considerations
– Here are migration actions or coexistence considerations.
– As in previous releases, protocol 1 is disabled by default.
– Different as with the open source Version 6.4 of OpenSSH, sftp is changed so that non-error
messages are not printed to stdout if running a batch file (-b).
– In effect, the -q (quiet mode) option is turned on with -b and cannot be turned off. Since this will
impact many installations, it has been changed in the z/OS port so that -b does not force -q. The
-q option can be specified in addition to -b.
– Therefore this is not a migration action, but the behavior is not be consistent with other
implementations.
© 2015 IBM CorporationITSO-157
OpenSSH enhancements
• Migration and coexistence considerations
– Here are migration actions or coexistence considerations.
– As in previous releases, protocol 1 is disabled by default.
– Different as with the open source Version 6.4 of OpenSSH, sftp is changed so that non-error
messages are not printed to stdout if running a batch file (-b).
– In effect, the -q (quiet mode) option is turned on with -b and cannot be turned off. Since this will
impact many installations, it has been changed in the z/OS port so that -b does not force -q. The
-q option can be specified in addition to -b.
– Therefore this is not a migration action, but the behavior is not be consistent with other
implementations.
© 2015 IBM CorporationITSO-158
OpenSSH enhancements
• Migration and coexistence considerations
– Preferences for GlobalKnownHostsFile in ssh_config
– /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2
– Preferences for IdentityFile in ssh_config
– For protocol version 2, the default is ~/.ssh/id_rsa, ~/.ssh/id_dsa, and ~/.ssh/id_ecdsa.
– Preferences for UserKnownHostsFile in ssh_config
– ~/.ssh/known_hosts, ~/.ssh/known_hosts2
– Preferences for AuthorizedKeysFile in sshd_config
– .ssh/authorized_keys, .ssh/authorized_keys2
– Preferences for HostKey in sshd_config
– /etc/ssh/ssh_host_rsa_key, /etc/ssh/ssh_host_dsa_key and /etc/ssh/ssh_host_ecdsa_key
© 2015 IBM CorporationITSO-159
z/OS Unix Tools and Solutions
• The tools mentioned here are available from the following ITSO page:
ftp://www.redbooks.ibm.com/redbooks/SG247035/
• Refer to file ITSO_Tools.pdf to get instructed how tools are provided and can be
retrieved and activated.
© 2015 IBM CorporationITSO-160
< Storage Management and Utilities>
• z/OS V2R2 Enhancements
• IBM Redbooks: SG24-8307-00 IBM z/OS V2R2: Storage Management
and Utilities
© 2015 IBM CorporationITSO-161
Topics Covered
• DFSMS Data Facility Product (DFP)
• DFSMS Hierarchical Storage Manager (HSM)
• DFSMS Removable Media Manager (RMM)
• DFSORT
• Catalog and IDCAMS
• VSAM
© 2015 IBM CorporationITSO-162
DFSMSdfp Updates
• SMS Space Constraint Relief
• User Defined ACS Read-Only Variable
• SMS RAS Enhancements
• DEVSUPxx Enhancements
• Open/Close/EOV Enhancements
© 2015 IBM CorporationITSO-163
dfp: SMS Space Constraint Relief
• Currently for non-Guaranteed Space allocation, SMS Space Constraint Relief (SCR) processing
reduces the requested space by the data class specified percentage, 'Reduce Space Up To (%)', if the
originally requested space cannot be satisfied.
• A new sub-parameter, Guaranteed Space Reduction (Y | N), is added to the data class panel.
•SCR space reduction function is enhanced to allocate the largest possible space that satisfies the
specified reduction percentage for both guaranteed space and non-guaranteed space requests.
•Note: Space reduction will remain unsupported for striping allocation.
© 2015 IBM CorporationITSO-164
dfp: SMS Space Constraint Relief
© 2015 IBM CorporationITSO-165
dfp: SMS Space Constraint Relief
• Currently, during the allocation of a secondary extent on the current volume, if the requested free
space is not available, EOV will call SMS to switch volumes and try to extend onto a new volume.
– This algorithm can be inefficient in leaving large amounts of free space behind on the current
volume which is less than what the user specified for secondary amount.
• z/OS V2.2 Secondary Space Reduction allows the system to extend data sets by less than their
originally specified secondary space allocation amounts when doing so would avoid allocation of space
on additional volumes
– DADSM provides a new minimum allocation on the DADSM Extend interface.
– The allocated space must be equal to or greater than the minimum quantity derived from the
attribute Reduce Space Up To (%) on the ISMF data class definition under “Space Constraint
Relief”..
–Reduce Space Up To means Remove up to that amount
© 2015 IBM CorporationITSO-166
dfp: SMS Space Constraint Relief
– This support will be for SMS managed non-striped VSAM data sets and Non-VSAM data sets.
– New SMF fields:
– SMF64SSR –if secondary space reduction was used
– SMF64NTA –size of extent returned in Tracks
© 2015 IBM CorporationITSO-167
dfp: User Defined ACS Read-Only Variable
• Currently the user cannot provide installation specific values to the ACS routines via existing ACS read-
only variables.
• z/OS V2R2, SMS provides a new user defined ACS Read-only variable in SMS IGDSMSxx parmlib
member:
USER_ACSVAR(value1,value2,value3)
• The new parameter has 3 positional values.
• Each value is a user-defined 8 character string.
• The positional values of the new parameter can be altered by the following SETSMS
command:
SETSMS USER_ACSVAR(value1,value2, value3)
© 2015 IBM CorporationITSO-168
dfp: User Defined ACS Read-Only Variable
Production System
SYS1.PARMLIB(IGDSMSxx):
USER_ACSVAR(PROD,,)
Test System
SYS1.PARMLIB(IGDSMSxx):
USER_ACSVAR(TEST,,)
PROC DATACLAS /* DATA CLASS ACS ROUTINE */
IF &USER_ACSVAR(1) = ‘PROD' THEN
SET &DATACLAS = ‘PROD_DC’
ELSE
IF &USER_ACSVAR(1) = ‘TEST’ THEN
SET &DATACLAS = ‘TEST_DC’
ELSE
WRITE ‘***** UNEXPECTED VALUE FOR USER_ACSVAR’
EXIT CODE(0)
END /* END DATACLAS ROUTINE */
© 2015 IBM CorporationITSO-169
dfp: User Defined ACS Read-Only Variable
© 2015 IBM CorporationITSO-170
dfp: SMS RAS Enhancements
• Storage Group Space Alert Messages
– Currently, SMS VTOC Data Set Services (VDSS) issues IGD17380I to notify a user that the
cumulative space allocated on the selected storage group has exceeded the high allocation
threshold.
IGD17380I STORAGE GROUP (sgname) IS ESTIMATED AT xx% OF CAPACITY, WHICH
EXCEEDS ITS HIGH ALLOCATION THRESHOLD OF zz%
– z/OS V2R2 SMS allow yous to specify new storage group space warning thresholds separately
from the high allocation thresholds.
© 2015 IBM CorporationITSO-171
dfp: SMS RAS Enhancements
• Sample sreen to set up alerts
– Create new alert threshold attributes in the storage group panel
– If the alert threshold value is not specified, it defaults to zero and no alert messages will be
issued.
© 2015 IBM CorporationITSO-172
dfp: SMS RAS Enhancements
• Storage Group Space Alert Messages
– New alert messages, IGD400I and IGD401I, will be issued to the console when the alert thresholds
have been reached.
IGD400I TOTAL SPACE ALERT ON STORAGE GROUP (sgname) CURRENT USAGE (xx%),
ALERT THRESHOLD (yy%)
IGD401I TRACK-MANAGED SPACE ALERT ON STORAGE GROUP (sgname)CURRENT USAGE
(xx%), ALERT THRESHOLD (yy%)
– The alert messages will be issued at an incremental interval.
– IGD401I is issued only for the pool storage group containing one or more EAV volumes.
© 2015 IBM CorporationITSO-173
dfp: SMS RAS Enhancements
• Storage Group Space Alert Messages
– A new optional keyword, ALERT, is introduced for the DISPLAY SMS command.
– D SMS[,{STORGRP|SG}{(sgname|ALERT|ALL)}[,LISTVOL]
– The new optional keyword, ALERT, is used to display any pool storage groups which have
already reached either the total space alert threshold or the track-managed alert threshold.
– The existing message, IGD002I, will be enhanced to include space information.
– The space information is shown for pool storage groups only.
© 2015 IBM CorporationITSO-174
dfp: SMS RAS Enhancements
© 2015 IBM CorporationITSO-175
dfp: DEVSUPxx Enhancements
• Improved DEVSUPxx Processing
– All keywords will be treated in a consistent manner so that none will be initially reset
to their default values both during IPL and with processing SET DEVSUP command.
– The SET DEVSUP=xx target can specify only the keyword(s) that need to be changed.
• Continued processing of the DEVSUP member after syntax error
– If syntax error is detected, the system continues processing and IEA252E message is issued:
IEA252E DEVSUPxx: INVALID SYNTAX ON LINE yyyy. MEMBER PROCESSING
CONTINUES
• Improved DEVSUPxx Processing
– Allow you to specify more than one DEVSUPxx member in a single SET command.
– SET DEVSUP=(xx,yy,zz…)
IEASYSxx PARMLIB member now supports multiple values for DEVSUP keyword:
DEVSUP=(xx,yy,zz…)
• Additional information about tape-related DEVSUPxx parameters
– A new DEVSERV QLIB operand will display settings for TAPEAUTHDSN, TAPEAUTHF1,
TAPEAUTHRC4, and TAPEAUTHRC8.
© 2015 IBM CorporationITSO-176
Dfp: Open/Close/EOV Enhancements
• Abend code Elimination
– Eliminate abend code A13, reason code 18 by automatically selecting the correct volume during
Open processing for multivolume tape data sets.
• Add JOBID & SYSPLEXID to SMF 14/15
– JOBID and SYSPLEXID are now added to SMF 14/15 (non-VSAM data set activity) records.
Rollback to V2.1 with OA43798.
© 2015 IBM CorporationITSO-177
DFSMShsm Updates
• Classic Migration, Storage Tiers, and Data Migration
• ARCMDEXT Support for Transition
• Introduction of DFSMShsm Common Dump Queue
• Other DFSMShsm Dump Enhancements
• Fast Replication Enhancements
© 2015 IBM CorporationITSO-178
hsm: Classic Migration, Storage Tiers, and Data Migration
• With z/OS V2R1, DFSMS Storage Tiers introduced automated, policy-based space management that
moves SMS-managed data from tier to tier within the Primary (Level 0) Hierarchy, allowing for policy-
based management of “active” data.
• Automated movement provided via DFSMShsm Space Management function; movement is referred to
as a 'Class Transition‘ and is based on management class criteria.
• Data remains in its original format and can be immediately accessed after the movement is complete.
• Enhanced support for DB2, CICS and zFS data
© 2015 IBM CorporationITSO-179
Classic Migration, Storage Tiers, and Data Migration
© 2015 IBM CorporationITSO-180
hsm: Classic Migration, Storage Tiers, and Data
Migration
• z/OS V2R2 enables Class Transitions to be initiated with the various Migration commands.
– New keywords: BOTH, MIGRATIONONLY, TRANSITIONONLY
– The default behavior is to perform both migration and transition processing for VOLUME and
STORAGEGROUP operations.
– The default for MIGRATE DATASET is to perform a migration. The TRANSITION keyword indicates
that a transition should be performed.
© 2015 IBM CorporationITSO-181
Classic Migration, Storage Tiers, and Data Migration
© 2015 IBM CorporationITSO-182
Classic Migration, Storage Tiers, and Data Migration
With z/OS V2R2, a new STORAGEGROUP keyword can be used to initiate migration for all volumes
within a storage group in parallel.
• Primary Space Management processing will be performed for the storage groups, as opposed to the
standard volume-by-volume processing performed by MIGRATE VOLUME.
– Use Case: Clients create DB2 image copies (using FlashCopy) to a specific storage group and then
invoke DFSMShsm MIGRATE to move the copies to tape.
– This enhancement enables a single command to process all of the volumes in the storage group in
parallel.
© 2015 IBM CorporationITSO-183
Classic Migration, Storage Tiers, and Data Migration
• New MOVE keyword enables DFSMS Class Transition function to move data laterally to the same tier
of storage, in addition to the ability of moving data to different tiers storage.
• MOVE keyword added to the MIGRATE DSNAME, VOLUME and STORAGEGROUP commands.
– Every data set will be processed, regardless of management class policy or threshold, and ACS
routines will be invoked to determine the new storage class and/or storage group.
– Use Case: Move DB2 data from existing smaller volumes to the new larger, newly defined EAVs.
© 2015 IBM CorporationITSO-184
ARCMDEXT support for Class Transition
• In z/OS V2R2, ARCMDEXT enables RC 20-40 to be used to override the destination, so the
Transition may be converted to a Migration.
© 2015 IBM CorporationITSO-185
Introduction of DFSMShsm Common Dump Queue
 Today, Dump commands (Command, Auto, Fast Replication) today must be processed on the same
DFSMShsm host that initiated the request.
 The resources of a single DFSMShsm host do not scale to the large copy pool sizes that need to be
processed.
© 2015 IBM CorporationITSO-186
Introduction of DFSMShsm Common Dump Queue
 Distribute dump work across all hosts in a sysplex-wide Common Dump Queue (CDQ).
 Introduces an architecture to distribute workload across host members in an HSMPlex, and the new
architecture allows for flexible configurations.
 Invoked and controlled via SETSYS commands.
© 2015 IBM CorporationITSO-187
Introduction of DFSMShsm Common Dump Queue
There are 3 roles that a host can assume:
Master Scheduler: Responsible for receiving, managing, and distributing Dump
requests within the XCF group. There can be only one Master Scheduler at a given
time within the group.
– Submitting Host: Receive requests from USERs or Automatic Functions and send to
Master Scheduler by XCF messaging, and Processing command complete message
from Master Scheduler and posts user complete. Any hosts connected to CDQ are
considered as submitting hosts, including Master scheduler.
– Processing Host: Receive requests from Master Scheduler, process, and send return
a response about completion to Master Scheduler. To become a Processing host, it is
necessary to be connected to CDQ with DUMP function not set to HOLD and with
DUMPTASKS greater than 0.
© 2015 IBM CorporationITSO-188
Introduction of DFSMShsm Common Dump Queue
© 2015 IBM CorporationITSO-189
Introduction of DFSMShsm Common Dump Queue
• Disconnect DFSMShsm hosts from CDQ before shutting down DFSMShsm.
– Prevent receiving Dump requests;
– Allows Master Scheduler (MS) to redirect the MS role to another eligible host;
© 2015 IBM CorporationITSO-190
Other DFSMShsm Dump Enhancements
• New MINSTACK and MAXSTACK keywords
Provide a minimum stack option to indicate that fully utilizing the available dump tasks is
more desirable than optimizing stacking.
– Added a new MINSTACK, minimum stack, parameter and an MAXSTACK alias for
the STACK parameter.
– Depending on the value of MINISTACK, it may be possible that the use of multi-
tasking will use more tapes.
© 2015 IBM CorporationITSO-191
Other DFSMShsm Dump Enhancements
• Sample of NEWSTACK difference
© 2015 IBM CorporationITSO-192
Other DFSMShsm Dump Enhancements
• Allow multiple Copy pools to be stacked onto the same tape
– This will occur when the copy pools are dumped at the same time and use the
same dump classes. Today this only occurs with Automatic Dump.
• New command UPDTCDS to update expiration date for a copy pool dump copy.
– New UPDTCDS command updates ALL of the CDS records that need to be
updated to reflect the new expiration date.
– Avoid using hundreds of FIXCDS commands.
© 2015 IBM CorporationITSO-193
DFSMS Fast Replication Enhancements
Today, finding messages related to a Fast Replication command is very difficult because they are
written to shared logs.
First, find the correct log and then search through all of the messages for all HSM activity
© 2015 IBM CorporationITSO-194
DFSMS Fast Replication Enhancements
• z/OS V2R2 provides an option to dynamically allocate a unique message data set and write all
DFSMShsm and DFSMSdss messages for a specific FRBACKUP or copy pool Automatic Dump to
that data set.
– Invoked via SETSYS command
SETSYS FASTREPLICATION(MESSAGEDATASET(YES|NO HLQ(hlq)))
– Indicates that all Fast Replication messages should go to a unique data set with a unique HLQ.
– Each message is prefixed with the date and timestamp, along with the ID of the host that wrote
the message.
– Message Data Sets must be SMS managed.
© 2015 IBM CorporationITSO-195
DFSMSrmm Updates
• WHILECATALOG attribute and EXPDT retention method
• DFSMSrmm RAS Enhancements
© 2015 IBM CorporationITSO-196
WHILECATALOG attribute and EXPDT retention
method
• WHILECATALOG Support
Until z/OS V2R2 it was impossible to let the catalog status of a dataset control its retention without
using a VRS policy. Now, the user can directly specify "WHILECATALOG" for data sets managed by
their Expiration Date.
– Especially useful for GDG datasets – use WHILECATALOG to keep cataloged GDGs
available until they’re uncataloged as new generations are created.
– Can be set as a default, or can be changed using CHANGEDATASET.
– Can be defined PARMLIB with separate defaults specified for GDG and non-GDG
datasets.
© 2015 IBM CorporationITSO-197
WHILECATALOG attribute and EXPDT retention
method
• WHILECATALOG(ON) processing
© 2015 IBM CorporationITSO-198
DFSMSrmm Enhancements
• WHILECATALOG(UntilExpired) processing
© 2015 IBM CorporationITSO-199
DFSMSrmm RAS Enhancements
• Use of Expiration Time
– Beginning on z/OS V2R2, scratch processing will also include expiration time when
deciding on whether or not to expire a tape. This will prevent tapes from being
scratched before the required time
• SEARCHDATASET / SEARCHVOLUME Enhancements
– Search volumes and data sets by date/time ranges.
RMM SEARCHDATASET OWNER(*) LIMIT(*) CRDATE(START(2013/110,220000)
END(2013/111,040000)) CLIST('RMM CHANGEDATASET ',')EXPDT(2013/120)')
• CHANGEVOLUME / CHANGEDATASET Enhancements
– The CHANGEVOLUME has been enhanced to provide a better performance when
used to change only EXPDT attribute from the records
– Update expiration time of volumes and data sets.
RMM CHANGEDATASET 'USER1.DUMP' VOLUME(THM000) EXPTM(153000)
© 2015 IBM CorporationITSO-200
DFSORT Updates
• zHPF Exploitation
• AGE Function
• WEEKNUM Function
• Other DFSORT Enhancements
© 2015 IBM CorporationITSO-201
zHPF Exploitation
• Currently DFSORT does not exploit zHPF.
– zHPF increases the maximum I/O rate possible on the channel by providing Transport Control
Word (TCW) that facilitates the processing of aan I/O request by the channel and the control
unit.
– DFSORT normally uses EXCP for processing of basic and large format sequential input and output
data sets (SORTIN, SORTOUT, OUTFIL).
– DFSORT already uses BSAM for extended format sequential input and output data sets (SORTIN,
SORTOUT and OUTFIL). BSAM already supports zHPF.
• Update DFSORT to prefer BSAM for SORTIN/SORTOUT/OUTFIL when zHPF is available.
– DFSORT will automatically take advantage of zHPF if it is available on your system; no user actions
are necessary.
– You will be able to identify the use of BSAM access method for your work by searching message
ICE084I. There is no DFSORT messages related to zHPF usage on any logs or sysouts
© 2015 IBM CorporationITSO-202
AGE Function
• Date conversion AGE function
– A date conversion function AGE for the BUILD and OVERLAY operands of DFSORT’s INREC,
OUTREC and OUTFIL statements can now be used to calculate the date duration (ie time between
a given date and the current date):
– AGE=YMD produces a 8 byte result which has duration in years (0-9999), months (00-12), and
days (00-31).
– AGE=YM produces a 6 byte result which has duration in years (0-9999), months (00-12).
– AGE=YD produces a 7 byte result which has duration in years (0-9999), days (00-366).
© 2015 IBM CorporationITSO-203
AGE Function
© 2015 IBM CorporationITSO-204
WEEKNUM Function
• Date conversion WEEKNUM function
– A date conversion function WEEKNUM for the BUILD and OVERLAY operands of DFSORT’s
INREC, OUTREC and OUTFIL statements can now be used to calculate the week number that
represents the week of the year.
– WEEKNUM=USA returns an integer in the range of 1 to 54 that represents the week of the year.
The week starts with Sunday, and January 1 is always in the first week.
– WEEKNUM=ISO function returns an integer in the range of 1 to 53 that represents the week of
the year. The week starts with Monday and includes 7 days.
© 2015 IBM CorporationITSO-205
WEEKNUM Function
© 2015 IBM CorporationITSO-206
Catalog and IDCAMS Updates
• GDG Enhancements
• Catalog RAS Enhancements
• Miscellaneous IDCAMS Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements
z/OS V2R2 Enhancements

Weitere ähnliche Inhalte

Was ist angesagt?

The View - Lotusscript coding best practices
The View - Lotusscript coding best practicesThe View - Lotusscript coding best practices
The View - Lotusscript coding best practices
Bill Buchan
 

Was ist angesagt? (20)

Qlik Replicateでのテーブル設定詳細(変換・フィルターなど)
Qlik Replicateでのテーブル設定詳細(変換・フィルターなど)Qlik Replicateでのテーブル設定詳細(変換・フィルターなど)
Qlik Replicateでのテーブル設定詳細(変換・フィルターなど)
 
Z4R: Intro to Storage and DFSMS for z/OS
Z4R: Intro to Storage and DFSMS for z/OSZ4R: Intro to Storage and DFSMS for z/OS
Z4R: Intro to Storage and DFSMS for z/OS
 
zOSMF Software Update Lab.pdf
zOSMF Software Update Lab.pdfzOSMF Software Update Lab.pdf
zOSMF Software Update Lab.pdf
 
ZD&T Survival Kit
ZD&T Survival KitZD&T Survival Kit
ZD&T Survival Kit
 
Long live to CMAN!
Long live to CMAN!Long live to CMAN!
Long live to CMAN!
 
z/OS V2R2 Communications Server Overview
z/OS V2R2 Communications Server Overviewz/OS V2R2 Communications Server Overview
z/OS V2R2 Communications Server Overview
 
Intro To IDMS
Intro To IDMSIntro To IDMS
Intro To IDMS
 
DB2 for z/OS Architecture in Nutshell
DB2 for z/OS Architecture in NutshellDB2 for z/OS Architecture in Nutshell
DB2 for z/OS Architecture in Nutshell
 
100 COOL MAINFRAME TIPS
100 COOL MAINFRAME TIPS100 COOL MAINFRAME TIPS
100 COOL MAINFRAME TIPS
 
DB2 for z/OS Bufferpool Tuning win by Divide and Conquer or Lose by Multiply ...
DB2 for z/OS Bufferpool Tuning win by Divide and Conquer or Lose by Multiply ...DB2 for z/OS Bufferpool Tuning win by Divide and Conquer or Lose by Multiply ...
DB2 for z/OS Bufferpool Tuning win by Divide and Conquer or Lose by Multiply ...
 
OOW16 - Oracle Enterprise Manager 13c Cloud Control for Managing Oracle E-Bus...
OOW16 - Oracle Enterprise Manager 13c Cloud Control for Managing Oracle E-Bus...OOW16 - Oracle Enterprise Manager 13c Cloud Control for Managing Oracle E-Bus...
OOW16 - Oracle Enterprise Manager 13c Cloud Control for Managing Oracle E-Bus...
 
CSM Storage Debugging
CSM Storage DebuggingCSM Storage Debugging
CSM Storage Debugging
 
I Didn't Know You Could Do That with zOS.pdf
I Didn't Know You Could Do That with zOS.pdfI Didn't Know You Could Do That with zOS.pdf
I Didn't Know You Could Do That with zOS.pdf
 
Introduction to IBM Spectrum Scale and Its Use in Life Science
Introduction to IBM Spectrum Scale and Its Use in Life ScienceIntroduction to IBM Spectrum Scale and Its Use in Life Science
Introduction to IBM Spectrum Scale and Its Use in Life Science
 
Qlik Replicate のインストール
Qlik Replicate のインストールQlik Replicate のインストール
Qlik Replicate のインストール
 
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CS
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CSTCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CS
TCP/IP Stack Configuration with Configuration Assistant for IBM z/OS CS
 
DB2 for z/OS and DASD-based Disaster Recovery - Blowing away the myths
DB2 for z/OS and DASD-based Disaster Recovery - Blowing away the mythsDB2 for z/OS and DASD-based Disaster Recovery - Blowing away the myths
DB2 for z/OS and DASD-based Disaster Recovery - Blowing away the myths
 
The View - Lotusscript coding best practices
The View - Lotusscript coding best practicesThe View - Lotusscript coding best practices
The View - Lotusscript coding best practices
 
DB2 for z/O S Data Sharing
DB2 for z/O S  Data  SharingDB2 for z/O S  Data  Sharing
DB2 for z/O S Data Sharing
 
Fault Analyzer for z/OS Overview
Fault Analyzer for z/OS OverviewFault Analyzer for z/OS Overview
Fault Analyzer for z/OS Overview
 

Andere mochten auch

Intel's Presentation in SIGGRAPH OpenCL BOF
Intel's Presentation in SIGGRAPH OpenCL BOFIntel's Presentation in SIGGRAPH OpenCL BOF
Intel's Presentation in SIGGRAPH OpenCL BOF
Ofer Rosenberg
 
Multi-core architectures
Multi-core architecturesMulti-core architectures
Multi-core architectures
nextlib
 
Multi core-architecture
Multi core-architectureMulti core-architecture
Multi core-architecture
Piyush Mittal
 

Andere mochten auch (20)

Intel's Presentation in SIGGRAPH OpenCL BOF
Intel's Presentation in SIGGRAPH OpenCL BOFIntel's Presentation in SIGGRAPH OpenCL BOF
Intel's Presentation in SIGGRAPH OpenCL BOF
 
IBM z/OS V2R2 Networking Technologies Update
IBM z/OS V2R2 Networking Technologies UpdateIBM z/OS V2R2 Networking Technologies Update
IBM z/OS V2R2 Networking Technologies Update
 
Ludden q3 2008_boston
Ludden q3 2008_bostonLudden q3 2008_boston
Ludden q3 2008_boston
 
IBM z/OS V2R2 Performance and Availability Topics
IBM z/OS V2R2 Performance and Availability TopicsIBM z/OS V2R2 Performance and Availability Topics
IBM z/OS V2R2 Performance and Availability Topics
 
Embedded Solutions 2010: Intel Multicore by Eastronics
Embedded Solutions 2010:  Intel Multicore by Eastronics Embedded Solutions 2010:  Intel Multicore by Eastronics
Embedded Solutions 2010: Intel Multicore by Eastronics
 
Multi-core architectures
Multi-core architecturesMulti-core architectures
Multi-core architectures
 
Multicore computers
Multicore computersMulticore computers
Multicore computers
 
Cache & CPU performance
Cache & CPU performanceCache & CPU performance
Cache & CPU performance
 
Introduction to Android Development: Before Getting Started
Introduction to Android Development: Before Getting StartedIntroduction to Android Development: Before Getting Started
Introduction to Android Development: Before Getting Started
 
可靠分布式系统基础 Paxos的直观解释
可靠分布式系统基础 Paxos的直观解释可靠分布式系统基础 Paxos的直观解释
可靠分布式系统基础 Paxos的直观解释
 
Android Development: Build Android App from Scratch
Android Development: Build Android App from ScratchAndroid Development: Build Android App from Scratch
Android Development: Build Android App from Scratch
 
Android Development - NOTE TAKING APP FROM SCRATCH
Android Development - NOTE TAKING APP FROM SCRATCHAndroid Development - NOTE TAKING APP FROM SCRATCH
Android Development - NOTE TAKING APP FROM SCRATCH
 
Multi core-architecture
Multi core-architectureMulti core-architecture
Multi core-architecture
 
Low Level CPU Performance Profiling Examples
Low Level CPU Performance Profiling ExamplesLow Level CPU Performance Profiling Examples
Low Level CPU Performance Profiling Examples
 
Android Development Tutorial V3
Android Development Tutorial   V3Android Development Tutorial   V3
Android Development Tutorial V3
 
Linux BPF Superpowers
Linux BPF SuperpowersLinux BPF Superpowers
Linux BPF Superpowers
 
Android workShop
Android workShopAndroid workShop
Android workShop
 
SMP/Multithread
SMP/MultithreadSMP/Multithread
SMP/Multithread
 
Android Development: The Basics
Android Development: The BasicsAndroid Development: The Basics
Android Development: The Basics
 
Mobile Application Development With Android
Mobile Application Development With AndroidMobile Application Development With Android
Mobile Application Development With Android
 

Ähnlich wie z/OS V2R2 Enhancements

Ähnlich wie z/OS V2R2 Enhancements (20)

Server pac 101
Server pac 101Server pac 101
Server pac 101
 
Maximize o valor do z/OS
Maximize o valor do z/OSMaximize o valor do z/OS
Maximize o valor do z/OS
 
z/OS small enhancements, episode 2018A
z/OS small enhancements, episode 2018Az/OS small enhancements, episode 2018A
z/OS small enhancements, episode 2018A
 
IBM Wave for z/VM
IBM Wave for z/VMIBM Wave for z/VM
IBM Wave for z/VM
 
z/OS Small Enhancements - Episode 2014A
z/OS Small Enhancements - Episode 2014Az/OS Small Enhancements - Episode 2014A
z/OS Small Enhancements - Episode 2014A
 
z/OS Small Enhancements - Episode 2015A
z/OS Small Enhancements - Episode 2015Az/OS Small Enhancements - Episode 2015A
z/OS Small Enhancements - Episode 2015A
 
z/OS Small Enhancements - Episode 2014B
z/OS Small Enhancements - Episode 2014Bz/OS Small Enhancements - Episode 2014B
z/OS Small Enhancements - Episode 2014B
 
z/VSE Base Installation - Step by Step
z/VSE Base Installation - Step by Stepz/VSE Base Installation - Step by Step
z/VSE Base Installation - Step by Step
 
z/OS Small Enhancements - Episode 2015B
z/OS Small Enhancements - Episode 2015Bz/OS Small Enhancements - Episode 2015B
z/OS Small Enhancements - Episode 2015B
 
z/VSE Service and Support
z/VSE Service and Supportz/VSE Service and Support
z/VSE Service and Support
 
z/OS Small Enhancements - Episode 2013A
z/OS Small Enhancements - Episode 2013Az/OS Small Enhancements - Episode 2013A
z/OS Small Enhancements - Episode 2013A
 
z/OS Small Enhancements - Edition 2020A
z/OS Small Enhancements - Edition 2020Az/OS Small Enhancements - Edition 2020A
z/OS Small Enhancements - Edition 2020A
 
z/VSE - News - Announcements -Trends
z/VSE - News - Announcements -Trendsz/VSE - News - Announcements -Trends
z/VSE - News - Announcements -Trends
 
OpenStack and z/VM – What is it and how do I get it?
OpenStack and z/VM – What is it and how do I get it?OpenStack and z/VM – What is it and how do I get it?
OpenStack and z/VM – What is it and how do I get it?
 
IBM Z for the Digital Enterprise 2018 - API Discovery & Debugging
IBM Z for the Digital Enterprise 2018 - API Discovery & DebuggingIBM Z for the Digital Enterprise 2018 - API Discovery & Debugging
IBM Z for the Digital Enterprise 2018 - API Discovery & Debugging
 
z/OS Communications Server Overview
z/OS Communications Server Overviewz/OS Communications Server Overview
z/OS Communications Server Overview
 
Whyifor Was
Whyifor WasWhyifor Was
Whyifor Was
 
2016 02-16-announce-overview-zsp04505 usen
2016 02-16-announce-overview-zsp04505 usen2016 02-16-announce-overview-zsp04505 usen
2016 02-16-announce-overview-zsp04505 usen
 
z16 zOS Support - March 2023 - SHARE in Atlanta.pdf
z16 zOS Support - March 2023 - SHARE in Atlanta.pdfz16 zOS Support - March 2023 - SHARE in Atlanta.pdf
z16 zOS Support - March 2023 - SHARE in Atlanta.pdf
 
Linux on Z13 and Simulatenus Multithreading - Sebastien Llaurency
Linux on Z13 and Simulatenus Multithreading - Sebastien LlaurencyLinux on Z13 and Simulatenus Multithreading - Sebastien Llaurency
Linux on Z13 and Simulatenus Multithreading - Sebastien Llaurency
 

Mehr von Anderson Bassani

Relatório Anual IBM 2013 v1
Relatório Anual IBM 2013 v1Relatório Anual IBM 2013 v1
Relatório Anual IBM 2013 v1
Anderson Bassani
 
Servidor IBM zEnterprise BC12
Servidor IBM zEnterprise BC12Servidor IBM zEnterprise BC12
Servidor IBM zEnterprise BC12
Anderson Bassani
 

Mehr von Anderson Bassani (13)

Blockchain - Hyperledger Fabric v1.0 Running on LinuxONE, see it in action!
Blockchain - Hyperledger Fabric v1.0 Running on LinuxONE, see it in action!Blockchain - Hyperledger Fabric v1.0 Running on LinuxONE, see it in action!
Blockchain - Hyperledger Fabric v1.0 Running on LinuxONE, see it in action!
 
Lab Exercise: IBM Blockchain runs also on LinuxONE, see it in action!
Lab Exercise: IBM Blockchain runs also on LinuxONE, see it in action!Lab Exercise: IBM Blockchain runs also on LinuxONE, see it in action!
Lab Exercise: IBM Blockchain runs also on LinuxONE, see it in action!
 
Cloud stack for z Systems - July 2016
Cloud stack for z Systems - July 2016Cloud stack for z Systems - July 2016
Cloud stack for z Systems - July 2016
 
LPAR Design Tool V8 -T01 for IBM z Systems
LPAR Design Tool V8 -T01 for IBM z SystemsLPAR Design Tool V8 -T01 for IBM z Systems
LPAR Design Tool V8 -T01 for IBM z Systems
 
Instalando um servidor virtual Linux on z (Red hat ou SUSE) no emulador z pdt
Instalando um servidor virtual Linux on z (Red hat ou SUSE) no emulador z pdtInstalando um servidor virtual Linux on z (Red hat ou SUSE) no emulador z pdt
Instalando um servidor virtual Linux on z (Red hat ou SUSE) no emulador z pdt
 
IBM z/OS Version 2 Release 2 -- Fueling the digital enterprise
IBM z/OS Version 2 Release 2 -- Fueling the digital enterpriseIBM z/OS Version 2 Release 2 -- Fueling the digital enterprise
IBM z/OS Version 2 Release 2 -- Fueling the digital enterprise
 
The IBM z13 - January 14, 2015 - IBM Latin America Hardware Announcement LG15...
The IBM z13 - January 14, 2015 - IBM Latin America Hardware Announcement LG15...The IBM z13 - January 14, 2015 - IBM Latin America Hardware Announcement LG15...
The IBM z13 - January 14, 2015 - IBM Latin America Hardware Announcement LG15...
 
IBM RACEv - Ferramenta para análise técnico e financeira para Plataforma Main...
IBM RACEv - Ferramenta para análise técnico e financeira para Plataforma Main...IBM RACEv - Ferramenta para análise técnico e financeira para Plataforma Main...
IBM RACEv - Ferramenta para análise técnico e financeira para Plataforma Main...
 
Unisanta - Visão Geral de hardware Servidor IBM System z
Unisanta - Visão Geral de hardware Servidor IBM System zUnisanta - Visão Geral de hardware Servidor IBM System z
Unisanta - Visão Geral de hardware Servidor IBM System z
 
Visão geral do hardware do servidor System z e Linux on z - Concurso Mainframe
Visão geral do hardware do servidor System z e Linux on z - Concurso MainframeVisão geral do hardware do servidor System z e Linux on z - Concurso Mainframe
Visão geral do hardware do servidor System z e Linux on z - Concurso Mainframe
 
IBM Shopz - Procedimento de solicitação RSU para z/VM
IBM Shopz - Procedimento de solicitação RSU para z/VMIBM Shopz - Procedimento de solicitação RSU para z/VM
IBM Shopz - Procedimento de solicitação RSU para z/VM
 
Relatório Anual IBM 2013 v1
Relatório Anual IBM 2013 v1Relatório Anual IBM 2013 v1
Relatório Anual IBM 2013 v1
 
Servidor IBM zEnterprise BC12
Servidor IBM zEnterprise BC12Servidor IBM zEnterprise BC12
Servidor IBM zEnterprise BC12
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Kürzlich hochgeladen (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 

z/OS V2R2 Enhancements

  • 2. © 2015 IBM CorporationITSO-2 Topics Covered Welcome DAY 1 z/OS V2R2
  • 3. © 2015 IBM CorporationITSO-33 The following are trademarks of the International Business Machines Corporation in the United States, other countries, or both. The following are trademarks or registered trademarks of other companies. * All other products may be trademarks or registered trademarks of their respective companies. Notes: Performance is in Internal Throughput Rate (ITR) ratio based on measurements and projections using standard IBM benchmarks in a controlled environment. The actual throughput that any user will experience will vary depending upon considerations such as the amount of multiprogramming in the user's job stream, the I/O configuration, the storage configuration, and the workload processed. Therefore, no assurance can be given that an individual user will achieve throughput improvements equivalent to the performance ratios stated here. IBM hardware products are manufactured from new parts, or new and serviceable used parts. Regardless, our warranty terms apply. All customer examples cited or described in this presentation are presented as illustrations of the manner in which some customers have used IBM products and the results they may have achieved. Actual environmental costs and performance characteristics will vary depending on individual customer configurations and conditions. This publication was produced in the United States. IBM may not offer the products, services or features discussed in this document in other countries, and the information may be subject to change without notice. Consult your local IBM business contact for information on the product or services available in your area. All statements regarding IBM's future direction and intent are subject to change or withdrawal without notice, and represent goals and objectives only. Information about non-IBM products is obtained from the manufacturers of those products or their published announcements. IBM has not tested those products and cannot confirm the performance, compatibility, or any other claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those products. Prices subject to change without notice. Contact your IBM representative or Business Partner for the most current pricing in your geography. Adobe, the Adobe logo, PostScript, and the PostScript logo are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States, and/or other countries. Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in the United States, other countries, or both and is used under license therefrom. Java and all Java-based trademarks are trademarks of Sun Microsystems, Inc. in the United States, other countries, or both. Microsoft, Windows, Windows NT, and the Windows logo are registered trademarks of Microsoft Corporation in the United States, other countries, or both. Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo, Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United States and other countries. UNIX is a registered trademark of The Open Group in the United States and other countries. Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both. ITIL is a registered trademark, and a registered community trademark of the Office of Government Commerce, and is registered in the U.S. Patent and Trademark Office. IT Infrastructure Library is a registered trademark of the Central Computer and Telecommunications Agency, which is now part of the Office of Government Commerce. For a complete list of IBM Trademarks, see www.ibm.com/legal/copytrade.shtml: *BladeCenter®, DB2®, e business(logo)®, DataPower®, ESCON, eServer, FICON, IBM®, IBM (logo)®, MVS, OS/390®, POWER6®, POWER6+, POWER7®, Power Architecture®, PowerVM®, S/390®, System p®, System p5, System x®, System z®, System z9®, System z10®, WebSphere®, X-Architecture®, zEnterprise, z9®, z10, z/Architecture®, z/OS®, z/VM®, z/VSE®, zSeries® Not all common law marks used by IBM are listed on this page. Failure of a mark to appear does not mean that IBM does not use the mark nor does it mean that the product is not actively marketed or is not significant within its relevant market. Those trademarks followed by ® are registered trademarks of IBM in the United States; all others are trademarks or common law marks of IBM in the United States. Trademarks
  • 4. © 2015 IBM CorporationITSO-4 Topics Covered • Welcome to ITSO Workshop • Considerations for z/OS V2R2 Content Development • Expectations • IBM Redbooks materials
  • 5. © 2015 IBM CorporationITSO-5 Considerations for z/OS V2R2 Content Development – Materials to be delivered at z/OS V2R2 GA time. 95% – Content to be more modular. 75% – Content to be more relevant. 75% – More use of video. Your opinion? What works for you? – Content to be more consumable. 60% – Minimize Duplication . 90% – Content should be more navigable. 80% – Include the DFSMS related products. 100% It’s a journey!
  • 6. © 2015 IBM CorporationITSO-6 IBM Redbooks Materials for z/OS V2R2 • Benefits: – Expectations set early for readership – Improved promotion of content – Improved management of content – Topic based content – Community effort
  • 7. © 2015 IBM CorporationITSO-7 Expectations • What do you want to take from today’s workshop? • Discussion topics with each other. • Relevance?
  • 8. © 2015 IBM CorporationITSO-8 IBM Redbooks z/OS V2R2 Content SG24-8287-00 IBM z/OS V2R2: Job Entry Subsystems and SDSF SG24-8288-00 IBM z/OS V2R2: Security SG24-8289-00 IBM z/OS V2R2: Storage Management and Utilities SG24-8290-00 IBM z/OS V2R2: Availability Management SG24-8292-00 IBM z/OS V2R2: Performance SG24-8305-00 IBM z/OS V2R2: Operations SG24-8306-00 IBM z/OS V2R2: Diagnostics SG24-8307-00 IBM z/OS V2R2: Sysplex SG24-8500-00 IBM z/OS V2R2: Serverpac SG24-8310-00 IBM z/OS V2R2: Unix Systems Services SG24-8311-00 IBM z/OS V2R2: User Interfaces Email: Winnardk@us.ibm.com with your comments.
  • 9. ibm.com www.ibm.com/redbooks < User Interfaces> z/OS V2R2 Enhancements IBM Redbooks: SG24-8311-00 IBM z/OS V2R2: User Interfaces
  • 10. © 2015 IBM CorporationITSO-10 Topics Covered • TSO/E Logon • TSO/E OPERSEWAIT • Non-Unix related ISPF functions
  • 11. © 2015 IBM CorporationITSO-11 TSO/E Logon A new option, named PASSWORDPREPROMPT is provided in z/OS V2R2 to improve the protection of user id information. • When the function is active, the user is required to enter userid and password in line mode, before processing LOGON command and full- screen processing. • After successfully entering the logon information, the standard panel is displayed with the userid and password fields being protected. • Note: The new support is being provided in z/OS V1R13 and z/OS V2R1 as well via APAR OA44855.
  • 12. © 2015 IBM CorporationITSO-12 TSO/E Logon Activating the option • To activate the new function the system needs to be running with an IKJTSOxx PARMLIB member indicating PASSWORDPREPROMPT(ON). • PASSWORDPREPROMPT is specified on the LOGON statement, for example: LOGON PASSWORDPREPROMPT(ON) PASSPHRASE(ON) VERIFYAPPL(ON) • The default setting is OFF. • Note: The intention is to set the default value to ON in the future
  • 13. © 2015 IBM CorporationITSO-13 TSO/E Logon Related points: • Any incorrect data results in showing the new message IKJ56474I IKJ56474I USERID OR PASSWORD IS INCORRECT OR NOT AUTHORIZED • Exits IKJEFLN1 and IKJEFLN2 are not run on entry and exit of the pre- prompt processing but are during standard logon panel processing • After successfully entering the logon information, the standard panel is displayed with the userid and password fields being protected • The processing applies to IBM RACF® userids • UADS users are only able to log on if RACF is inactive • Line-mode has similar results
  • 14. © 2015 IBM CorporationITSO-14 TSO/E OPERSEWAIT The OPERSEWAIT setting on the SEND statement in PARMLIB member IKJTSOxx determines whether WAIT or NOWAIT should be used for an OPERATOR SEND command that is issued without explicitly setting WAIT or NOWAIT. • The old default setting of ON means that SEND commands wait for a user's VTAM® buffer to be available, and for the message to be sent. • In z/OS V2R2 the default for OPERSEWAIT has been changed to OFF
  • 15. © 2015 IBM CorporationITSO-15 TSO/E OPERSEWAIT A new health check, named TSOE_OPERSEWAIT_SETTINGS, has been created that indicates whether the current setting matches the preferred installation setting. • The preferred setting will default to OFF, but the installation has the ability to change it to ON via a parameter setting on the health check. • A successful check results in the following message. IKJH0401I OPERSEWAIT matches the preferred state. • An unsuccessful check results in seeing the following information. IKJH0402E OPERSEWAIT does not match the preferred state.
  • 16. © 2015 IBM CorporationITSO-16 TSO/E OPERSEWAIT Coexistence considerations. • To maintain the equivalent function with previous releases of z/OS, add OPERSEWAIT(ON) to the IKJTSOxx PARMLIB member. • With the new default, SEND commands may fail more frequently and show the following message. IKJ008I USER(S) user-list AT BUSY TERMINAL(S), MESSAGE CANCELLED • It is suggested you monitor the frequency of this message being issued and determine the best option for your system.
  • 17. © 2015 IBM CorporationITSO-17 Non-Unix related ISPF functions Topics: • Interactive ISPF Gateway • ISPF Browse enhancements • ISPSTART command enhancement • CONTROL for left and right scroll commands • EDIF and VIIF enhancements • Global configuration options • Removals BookManager/Build and extraneous commands • DTL compiler enhancement to use the system variable ZISPFRC • ISPF configuration table
  • 18. © 2015 IBM CorporationITSO-18 Non-Unix related ISPF functions – Interactive ISPF Gateway Enhancements introduced with z/OS V2R2 for the ISPF Gateway API include: • Using z/OS TSO CEA Address Space Services to create TSO address spaces and provide communication between the remote client and the address space. – This provides support for the reuse of TSO/E address spaces and so improves performance. • Run interactive programs, issuing TSO/ISPF conversational mode commands. • The TSO/E address spaces that are started by the Interactive ISPF Gateway are started by using a TSO logon procedure. • An attention interrupt can be sent to a TSO/E address space that was started by the Interactive ISPF Gateway in order to terminate a command that is in process in the address space. • The Interactive ISPF Gateway provides both a native API and an XML API.
  • 19. © 2015 IBM CorporationITSO-19 Non-Unix related ISPF functions – Interactive ISPF Gateway API Request Types API Description NEWTSO Start a new TSO/E address space. Do not start ISPF. NEWTSOISPF Start a new TSO/E address space and ISPF. RECONNTSO Reconnect to a dormant TSO/E address space. No ISPF is supported. RECONNTSOISPF Reconnect to a dormant TSO/E address space. ISPF is started. REUSE Reuse a TSO/E address space for a new command. RESPOND Respond to a prompt from a TSO/E address space. PING Ping a TSO/E address space. Required every 15 minutes to keep the address space alive. ATTN Send an attention interrupt to a TSO/E address space. DORMANT Put a TSO/E address space in a dormant state. Activating a dormant address space is faster than starting a new address space. LOGOFF Log off a TSO/E address space. CANCEL Cancel a TSO/E address space.
  • 20. © 2015 IBM CorporationITSO-20 Non-Unix related ISPF functions – Browse enhancements Two Browse enhancements • Increasing the Browse record number limit – records that browse can process is increased to 2,147,483,646. – The browse LOCATE command is enhanced to increase the maximum line number value allowed. – The BRIF service uses the new limit when the caller passes a new parameter (EXTEND) and the READ routine is altered to accept the new maximum value. • Browse enhancement to display the length of variable records – The Browse primary DISPLAY command has been enhanced to show the record descriptor word (RDW) for variable length records. Options RDW and NORDW have been added to the command. NORDW is the default.
  • 21. © 2015 IBM CorporationITSO-21 Non-Unix related ISPF functions – ISPSTART The ISPSTART command enhancement supports an initial command stack on the OPT parameter. • OPT(ZSTART) is now the default in cases where the OPT parameter can be specified but is omitted. • The use of mixed and lowercase data is now allowed when the OPT parameter is used to control the use of an initial command stack. • The ISPSTART command documentation was updated to describe the OPT parameter for controlling the use of an initial command stack.
  • 22. © 2015 IBM CorporationITSO-22 Non-Unix related ISPF functions – CONTROL The CONTROL service allows you to control the PASSTHRU of the LEFT and RIGHT scroll commands. • The dialog is now allowed to turn the PASSTHRU of these commands on and off as needed. • It also allows the dialog to query the current status of the PASSTHRU of these commands. Option Explanation PASON LEFT and RIGHT scroll commands are passed to the dialog. PASOFF LEFT and RIGHT scroll commands are not passed to the dialog. PASQUERY Do a Query of the passthru status for LEFT and RIGHT scroll commands.
  • 23. © 2015 IBM CorporationITSO-23 Non-Unix related ISPF functions – EDIF and VIIF The EDIF and VIIF services enhancement supports an edit line command table. • A new parameter User Line Command Table can be passed now. • It is a positional parameter, passed as last 9 characters and padded with blanks. Example: CALL ISPLINK (’VIIF ’,’EDIFDSN’,’EDIFPROF’, ’F’,80,RDRTN,CMDRTN,MYDATA,LINECMTAB);
  • 24. © 2015 IBM CorporationITSO-24 Non-Unix related ISPF functions – Global configuration options • Support for globally specifying a Line Command Table has been provided in z/OS V2R2. – A new setting, GLOBAL_LINE_COMMAND_TABLE, defines a line command table that will be active when not otherwise specified by the user or supplied as parameter on the edit or view service call. – This improves the usability for specifying a line command table. • You can disable the PACK option for the Move and Copy utility. – Also, this disables the Edit PACK primary command. – A new setting, GLOBAL_DISABLE_PACK, disables the pack operation used by the editor.
  • 25. © 2015 IBM CorporationITSO-25 Non-Unix related ISPF functions – Removals IBM BookManager® Build is no longer provided by IBM as of z/OS V2R2. • Option 13.1, BookManager Build, has been removed. • This provides the removal of an unsupported option from menu structure. • Even though the TSO Data Utilities product is no longer supported, there are six commands related to that product that still exist in ISPTCM, These are COPY, FORM, FORMAT, LIST, MERGE, and PASCALVS. In z/OS V2R2, these six commands have been removed.
  • 26. © 2015 IBM CorporationITSO-26 Non-Unix related ISPF functions – DTL Compiler The final return code from the DTL compiler needs to be available to influence the JCL step return codes. • The final return code from the DTL compiler is stored into the ISPF shared pool variable ZISPFRC. • This allows a batch invocation of ISPDTLC to be aware of the success or failure of the DTL compilation.
  • 27. © 2015 IBM CorporationITSO-27 Non-Unix related ISPF functions – ISPF configuration table An ISPF configuration load module can not be updated if the source keyword file is not available. • The ISPF Configuration Utility has been enhanced to provide a new option 7 for converting the active configuration load module, or one residing in a data set, to a keyword file. • The generated keyword file can then be updated using existing option 1 or 2 of the ISPF Configuration Utility. • A configuration load module can then be built from the updated keyword file using existing option 4 of the ISPF Configuration Utility. • This enhancement is also available for z/OS V2R1 via APAR OA42680
  • 28. © 2015 IBM CorporationITSO-28 Non-Unix related ISPF functions – ISPF configuration table
  • 29. ibm.com www.ibm.com/redbooks < Serverpac> z/OS V2R2 Enhancements IBM Redbooks: SG24-8500-00 IBM z/OS V2R2: Serverpac
  • 30. © 2015 IBM CorporationITSO-30 Topics Covered • ServerPac Download using HTTP • SDSF Packaging change • Support for z/OSMF in z/OS • Usability Logstream • Enhanced Support for SMS managed Datasets • Enhanced Support for File System Merge operation • Support for KC4z element configuration • Internet Delivery of Customized offering Driver
  • 31. © 2015 IBM CorporationITSO-31 ServerPac Download using HTTPS • Support to enable the User download z/OS Products and Service Orders (CBPDO, ServerPac and CustomPac) directly to z/OS host using HTTPS protocol. Ability to download using FTP and FTPS is still retained. • Check your procedures for allowing external downloads.
  • 32. © 2015 IBM CorporationITSO-32 SDSF Packaging change • ServerPac now SMP/E installs SDSF into BCP zone. • No option will be available to merge SDSF into BCP zone
  • 33. © 2015 IBM CorporationITSO-33 Support for z/OSMF in z/OS • Support for V2R2 z/OSMF configuration using PARMLIB member • Support to migrate z/OSMF V2R1 and z/OSMF V1R13 configuration to z/OSMF V2R2 using Sample job.
  • 34. © 2015 IBM CorporationITSO-34 Usability Logstream • Support to use either Logstream or Dataset as SMF option in Full System replacement Path
  • 35. © 2015 IBM CorporationITSO-35 Enhanced Support for SMS managed Datasets • Added support to use Management Class in Data set allocation • Added Support to use Data Class in Data set allocation • Added Support to allocate Data set using ACS routines • Enhanced Global Change Command CH SMS to support Storage class Data Class and Management Class changes • Two New Views added under ‘Select Data Set view Panel’ CPPP605R. SMS ACS – Whether Dataset is managed by ACS routines (Yes Or No) SMS Classes - SMS Data Class, Storage Class and Management Class
  • 36. © 2015 IBM CorporationITSO-36 Enhanced Support for File System Merge operation • V1R13 Driving System If zFS Target File system size exceeds 4 GB, the User will be provided with three options to handle the scenario 1. Reduce Target File System size by unmerging few Data sets 2. Change File System size to HFS 3. Make File System SMS Managed with a Data Class • V2R1 Driving System If zFS Target File system size exceeds 4 GB, the User will be provided with two options to handle the scenario 1. Allocate Data Set using Data Class with Extended Addressability 2. Reduce Target File System size by unmerging few Data sets •
  • 37. © 2015 IBM CorporationITSO-37 Support for KC4z element configuration • ServerPac supports KC4z Setup by providing two DOC jobs and two Install jobs.
  • 38. © 2015 IBM CorporationITSO-38 Internet Delivery of Customized offering Driver • Customized Offering Driver(COD) is now orderable with Electronic Delivery option
  • 39. © 2015 IBM CorporationITSO-39 < JES2, JES3, and SDSF> z/OS V2R2 Enhancements IBM Redbooks: SG24-8287-00 IBM z/OS V2R2: JES2, JES3, and SDSF
  • 40. © 2015 IBM CorporationITSO-40 JES2 Summary of changes • JOBGROUP • EVENTLOG • Deadline Scheduling • JES3 JECL statements • RAS enhancements • Checkpoint Improvements • Exits
  • 41. © 2015 IBM CorporationITSO-41 JOBGROUPS JOB 1 STEP 5 JOB 1 STEP 1 JOB 1 STEP 2 JOB 1 STEP 3 JOB 1 STEP 4 JOB 1 STEP 1 JOB 3 STEP 3 JOB 2 STEP 2 JOB 4 STEP 4 JOB 5 STEP 5 Reduced batch window by increased parallelism
  • 42. © 2015 IBM CorporationITSO-42 JOBGROUPS: DEFINING THE JOB GROUP •Conditional logic •Concurrent processing •Familiar syntax
  • 43. © 2015 IBM CorporationITSO-43 JOBGROUP DEFINITION JOB 1 STEP 5 JOB 1 STEP 1 JOB 1 STEP 2 JOB 1 STEP 3 JOB 1 STEP 4 JOB 1 STEP 1 JOB 3 STEP 3 JOB 2 STEP 2 JOB 4 STEP 4 JOB 5 STEP 5
  • 44. © 2015 IBM CorporationITSO-44 Job group pending Job submission NO JCL error on JOB#0002 Running JOBGROUP
  • 45. © 2015 IBM CorporationITSO-45 JOBGROUP Management
  • 46. © 2015 IBM CorporationITSO-46 EVENTLOG • With increasing numbers of steps in a single JOB, JOB completion return code might not be enough to decide a corrective action. • z/OS V2R2 introduces a new data set called EVENTLOG, that will log data about each step for a JOB. – EVENTLOG contains data about three subtypes of SMF type 30 records, being Job start or start of other work unit (subtype 1), step total (subtype 4), and Job termination or termination of other work unit (subtype 5). – Data collection set by default. To suppress data collection, use: $T JOBDEF,SUP_EVENTLOG_SMF=NO
  • 47. © 2015 IBM CorporationITSO-47 DEADLINE Scheduling • Requirement of job processing that some jobs must start a certain time of the day to perform critical tasks. • z/OS V2R2 introduces new keywords for use with SCHEDULE JCL statement. You can use new keywords to keep a JOB held until a certain time, a desired time for a job to start, or that a job should run on the same system another reference job is currently executing.
  • 48. © 2015 IBM CorporationITSO-48 DEADLINE Scheduling • HOLDUNTL – Syntax // SCHEDULE HOLDUNTL=('15:40',06/06/2016) • WITH – Syntax // SCHEDULE WITH=(DB2AMSTR) • STARTBY – Syntax // SCHEDULE STARTBY=('13:00') – If the job does not start by specified time, JES2 will use the value set on PROMO_RATE on JOBCLASS definition to move the job up on the execution queue each one minute cycle.
  • 49. © 2015 IBM CorporationITSO-49 Introduction to JES3 JECL statements • Different control cards used for JES2 and JES3, which were not processed by other JES version. • Introduction to JES3 JECL processing on JES2. – Dynamically activates/deactivated by $T INPUTDEF,JES3JECL=PROCESS | IGNORE – New $T JECLDEF JES3 command to define which JES3 control cards are processed. JECLDEF JES3=( MAIN = PROCESS | IGNORE | WARN | FAIL FORMAT = IGNORE | WARN | FAIL ROUTE = IGNORE | WARN | FAIL OPERATOR = IGNORE | WARN | FAIL DATASET = IGNORE | WARN | FAIL ENDDATASET = IGNORE | WARN | FAIL PROCESS = IGNORE | WARN | FAIL ENDPROCESS = IGNORE | WARN | FAIL NET = IGNORE | WARN | FAIL NETACCT = IGNORE | WARN | FAIL PAUSE = IGNORE | WARN | FAIL) – At this time, only JES3 MAIN JECL are supported by JES2.
  • 50. © 2015 IBM CorporationITSO-50 Introduction to JES3 JECL statements
  • 51. © 2015 IBM CorporationITSO-51 RAS Enhancements • New $ACTIVATE level – With the introduction of z22 level, old z2 level is no longer supported by JES2. – Required for new features such as JOBGROUP and Increased number of jobs. • Increased number of jobs – Support up to 1,000,000 active jobs, up to 2,500,000 job output elements, define up to 2,500,000 BERTs
  • 52. © 2015 IBM CorporationITSO-52 RAS Enhancements • New DEBUG Option – The option QVERIFY provides an option to drive regular job queue verifications. • Updated $D PERFDATA(CKPTSTAT) – updated to provide additional performance metrics. These metrics can be used to monitor and tune your environment accordingly
  • 53. © 2015 IBM CorporationITSO-53 Checkpoint Enhancements • 64 bit CKPT processing • JES2 checkpoint tuning – The z/OS V2R2 introduces a new managements capability of DORMANCY and HOLD parameters, where JES2 is responsible for maintaining its values. • Reconfigure CKPT data sets – The existing $T CKPTDEF has been updated to include DSNAME, VOLSER, STRNAME to define the checkpoint data set being resized, and SIZE and SPACE attributes, to define the new checkpoint size
  • 54. © 2015 IBM CorporationITSO-54 Checkpoint Enhancements
  • 55. © 2015 IBM CorporationITSO-55 JES3
  • 56. © 2015 IBM CorporationITSO-56 JES3 Summary of changes • Support for OUTDISP option at the JCL OUTPUT • JES3 support for symbols • Data Set Integrity (DSI) for the JES3 data sets
  • 57. © 2015 IBM CorporationITSO-57 Support for OUTDISP option at the JCL OUTPUT • At z/OS V2R2, JEs3 supports OUTDISP parameter on JES3 SYSOUT initialization statement, as JES2 does. – Possible values are: – WRITE – KEEP – HOLD – LEAVE – PURGE • INQUIRY, and MODIFY JES3 commands updated to support OUTDISP keyword.
  • 58. © 2015 IBM CorporationITSO-58 SDSF
  • 59. © 2015 IBM CorporationITSO-59 SDSF Summary of changes • System command improvements • JOB Display enhancements • Batch parallelism new panels • JJE component elimination • zIIP exploitation • UI enhancements
  • 60. © 2015 IBM CorporationITSO-60 System Commands Improvements  System Command Extension pop-up is enhanced to provide a better user experience, while increasing the number of saved commands, and allowing grouping and commenting commands.  Default number of saved commands increased from 20 to 50, and can be up to 2,000 if a PDS-e is defined to ISFTABL on logon procedure.  Option to group, filter, and comment commands for a better management.
  • 61. © 2015 IBM CorporationITSO-61 System Commands Improvements  Sample usage of System Command Extension to group a command to D-CKTP group, with an explanatory comment.
  • 62. © 2015 IBM CorporationITSO-62 System Commands Improvements  Hit PF4 on SHOW option to display existing groups for filtering. Select the desired group, and only related commands are displayed on
  • 63. © 2015 IBM CorporationITSO-63 System Commands Improvements  There is also the option to clear the entire list, a selected group, or especific entries, by selecting EDIT from the top menu, and CLEAR:  Additional options to control System Commands Panel
  • 64. © 2015 IBM CorporationITSO-64 JOB Display enhancements  Starting on z/OS V2R2, new display panels are added to provide a concise, yet meaningful way to display relevant JOB information.  New JOB Step panel eases the access to JOB Step execution information.  JOB Step completion is available thru option JS from various panels, including ST and DA.
  • 65. © 2015 IBM CorporationITSO-65 JOB Display enhancements  JOB detail panels added to provide additional JOB information regarding:  JOB Devices allocated by JOB (JD)  JOB Memory utilization (JM)  JOB related delays (JY)
  • 66. © 2015 IBM CorporationITSO-66 JOB Display enhancements  A new SNAPSHOT command is added to capture the contents of a tabular display into a browse/edit session. All columns are captured, included the ones not displayed on screen.  You can use PRINT command (from SDSF Browse) or COPY (from ISPF Edit) to move the captured data to a more permanent location.
  • 67. © 2015 IBM CorporationITSO-67 BATCH Parallelism  z/OS V2R2 the JES2 adds support for dependent job control and job groups, called batch parallelism. Two new panels were added on SDSF for end users to manage the new functionality.  The job group panel allows you to view and control your job groups. This panel contains information about job group name, id, owner, status, system affinity, scheduling environment, and other.  There are several display options available from JOBGROUP panel, including:  DE - Display the jobs in the job group that encountered an error  DJ - Display jobs associated with a job group.  DL - Display job group information. This command will include information about creation time, spool usage, and other.  DP - Display dependency. This includes job predecessors, and concurrent jobs.
  • 68. © 2015 IBM CorporationITSO-68 BATCH Parallelism  The job dependency panel lets you view:  For a selected Job Group, all of the dependency within the group.  For a selected job:  Jobs that is dependent on  Jobs that have dependencies on it
  • 69. © 2015 IBM CorporationITSO-69 JJE Component Elimination • Starting on z/OS V2R2, the need for a second JJExxxS component has been eliminated. The SDSF V2R2 is installed as a single FMID: HQX77A0. All JES data is now obtained via interfaces (such as the SSI) rather than by traversing JES2 control blocks.
  • 70. © 2015 IBM CorporationITSO-70 ZIIP exploitation • Performing a sort on SDSF panels with tens of thousands jobs can increase CP usage. Now, SDSF uses zIIP processor to perform some CPU-intensive tasks.  There is no user action necessary to use zIIP
  • 71. © 2015 IBM CorporationITSO-71 UI Enhancements • Starting on z/OS V2R2, many user interfaces enhancements have been put in place. • Perform actions against multiple jobs from command line. • 2 D -> issues the Display action against the second row • 1-5 P -> issues the Purge action against rows 1 to 5 • 1-3 6-10 14 C -> issues the Cancel action against rows 1 to 3, 6 to 10, and 14 • SET ROWNUM • The new SET ROWNUM command can be used to turn on row numbering on SDSF panels. • Browse locate dataset action • Starting on z/OS V2R2, it is now possible to browse a specific data set number for a job direct from DA, I, ST, O, H, and JS panels. • S5 –> positions to the fifth data set • S-2 -> positions to the next-to-last data set
  • 72. © 2015 IBM CorporationITSO-72 UI Enhancements • NP column width • NP column can be expanded to a specified width via +nn action, where nn is a value from 4 to 20. • Use the ARRANGE command to expand the NP column and save the configuration
  • 73. ibm.com www.ibm.com/redbooks < Diagnostics> z/OS V2R2 Enhancements IBM Redbooks: SG24-8306-00 IBM z/OS V2R2: Diagnostics
  • 74. © 2015 IBM CorporationITSO-74 Topics Covered • DUMPS –SDUMP CTRACE –SDUMP User Token • SLIP Traps • LOGREC
  • 75. © 2015 IBM CorporationITSO-75 Dumps • z/OS Dump types: – SYMPTOM – SYSTEM USER (SYSUDUMP) – SYSTEM ABNORMAL END (SYSABEND) – SYSTEM MACHINE-READABLE (SYSMDUMP) – SNAP – TRANSACTION – SVC (SDUMP) – STAND-ALONE • 64bit zArchitecture Virtual addressing may cause large dumps and may affect performance and availability. Exclude unnecessary areas from dumps to reduce resource requirements to execute the dumping process.
  • 76. © 2015 IBM CorporationITSO-76 Traces • Trace is a set of chronological sequential data located in memory describing events. When this memory is full, there is a wrap-around. In z/OS there are several types of traces: – Component trace (CTRACE), where reported events are related and created by a z/OS component, such as: IOS, GRS, XCF and others. – Master trace, where events are related with console messages – System trace, where events are related to CPU interruptions SSCH instruction, z/OS task switches and more. – GTF Trace, where the events are similar with the System Trace but they are externalized to magnetic media.
  • 77. © 2015 IBM CorporationITSO-77 SDUMP • SDUMP is a non formatted dump generated by macros SDUMP and SDUMPX, issued when a z/OS component fails. Dump is stored in a system data sets SYS1.DUMPxx. • Memory dumps and traces decrease the Mean Time to Repair (MTTR) of a software error. • SDUMP improvements at z/OS V2R2 are: – SDUMP CTRACE – SDUMP User Token support
  • 78. © 2015 IBM CorporationITSO-78 SDUMP(CTRACE) • Prior to z/OS V2R2 some SDUMP lack of availability problems are reported: – Detected SDUMP hung conditions – SDUMP may take long dump times due to extensive delays. • In z/OS V2R2 SDUMP has a Component Trace (CTRACE) of its own. • CTRACE SDUMP options CTIDMPxx member or by CTRACE CT command: – ON / OFF to switch On or Off the SDUMP CTRACE. Default is On. – OPTIONS ALL traces all SDUMP events (suggested) / MIN: traces key events – BUFSIZE (from 4 M to 32 M) – WTRSTART where to collect optionally trace records out of memory buffers: SVC dump or Trace data sets. • TRACE CT command to start, stop, or modify the SDUMP CTRACE.
  • 79. © 2015 IBM CorporationITSO-79 SDUMP User Token Prior to z/OS V2R2 Name/Token cannot be used to locate dynamic storage area to use because its only interfaces require dynamic storage. Solution provides name/token retrieve variants that use register only interfaces, improving usability. The major intended exploiter is DB2. IEANTRTR macro, that has same environment as for IEANTRTS / IEAN4RTS, you may declare: IEANTRTR LEVEL=l,NAME=n[,TOKEN=t] • On successful return: – Output 64-bit GR0 contains bytes 0-7 of returned token – Output 64-bit GR1 contains bytes 8-15 of returned token. • However, you must not use IEANTRTR unless you are on z/OS V2R2 or later (check bit CVTZOS_V2R2 in byte CVTOSLV6 being on)
  • 80. © 2015 IBM CorporationITSO-80 SLIP ACTION=CMD • The z/OS V2R2 enhancements have added the COMMAND option as a new option on the ACTION parameter for a SLIP trap event. The option is available to all types of slip traps. SLIP SET,...,ACTION=CMD,CMD=('command1','command2',...),END SLIP SET,...,ACTION=CMD,CMD=('D CF','D GRS',),ML=1,END – CMD is allowed on all types of traps including PER and error events – CMD is allowed with other actions except WAIT and IGNORE – CMD is not allowed as a REMOTE option (however ROUTE can be used as a command) – Up to 8 commands can be specified as such. – Commands can be up to 126 characters long; Consoles may restrict the number of characters to less than 126 so you may have to use the SET SLIP=xx command to enter longer commands. – Commands can be broken into parts with a second set of parenthesis.
  • 81. © 2015 IBM CorporationITSO-81 SLIP DESCription option • DESC= :Optional parameter of the STDUMP,SVCD<SYNCSVCD,TRDUMP, and WAIT actions.. • DESC allows you to add text to the dump title or wait state – Up to 65 characters SLIP SET,C=0C1,ID=ITSO,A=(SVCD,CMD),CMD=('D SLIP','D GRS'),DESC=‘ITSO Test dump',END D SLIP=ITSO – IEE735I 15.15.04 SLIP DISPLAY 523 – ID=ITSO,NONPER,ENABLED – ACTION=SVCD,CMD,SET BY CONS CON3E0Y1,RBLEVEL=ERROR – MATCHLIM=1,0,COMP=0C1 CMD=('D SLIP', 'D GRS') – DESC=ITSO Test dump
  • 82. © 2015 IBM CorporationITSO-82 Dynamic Logrec Logrec is a set of records (stored in data set or log stream) containing hardware and software error related records. • With Dynamic Logrec there is no need to IPL, when executing following actions: – Maintenance on the 3390 volume keeping the SYS1.LOGREC data set – Switch from LOGSTREAM to DATASET after a System Logger outage, without having the LOGREC data set pre-allocated. – Resize the SYS1.Logrec data set – Save an old Sys1.Logrec data set and switch to a new data set.
  • 83. © 2015 IBM CorporationITSO-83 Dynamic Logrec Dynamic Logrec is implemented through two modifications: – New options at the SETLOGRC command, that allows the specification of DATASET (data set name) or LOGSTREAM (log stream name) resource. – Parameter LOGREC at IEASYSxx PARMLIB member, which allows the specification of log stream name. • Examples of SETLOGRC command: – SETLOGRC LOGSTREAM=NEW.LOGSTREAM.NAME – SETLOGRC DATASET=TEST.LOGREC • Examples of LOGREC parameter in IEASYSxx: – LOGREC=LOGSTREAM=LOGREC.TEST1 – LOGREC=LS=SYS1.LOGREC.TEST2 –
  • 84. © 2015 IBM CorporationITSO-84 Dynamic Logrec • Examples of LOGREC parameter in IEASYSxx: – LOGREC=SYSA.LOGREC The data set SYSA.LOGREC is used. – LOGREC=SYSTEMA.LOGREC The data set SYSTEMA.LOGREC is used. – LOGREC=&SYSNAME..LOGREC Assuming the value that is specified on the – SYSNAME= parameter is SYSTEMA, the data set SYSTEMA.LOGREC is used. – LOGREC=LOGSTREAM The LOGREC log stream, SYSPLEX.LOGREC.ALLRECS, is used by SVC 76 (LOGREC) to record error and environmental records. – LOGREC=LS SVC 76 (LOGREC) uses the LOGREC log stream SYSPLEX.LOGREC.ALLRECS to record error andenvironmental records. – LOGREC=LOGSTREAM=LOGREC.TEST1 SVC 76 (LOGREC) uses the log stream LOGREC.TEST1 to record error and environmental – LOGREC=IGNORE No error or environmental recording by SVC 76 will occur.
  • 85. © 2015 IBM CorporationITSO-85 < Operations> z/OS V2R2 Enhancements IBM Redbooks: SG24-8305-00 IBM z/OS V2R2: Operations
  • 86. © 2015 IBM CorporationITSO-86 Topics Covered • REGIONX Support • SMFLIMxx • 2 Million Open Data Sets • Dynamic APF SMF Record • IPL Device Number and Volume • GRS EQDQ Monitor Enhancements • BCPii SMF Recording • CPM Provisioning based on CPU consumption
  • 87. © 2015 IBM CorporationITSO-87 REGIONX Support • REGION does not allow users to specify values for below and above the line storage • REGIONX JCL keyword supports two storage specifications and allows the user to explicitly specify values for their below-the-line storage and above-the-line storage needs.
  • 88. © 2015 IBM CorporationITSO-88 REGIONX Support • REGIONX is mutually-exclusive with existing REGION keyword. • REGIONX values used on STEP statements override JOB statements.
  • 89. © 2015 IBM CorporationITSO-89 SMFLIMxx Support • z/OS V2R2 provides support for a new PARMLIB member SMFLIMxx to set up job cancel decisions, REGION, and MEMLIMIT values. • Reduce the need for updates to IEFUSI exit • SMFLIM values can be activated ad IPL time, or SET SMFLIM=(xx,yy,zz) operator command. • Optional syntax check with “,C” - SET SMFLIM=(xx,C)
  • 90. © 2015 IBM CorporationITSO-90 SMFLIMxx Support • Each statement starts with REGION keyword, and a set of filter keywords that indicate to which jobs/jobsteps to apply the settings. • Wildcards allowed. REGION JOBNAME(CPM*,SUPT*) REGIONBELOW(4M) REGIONABOVE(1G) MEMLIMIT(4T) • Multiple values within a single keyword treated as OR, while values across keywords AND'd together. REGION JOBNAME(CPM*,SUPT*) STEPNAME(COPY*) REGIONBELOW(4M) REGIONABOVE(1G) MEMLIMIT(4T)
  • 91. © 2015 IBM CorporationITSO-91 SMFLIMxx Support • The following values are accepted for EXECUTE keyword: • YES – Override any earlier CANCEL • CANCEL – Cancel the step (and job) • CANCELFROMIEFUSI – Use the decision of IEFUSI • NOCHANGE – Default
  • 92. © 2015 IBM CorporationITSO-92 SMFLIMxx Support • Final set of values could come from application of several rules. JOBNAME(IEF*,SBJ*,) STEPNAME(STEP*,ASM*,) PGMNAME(ASMA90) REGIONBELOW(4M) EXECUTE(CANCEL) JOBNAME(IEFPRT1) PGMNAME(ASMA90) EXECUTE(YES) • JOB IEFPRT1 will use REGIONBELOW(4) from first match, and will execute, according to second match. • IEFUSI decision can be overridden or accepted. • Not planned at this time support for limits on data spaces/hiperspaces/shared memory.
  • 93. © 2015 IBM CorporationITSO-93 SMFLIMxx Support • When SMFLIMxx applies a limit, it will write a multi-line message to the joblog, indicating what changed and where the rule for it originated
  • 94. © 2015 IBM CorporationITSO-94 Dynamic APF SMF Record • Dynamic APF changes are not tracked by SMF • Starting on z/OS V2R2, a new SMF type 90, subtype 37 record will be created every time a dynamic APF change takes place after IPL. SMF record fields include:  Function  Origin (CSVAPF, SET PROG, SETPROG with PROGxx suffix)  Data set name  Volume ID  Timestamp of the operation  Jobname of the requester  CHKEY (for example, stepname) of the requester  Console ID of the requester  Security product user token (Utoken) of the requester
  • 95. © 2015 IBM CorporationITSO-95 IPL Device Number and Volume message • IPLing an incorrect volume is hard to detect, can cause errors, and slow down the IPL process. • A new message is provided in z/OS V2R2 containing the desired device number and volser information.  IOS128I IPL DEVICE: sdddd VOLUME: vvvvvv
  • 96. © 2015 IBM CorporationITSO-96 GRS EQDQ Monitor Enhancements • GRS EQDQ Monitor enhanced to capture ENQ/DEQ diagnostics for problem determination while minimizing impact to system performance. • Uses SMF 87 • More cohesive, understandable filtering than EQDQ Monitor
  • 97. © 2015 IBM CorporationITSO-97 GRS EQDQ Monitor Enhancements • Activate via SETGRS command, or using MONITOR keyword from GRSCNFxx member. • SETGRS MONITOR=YES • SETGRS GRSMON=xx • MONITOR(YES) -> in GRSCNFxx • SMF type 87 record must be included in SMFPRMxx member. • Specify SYS(TYPE(87(1))) for only subtype 1 – QSCAN • Specify SYS(TYPE(87(2))) for only subtype 2 – ENQ/DEQ • Specify SYS(TYPE(87)) for all subtypes
  • 98. © 2015 IBM CorporationITSO-98 GRS EQDQ Monitor Enhancements • GRSMONxx Syntax FILTER INCLUDE | EXCLUDE QSCAN keywords QSCAN [ XSYS(YES | NO | ANY) ] [ GENERIC(YES | NO | ANY) ] FILTER INCLUDE | EXCLUDE ENQ/DEQ keywords ENQ | DEQ | ENQDEQ QNAME( qnamePattern ) RNAME( rnamePattern ) [ JOBNAME( jobnamePattern ) ] [ SCOPE(STEP | SYSTEM | SYSTEMS | ANY) ] [ AUTHQLVL(2 | NONE) ] [ RESERVE(YES | NO | ANY) ] [ RNLMATCH(YES | NO | ANY) ] [ WAITER(YES | NO | ANY) ]
  • 99. © 2015 IBM CorporationITSO-99 GRS EQDQ Monitor Enhancements • Two logical FILTER lists: Include list and Exclude list like RNLs. Exclude list trumps Include list. • Avoid FILTER INCLUDE ENQ QNAME(*) RNAME(*) without other modifiers – too much data! FILTER INCLUDE ENQDEQ QNAME(SYSDSN) RNAME(*) SCOPE(SYSTEMS) FILTER EXCLUDE ENQDEQ QNAME(*) RNAME(*) JOBNAME(MYJOB) FILTER INCLUDE QSCAN GENERIC(YES) XSYS(YES) • SYS1.SAMPLIB(ISGMON00) contains more hints and examples
  • 100. © 2015 IBM CorporationITSO-100 BCPii SMF Recording • Whenever a BCPii application issues an API that modifies hardware resources, there are not sufficient audit trails to keep track of which application/user modified the resources • On z/OS V2R2, BCPii now cuts SMF 106 records for successful HWISET and HWICMD API calls • Subtype 1 (HWISET) SYS(TYPE(106(1))) Cuts detailed information about each successful HWISET call • Subtype 2 (HWICMD) SYS(TYPE(106(2))) Cuts detailed information about each successful HWICMD call
  • 101. © 2015 IBM CorporationITSO-101 CPM Provisioning based on CPU • Provisioning Manager monitors systems for CPC-wide CPU consumption, tracking potential processor bottlenecks. • Enhanced Capacity Provisioning Policy allows to define conditions, which qualify for provisioning of additional processor capacity if a certain CPU consumption is exceeded • Provisioning Manager can change autonomically or advise to change General Purpose, zIIP or zAAP Processor Capacity based on the settings of the Capacity Provisioning Policy
  • 102. © 2015 IBM CorporationITSO-102 CPM Provisioning based on CPU • Specifications how Provisioning Manager should react to high CPC-wide CPU consumption, require definitions in Capacity Provisioning • Domain Configuration • Policy • New Policy supporting Utilization Based Provisioning can only be defined in z/OSMF for z/OS V2R2
  • 103. © 2015 IBM CorporationITSO-103 CPM Provisioning based on CPU • The Domain Configuration defines a Capacity Provisioning management domain specifying • CPCs with processor capacity to be managed • Systems in those CPCs, used to observe the CPU consumption • The Policy defines scopes and rules for changes of Processor Capacity • Processor Scopes define the total amount of allowed changes • Time Conditions define when increases and decreases of capacity should, in combination with • Utilization Conditions specify when a CPC is constraint and should initiate a step-by-step increase and decrease of processor capacity.
  • 104. © 2015 IBM CorporationITSO-104 CPM Provisioning based on CPU • Define: • How much additional processor capacity can be provisioned at most • Where and what kind of capacity should be managed • When and in which situations should be provisioned • Provisioning Manager will automatically relate observed systems to their hosting CPC
  • 105. © 2015 IBM CorporationITSO-105 CPM Provisioning based on CPU • Utilization and Policy Reports are available from console:
  • 106. © 2015 IBM CorporationITSO-106 CPM Provisioning based on CPU • Provisioning Manager informs on console about processor capacity changes it initiates and of their successful implementation, not about the initiating action or policy element
  • 107. ibm.com www.ibm.com/redbooks < UNIX System Services> z/OS V2R2 Enhancements IBM Redbooks: SG24-8310-00 IBM z/OS V2R2: Unix System Services
  • 108. © 2015 IBM CorporationITSO-108 Topics Covered • 64-bit z/OS UNIX stacks above the bar • z/OS UNIX Shell and Utilities MAN pages • z/OS UNIX file system support in ISPF • zFS enhancements • OPenSSH enhancements • z/OS UNIX tools and solutions
  • 109. © 2015 IBM CorporationITSO-109 64-bit z/OS UNIX stacks above the bar • New BPXPRMxx PARMLIB statement • OMVS Modify command • Displaying OMVS storage information
  • 110. © 2015 IBM CorporationITSO-110 64-bit z/OS UNIX stacks above the bar – BPXPRMxx • Internal dynamic stacks can be moved above the bar. • The thread capacity is increased. • New BPXPRMxx PARMLIB statement introduced. KERNELSTACKS(ABOVE|BELOW) – ABOVE All kernel stacks are allocated above the bar. This increases the thread limit to a maximum of 500,000. – BELOW All kernel stacks are allocated below the bar. This is the default. – Note: The value cannot be changed dynamically.
  • 111. © 2015 IBM CorporationITSO-111 64-bit z/OS UNIX stacks above the bar – OMVS Modify command • New interface to send Physical File System (PFS) commands to a PFS either within the OMVS address space or in a colony address space. F OMVS,PFS=pfsname,command-string – Note: This new interface is needed by a 64-bit zFS when it runs in the OMVS address space, since the existing MODIFY ZFS commands no longer works. Pfsname This is the name of the PFS that receives the command. command-string This the command string to be passed from the Logical File System (LFS) to the PFS
  • 112. © 2015 IBM CorporationITSO-112 64-bit z/OS UNIX stacks above the bar – OMVS Modify command • Example: – $> cn "f zfs,query,level" – IOEZ00639I zFS kernel: z/OS zFS – Version 02.02.00 Service Level OA47906 - HZFS420. – Created on Fri May 29 11:49:19 EDT 2015. – sysplex(filesys,rwshare) interface(4) – IOEZ00025I zFS kernel: MODIFY command - QUERY,LEVEL completed successfully. – $> cn "f omvs,pfs=zfs,query,level" – IOEZ00639I zFS kernel: z/OS zFS – Version 02.02.00 Service Level OA47906 - HZFS420. – Created on Fri May 29 11:49:19 EDT 2015. – sysplex(filesys,rwshare) interface(4) – IOEZ00025I zFS kernel: MODIFY command - QUERY,LEVEL completed successfully.
  • 113. © 2015 IBM CorporationITSO-113 64-bit z/OS UNIX stacks above the bar – Display OMVS storage • OMVS storage display output enhancement • If KERNELSTACKS(ABOVE) has been specified in the BPXPRMxx PARMLIB member, the output of command D OMVS,STORAGE shows thread information instead of stack cell information.
  • 114. © 2015 IBM CorporationITSO-114 64-bit z/OS UNIX stacks above the bar – Display OMVS storage • Displaying OMVS storage information. KERNELSTACKS set to BELOW $> cn "d omvs,o" | grep KERNELSTACKS KERNELSTACKS = BELOW $> cn "d omvs,storage" BPXO075I 20.44.51 DISPLAY OMVS 395 OMVS 0011 ACTIVE OMVS=(2A) KERNEL STORAGE USAGE PRIVATE STORAGE: CURRENT USAGE MAXIMUM AVAILABLE HIGH WATER REGION SIZE 59740158 363046502 59748350 1830789120 STACK CELLS: CURRENT USAGE MAXIMUM CELLS HIGH WATER 36 35453 46 PROCESS STACK CELL USAGE USER JOBNAME ASID PID PPID STATE THREADS STACKS NO PROCESSES FOUND USING 50 OR MORE SPACE SWITCHED STACK CELLS.
  • 115. © 2015 IBM CorporationITSO-115 64-bit z/OS UNIX stacks above the bar – Display OMVS storage • Displaying OMVS storage information. KERNELSTACKS set to BELOW $> cn "d omvs,o" | grep KERNELSTACKS KERNELSTACKS = ABOVE $> cn "d omvs,storage" BPXO075I 13.01.46 DISPLAY OMVS 919 OMVS 0011 ACTIVE OMVS=(74,2A) KERNEL STORAGE USAGE PRIVATE STORAGE: CURRENT USAGE MAXIMUM AVAILABLE HIGH WATER REGION SIZE 147451904 1815228416 163024896 1830789120 THREADS: CURRENT USAGE MAXIMUM THREADS HIGH WATER 87 500000 108 PROCESS THREAD USAGE USER JOBNAME ASID PID PPID STATE THREADS NO PROCESSES FOUND USING 50 OR MORE THREADS .
  • 116. © 2015 IBM CorporationITSO-116 z/OS UNIX Shell and Utilities MAN pages • Cached pages no longer supported • Man command updated to support Single Tagged pre- Formatted Plain Text (stfpt)
  • 117. © 2015 IBM CorporationITSO-117 z/OS UNIX man command: Cached pages no longer supported • The new z/OS UNIX man command does no longer supports cached versions of manual pages. – The old man command used cached versions of manual pages in the USS file system even if it was a zero-byte file. This was invalid
  • 118. © 2015 IBM CorporationITSO-118 z/OS UNIX man command: Support for stfpt • The manual of UNIX System Services Command is converted from DITA to .stfpt format and displayed by the man command transparently. – The BookManager format manual is still supported, but has low priority in comparison to the new format .stfpt manual file. – The BookManager manual page of UNIX System Services Command bpxa5mst.book will not be delivered. Example: using option -k to search for information about keywords. $> man -k owner chgrp - Change the group owner of a file or directory chown - Change the owner or group of a file or directory getfacl - Display owner, group and ACL $> man -k group chgrp - Change the group owner of a file or directory chown - Change the owner or group of a file or directory getfacl - Display owner, group and ACL newgrp - Change to a new group
  • 119. © 2015 IBM CorporationITSO-119 z/OS UNIX file system support in ISPF • New functions added to ISPF option 3.17 – The z/OS UNIX ISPF Shell (ISHELL) file system functions have been added. – Enhanced displays for mounted file systems. – Lists can be shown ordered by either file system name or mount point name. – Lists can be expanded and collapsed to improve usability. • Benefits of the changes: – File system functions are consolidated in a single location. – Before, there were several ways for working with UNIX file systems: – Mount Table functions in the z/OS UNIX ISPF Shell (ISHELL) – z/OS UNIX Directory List Utility (udlist) of ISPF option 3.17 – The usability for displaying mounted file systems has been improved. – There are practical usability issues when many file systems have to be displayed and managed in the ISHELL mount table.
  • 120. © 2015 IBM CorporationITSO-120 z/OS UNIX file system support in ISPF • ISPF Option 3.17
  • 121. © 2015 IBM CorporationITSO-121 z/OS UNIX file system support in ISPF • Example: Expand/contract list entries for access to file systems.
  • 122. © 2015 IBM CorporationITSO-122 zFS – cache Enhancements • zFS 64-bit support –zFS cache enhancements –Health Check for zFS cache removals –Statistics Storage information –Running zFS within the OMVS address space –Specifying larger values with the 64-bit zFS support • zFS enhanced and new functions –New 8-byte counter support –New sysplex related APIs –z/OS UNIX command zfsadm fsinfo –zFS API ZFSCALL_FSINFO –Moving zFS into the OMVS address space
  • 123. © 2015 IBM CorporationITSO-123 zFS – cache Enhancements • In z/OS V2R2, a new log caching facility is used and statistics are available in a new format. – The statistics log cache information is available via the zFS API service command ZFSCALL_STATS (0x40000007), opcode 247. – Specifying Version 1 returns the old structure API_LOG_STAT data. – Specifying Version 2 returns the new structure API_NL_STATS data. – z/OS UNIX command zfsadm query -logcache and MVS system command MODIFY ZFS,QUERY,LOG support the new statistical data. • Several types of caches are no longer available. – The Transaction cache has been removed. – With improved logging method, it is no longer needed. – The Client cache has been removed. – z/OS V1R12 cannot coexist with z/OS V2R2 so it is no longer needed.
  • 124. © 2015 IBM CorporationITSO-124 zFS - cache enhancements • Toleration APAR OA46026 must be installed and active on all z/OS V1R13 and z/OS V2R1 systems prior to introducing z/OS V2R2. Chck PSP bucket. • Considerations: – Down level systems can recognize the new logging method and run the new log recovery and return Version 1 output, although most of the API_LOG_STAT values are 0. – Applications that use STATOP_LOG_CACHE (opcode 247) to request Version 1 output should be updated to use Version 2 output. – z/OS UNIX command zfsadm query -logcache and MVS system command MODIFY ZFS,QUERY,LOG return the new statistics already. • Removal of transaction cache and client cache – If using the zFS parmlib configuration option tran_cache_size or client_cache_size, the specifications are. ignored
  • 125. © 2015 IBM CorporationITSO-125 zFS - cache enhancements • Elimination of the metadata backing cache – As 64bit support allows zFS to obtain caches above the bar, there is no longer a need to define a metaback cache in data spaces. – Considerations: – The zFS parmlib member option metaback_cache_size is used for compatibility – zFS internally combines meta cache and metaback cache and allocates 1 cache in zFS address space storage – It is suggested that where appropriate to remove metaback_cache_size option from your zFS PARMLIB members and add its value to the meta_cache_size option
  • 126. © 2015 IBM CorporationITSO-126 zFS - Health Checks for zFS cache removals • There is an health check named ZFS_CACHE_REMOVALS to monitor this. – It determines if zFS is running with PARMLIB configuration options metaback_cache_size, client_cache_size and tran_cache_size. – Specifying any of the options causes an exception. – It is therefore suggested not to specify these three options. – There are the following override check parms keywords: – METABACK – CLIENT – TRANS – The possible values are ABSENCE or EXISTENCE – PARM('METABACK(EXISTENCE), CLIENT(EXISTENCE), TRANS(EXISTENCE)')
  • 127. © 2015 IBM CorporationITSO-127 zFS - Statistics Storage information • New Statistics Above 2G Storage Information API. available via zFS API service command ZFSCALL_STATS (0x40000007), opcode 255 STATOP_STORAGE_ABOVE. • Command MODIFY ZFS,QUERY,STORAGE,DETAILS provides a heap free list.
  • 128. © 2015 IBM CorporationITSO-128 zFS - Statistics Storage information • The following points are provided regarding usage of Statistics APIs. – On using STATOP_USER_CACHE (opcode 242) remote VM_STATS are shown as all zero for Version 1 requests. No remote VM_STATs are provided for Version 2 requests. – Version 1 requests should be updated to Version 2 to receive the new output. – When using STATOP_TRAN_CACHE (opcode 250) all zeros are returned for Version 1 requests and nothing for Version 2 requests. – You should use STATOP_LOG_CACHE (opcode 247) with a Version 2 request for new output. – Using one of the following APIs Query Config Option tran_cache_size setting (opcode 208), client_cache_size setting (231) or Set Config Option tran_cache_size (opcode 160), client_cache_size (opcode 230) has no effect. – Commands zfsadm config or zfsadm configquery with options -tran_cache_size or - client_cache_size have no effect. – Command zfsadm query -trancache now displays all zeros. It is suggested to remove it – Be aware that in the MODIFY ZFS,QUERY,LFS report transaction cache data has been removed.
  • 129. © 2015 IBM CorporationITSO-129 zFS - Running zFS within the OMVS address space • In z/OS V2R2, zFS can run in the OMVS address space. Depending on the workload circumstances this might provide CPU reduction based on the shorter path lengths. – You can remove the ASNAME keyword in the FILESYSTYPE statement for zFS in the BPXPRMxx PARMLIB member. – If you still use the IOEZPRM DD statement in the zFS STC to point to the zFS configuration parameters, Add this DD statement to the OMVS STC. – If OMVS does not use the value defined in IBM-supplied PPT (Program Properties Table), ensure that the OMVS id has the necessary privileges as the zFS STC user id had. – This might not be an issue because the OMVS user id is set up also with high authority as you do for zFS. – You must exploit the new MODIFY OMVS,PFS=ZFS command to address zFS MODIFY commands to zFS as there is no extra zFS STC active.
  • 130. © 2015 IBM CorporationITSO-130 zFS - Moving zFS into the OMVS address space • Ensure that the KERNELSTACKS is set to above the bar already or prepare to after the next IPL. • Show the BPXPRMxx PARMLIB settings for KERNELSTACKS and zFS $> cn "d omvs,o" | grep KERNELSTACKS KERNELSTACKS = ABOVE $> echo "The local sysclone value is:" $(sysvar SYSCLONE) The local sysclone value is: 74 $> cat "//'SYS1.PARMLIB(IEASYS00)'" | grep OMVS OMVS=(&SYSCLONE.,&OMVSPARM.), $> cat "//'SYS1.PARMLIB(BPXPRM74)'" KERNELSTACKS(ABOVE) FILESYSTYPE TYPE(ZFS) ENTRYPOINT(IOEFSCM) PARM('PRM=(&SYSCLONE.,00)')
  • 131. © 2015 IBM CorporationITSO-131 zFS - Moving zFS into the OMVS address space • To check if the move has happened use the new MODIFY MVS,PFS=ZFS interface because the MODIFY ZFS command is no longer available. $> cn "d omvs,p" | grep ZFS ZFS IOEFSCM ZFS PRM=(74,00) $> cn "f zfs,query,level" IEE341I ZFS NOT ACTIVE $> cn "f omvs,pfs=zfs,query,level" IOEZ00639I zFS kernel: z/OS zFS Version 02.02.00 Service Level OA47915 - HZFS420. Created on Fri May 29 13:31:44 EDT 2015. sysplex(filesys,rwshare) interface(4) IOEZ00025I zFS kernel: MODIFY command - QUERY,LEVEL completed successfully.
  • 132. © 2015 IBM CorporationITSO-132 zFS - Specifying larger values with the 64-bit zFS support • The new 64bit support provides support for larger caches zFS configuration options Old range New range vnode_cache_size 32 - 500,000 1000 - 10,000,000 meta_cache_size 1M – 1024M 1M – 64G token_cache_size 20480 – 2,621,440 20480 – 20,000,000 trace_table_size 1M – 2048M 1M - 65535M xcf_trace_table_size 1M – 2048M 1M - 65535M
  • 133. © 2015 IBM CorporationITSO-133 zFS - New 8 byte counter support • The 4-byte counters (V2R1) have been replaced by 8-byte counters (V2R2). • Existing APIs dealing with statistic numbers now supporting 8-byte counters. – STATOP_LOCKING (opcode 240) – STATOP_STORAGE (opcode 241) – STATOP_USER_CACHE (opcode 242) – STATOP_IOCOUNTS (opcode 243) – STATOP_IOBYAGGR (opcode 244) – STATOP_IOBYDASD (opcode 245) – STATOP_KNPFS (opcode 246) – STATOP_META_CACHE (opcode 248) – STATOP_VNODE_CACHE (opcode 251) • The zfsadm query and MODIFY QUERY commands are affected by this, so check any automation or scripts that parse or reference the output from the commands.
  • 134. © 2015 IBM CorporationITSO-134 zFS - New Sysplex related APIs • There are three new Sysplex related APIs: – Statistics Sysplex Client Operation Info, named STATOP_CTKC (opcode 253) – This returns information about the number of local operations that required the sending of a message to another system. – Server Token management Info, named STATOP_STKM (opcode 252) – This returns the server token manager statistics. – Statistics Sysplex Owner Operation, named STATOP_SVI (opcode 254) – This returns information about the number of calls processed on the local system as a result of a message sent from another system. • This is used by the following new zfsadm query options. – zfsadm query -ctkc – zfsadm query -stkm – zfsadm query -svi
  • 135. © 2015 IBM CorporationITSO-135 zFS - New Sysplex related APIs • Existing MODIFY ZFS,QUERY commands now support 8-byte counters. – MODIFY ZFS,QUERY,CTKC – MODIFY ZFS,QUERY,STKM – MODIFY ZFS,QUERY,SVI • New powerful FSINFO interface – A zfsadm command – A detailed file system API command, named ZFSCALL_FSINFO ( 0x40000013) – A zFS MODIFY command – It always supports 8-byte counters. • TIP: use FSINFO now instead of List Aggregate Status (opcode 135 or 140) or List File system status (opcode 142).
  • 136. © 2015 IBM CorporationITSO-136 zFS - z/OS UNIX command zfsadm fsinfo Command Syntax zfsadm fsinfo [-aggregate name | -path path_name | -all] [-basic |-owner | -full |-reset] [-select criteria | -exceptions] [-sort sort_name][-level][-help] -aggregate name This is used to specify the name of the aggregate. Use an asterisk (*) at the beginning, at the end, or both at the beginning and the end of name as a wildcard. On using wildcards, the default display mode is -basic. Otherwise, the default display is - owner -path path_name This specifies the path name of a file or directory that is contained in the file system. The default information display is -owner. -all This displays information for all aggregates in the sysplex. The default information display is -owner. -basic This displays a line of basic file system information for each specified file system. -owner This displays only information that is maintained by the system owning each specified file system. -full This displays information that is maintained by the system owning each specified file system. It also displays information that is locally maintained by each system in the sysplex that has each specified file system locally mounted -reset This resets zFS statistics relating to each specified file system. This option requires system administrator authority.
  • 137. © 2015 IBM CorporationITSO-137 zFS - z/OS UNIX command zfsadm fsinfo zfsadm fsinfo selection criteria Criteria Description of the criteria CE XCF communication failures between clients systems and owning systems DA Marked damaged by the zFS salvager DI Disabled for reading and writing GD Disabled for dynamic grow GF Failurs on dynamic grow attempts GR Currently being grown IE Returned ENOSPC errors to applications L Less than 1 MB of free space; forces increased XCF traffic for writing files NS Mounted NORWSHARE OV Extended (v5) directories that are using overflow pages contained Q Currently quiesced RQ Had application activity RO Mounted read-only RW Mounted read-write RS Mounted RWSHARE (sysplex-aware) SE Returned ENOSPC errors to applications TH Having sysplex thrashing objects in them V4 Aggregates that are version 1.4 V5 Aggregates that are version 1.5 V5D Aggregates that are disabled for conversion to version 1.5 WR Had application write activity
  • 138. © 2015 IBM CorporationITSO-138 zFS - z/OS UNIX command zfsadm fsinfo zfsadm fsinfo exceptions Exceptions Description CE XCF communication failures between clients systems and owning systems DA Marked damaged by the zFS salvager DI Disabled for reading and writing GD Disabled for dynamic grow GF Failurs on dynamic grow attempts IE Disk IO errors L Less than 1 MB of free space; forces increased XCF traffic for writing files Q Currently quiesced SE Returned ENOSPC errors to applications V5D Shown for aggregates that are disabled for conversion to version 1.5
  • 139. © 2015 IBM CorporationITSO-139 zFS - z/OS UNIX command zfsadm fsinfo zfsadm fsinfo examples Example 1: provide a path name Example 2: List all zFS aggregates that are quiesced or not mounted sysplex-aware $> zfsadm fsinfo -path test -basic USER01.TEST.ZFS SC74 RW,NS,L Legend: RW=Read-write, L=Low on space, NS=Mounted NORWSHARE $> zfsadm fsinfo -select q,ns USER01.TEST.DUMMY.ZFS SC74 RW,RS,Q,L USER01.TEST.ZFS SC74 RW,NS,L Legend: RW=Read-write,Q=Quiesced,L=Low on space,RS=Mounted RWSHARE NS=Mounted NORWSHARE
  • 140. © 2015 IBM CorporationITSO-140 zFS - New zFS API ZFSCALL_FSINFO (0x40000013) The pfsctl (BPX1PCT) API is used to send requests to the zFS physical file system for most zFS API calls • FSINFO has two subcommands: – Query file system info (opcode 153) – This requires a minimum buffer size of 10K for a single-aggregate query and 64K for a multi- aggregate query. – Reset file system stats (opcode 154) – This requires a minimum buffer size of 10K. BPX1PCT(“ZFS “, /* File system type followed by 5 blanks */ 0x40000013, /* ZFSCALL_FSINFO – fsinfo operation */ parmlen, /* Length of parameter buffer */ parmbuf, /* Address of parameter buffer */ &rv, /* return value */ &rc, /* return code */ &rsn) /* reason code */
  • 141. © 2015 IBM CorporationITSO-141 zFS - New zFS API ZFSCALL_FSINFO (0x40000013) Rexx example: • A sample REXX named rxlstqsd exploiting the new fsinfo API has been created for demonstration and reference. – Sample rxlstqsd uses the new pfsctl() command ZFSCALL_FSINFO to list all quiesced zFS aggregates in a sysplex sharing environment. – It has been created to be run in z/OS UNIX, TSO and as a SYSREXX routine. – The utility is provided in ASCII text mode as additional material in conjunction with the Redbook SG24-8310-00 z/OS V2R2: Unix System Services. When transferring it from your workstation to z/OS using FTP it is suggested that you: – Transfer file "rxlstqsd.txt" it in text mode, not binary, to z/OS UNIX first. – Use ftp sub-command quote site sbd=(1047,819) before you run the transfer and rename it to "rxlstqsd". – From UNIX you can copy it to a TSO REXX and a SYSREXX library. ftp://www.redbooks.ibm.com/redbooks/SG248310
  • 142. © 2015 IBM CorporationITSO-142 zFS - New zFS API ZFSCALL_FSINFO (0x40000013) Rexx example: Using the utility from different environments . $> rxlstqsd USER01.TEST.PRELE.ZFS USER01.TEST.RW.ZFS USER01.TEST.ZFS $> cn "f axr,rxlstqsd" ZFSQS004I RXLSTQSD on SC74 - USER01.TEST.PRELE.ZFS USER01.TEST.RW.ZFS USER01.TEST.ZFS $> sudo zfsadm unquiesce USER01.TEST.PRELE.ZFS IOEZ00166I Aggregate USER01.TEST.PRELE.ZFS successfully unquiesced $> sudo zfsadm unquiesce USER01.TEST.RW.ZFS IOEZ00166I Aggregate USER01.TEST.RW.ZFS successfully unquiesced $> sudo zfsadm unquiesce USER01.TEST.ZFS IOEZ00166I Aggregate USER01.TEST.ZFS successfully unquiesced $> rxlstqsd ZFSQS006I There are no quiesced aggregates. $> tsocmd "rxlstqsd" rxlstqsd ZFSQS006I There are no quiesced aggregates.
  • 143. © 2015 IBM CorporationITSO-143 zFS - FSINFO zFS Modify interface command • The syntax of the FSINFO zFS Modify interface command is very similar to corresponding zfsadm command. . modify zFS_procname,fsinfo[,{aggrname | all} [,{full | basic | owner | reset} [,{select=criteria | exceptions}] [,sort=sort_name]]]
  • 144. © 2015 IBM CorporationITSO-144 zFS - Health Check Removal • Two zFS health checks have been removed because they are no longer needed. – ZOSMIGV1R13_ZFS_FILESYS – ZOSMIGREC_ZFS_RM_MULTIFS
  • 145. © 2015 IBM CorporationITSO-145 OpenSSH enhancements • z/OS OpenSSH has been upgraded to OpenSSH 6.4p1. – This provides a much more current OpenSSH version. – Same versions of OpenSSL 1.0.1c and zlib 1.2.3 are used. – The ssh-rand-helper tool is no longer supported in 6.4p1. – Support for many new crypto algorithms are included. – This provides compatibility with other OpenSSH or SSH implementations that prefer to use these new algorithms. • AES-CTR mode support was added to ICSF via APAR OA45548. It was added to work like existing AES-CBC mode ICSF support. Affected OpenSSH algorithm names: – aes128-ctr – aes192-ctr – aes256-ctr
  • 146. © 2015 IBM CorporationITSO-146 OpenSSH enhancements • Support has been added for better accounting and auditing of ssh connections. – A new triplet has been added to the SFTP client transfer SMF record for the target pathname. – The sftp client did not record the target pathname in the past. – A new SMF 119 record has been created; it is written at the beginning of a successful ssh connection, just after user authentication. – The ssh client and sshd server will have their own new subtypes. – Existing “Common TCPIP” and “SSH Common Security” triplets will be included. • The ssh client can now be invoked under a TSO OMVS shell. Nevertheless, entering of password credentials is still not allowed to prevent exposures and displaying of passwords. – This makes diagnosis of connection and handshake problems easier for many customers. – It allows to verify a working network connection, acceptance of server host keys, and even a completed connection if a password is not required.
  • 147. © 2015 IBM CorporationITSO-147 OpenSSH enhancements • The IBM-added option IdentityKeyRingLabel was complex to use in a shell script since literal double-quotes are required. This problem has been resolved. – The syntax of IdentityKeyRingLabel has been relaxed so that double-quotes are optional when entered from an ssh, sftp, or scp command line. – They are still required when the keyword appears in the zos_ssh_config or authorized_keys file. – The HostKeyRingLabel is similarly relaxed so that double-quotes are not required when this keyword is used on an sshd command line. – The previous syntax still works as well.
  • 148. © 2015 IBM CorporationITSO-148 OpenSSH enhancements • Using OpenSSH • Key Exchange algorithms – Key exchange (also known as "key establishment") is any method in cryptography by which cryptographic keys are exchanged between two parties, allowing use of a cryptographic algorithm. – The following Key Exchange algorithms can now be specified via option -oKexAlgorithms. – Old algorithms: diffie-hellman-group1-sha1, diffie-hellman-group14-sha1, diffie-hellman-group- exchange-sha1, diffie-hellman-group-exchange-sha256 – New NIST Elliptic-curve algorithms: ecdh-sha2-nistp256, ecdh-sha2-nistp384, ecdh-sha2- nistp521 (NIST is the National Institute of Standards and Technology)
  • 149. © 2015 IBM CorporationITSO-149 OpenSSH enhancements • Key algorithms – The following Key algorithms are supported now. – Old algorithms: ssh-rsa,ssh-dss – New NIST Elliptic-curve DSA w/ SHA-2 algorithms added: – ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, – ssh-rsa-cert-v01@openssh.com, ssh-dss-cert-v01@openssh.com, – ecdsa-sha2-nistp256-cert-v01@openssh.com, – ecdsa-sha2-nistp384-cert-v01@openssh.com, – ecdsa-sha2-nistp521-cert-v01@openssh.com, – ssh-rsa-cert-v00@openssh.com, ssh-dss-cert-v00@openssh.com – OpenSSH certificates have been added, too.
  • 150. © 2015 IBM CorporationITSO-150 OpenSSH enhancements • Cipher algorithms – In cryptography, a cipher (or cypher) is an algorithm for performing encryption or decryption. This is a series of well-defined steps that can be followed as a procedure. – The following Cipher algorithms are supported. The default preference order is as shown. New ciphers are hilighted, ICSF support is noted with "*" (already supported) or "**" (newly supported). – aes128-ctr**, aes192-ctr**,aes256-ctr**, arcfour256,arcfour128, – aes128-gcm@openssh.com, aes256-gcm@openssh.com, – aes128-cbc*, 3des-cbc*, blowfish-cbc, cast128-cbc, aes192-cbc*, – aes256-cbc*, arcfour, rijndael-cbc@lysator.liu.se*
  • 151. © 2015 IBM CorporationITSO-151 OpenSSH enhancements • Mac algorithms – In cryptography, a message authentication code (MAC) is a short piece of information used to authenticate a message and to provide integrity and authenticity assurances on the message. – A keyed-hash message authentication code (HMAC) is a specific construction for calculating a message authentication code (MAC) involving a cryptographic hash function in combination with a secret cryptographic key. – The following MAC algorithms are supported. The default preference order is as shown. New MAC algorithms are hilighted, ICSF support is noted with "*" (already supported) or "**" (newly supported). – hmac-md5-etm@openssh.com*, hmac-sha1-etm@openssh.com*, – umac-64-etm@openssh.com, umac-128-etm@openssh.com, – hmac-sha2-256-etm@openssh.com**, – hmac-sha2-512-etm@openssh.com**, – hmac-ripemd160-etm@openssh.com*,
  • 152. © 2015 IBM CorporationITSO-152 OpenSSH enhancements – hmac-sha1-96-etm@openssh.com*, – hmac-md5-96-etm@openssh.com*, – hmac-md5*, hmac-sha1*, – umac-64@openssh.com, umac-128@openssh.com, – hmac-sha2-256**, hmac-sha2-512**, – hmac-ripemd160*, hmac-ripemd160@openssh.com*, – hmac-sha1-96*, hmac-md5-96* • Dynamic port assignment for remote port forwarding – You can use command ssh -R 0:host:port. A remote port of 0 can be specified in which case a dynamic port will be assigned on the server. The client will report a message with the specific ephemeral port assigned.
  • 153. © 2015 IBM CorporationITSO-153 OpenSSH enhancements • Support for public key (user and host) certificates – These are not X.509 certificates, but a simpler implementation that is unique to OpenSSH. A single key (CA key) may sign (vouch for) the public keys of many users or servers. If a host or user trusts the CA public key, then it implicitly accepts the keys that have been signed by it. – For more information, see the User's Guide or man page for the ssh-keygen command. These have been available for a few years. • Multiple user authentication methods – The server (see AuthenticationMethods in the sshd_config file) may specify that more than one authentication method is required for a user or for all users. For example, it can be requested to need a key and to enter a password in addition.
  • 154. © 2015 IBM CorporationITSO-154 OpenSSH enhancements • SFTP enhancements – There are the following SFTP enhancements. – Support for recursively transferring files in a directory tree via get -r and put -r. – sftp server read-only mode – sftp df command for displaying filesystem attributes – Improved performance of directory listings – Support of the ls -h option - human readable file attribute units • Eimination of ssh-rand-helper function – z/OS OpenSSH now requires a working /dev/random UNIX device. – Function ssh-rand-helper was slow, not as secure, and often timed out. – ICSF /dev/random support is now required to start ssh or sshd. – If /dev/random is not available, then ssh and sshd start up will fail with an error message. – FOTS1949 PRNG is not seeded. Please activate ICSF.
  • 155. © 2015 IBM CorporationITSO-155 OpenSSH enhancements • SMF records – You should also refer to for new functions implemented. – New algorithms are added into the related SMF records. – The sftp client records target path name has been added in subtype 97. – An additional triplet was added to this record which contains the target (remote) path name for a SFTP client file transfer. – Two new SMF 119 records have been added. – Type 94 (x"5E") - Client connection started record – Type 95 (x"5F") - Server connection started record – The content of these records is identical, and a subset of other 119 SSH records. – Standard SMF 119 header – Common 119 TCP/IP identification section – SSH common security section; this identifies which algorithms were used.
  • 156. © 2015 IBM CorporationITSO-156 OpenSSH enhancements • Migration and coexistence considerations – Here are migration actions or coexistence considerations. – As in previous releases, protocol 1 is disabled by default. – Different as with the open source Version 6.4 of OpenSSH, sftp is changed so that non-error messages are not printed to stdout if running a batch file (-b). – In effect, the -q (quiet mode) option is turned on with -b and cannot be turned off. Since this will impact many installations, it has been changed in the z/OS port so that -b does not force -q. The -q option can be specified in addition to -b. – Therefore this is not a migration action, but the behavior is not be consistent with other implementations.
  • 157. © 2015 IBM CorporationITSO-157 OpenSSH enhancements • Migration and coexistence considerations – Here are migration actions or coexistence considerations. – As in previous releases, protocol 1 is disabled by default. – Different as with the open source Version 6.4 of OpenSSH, sftp is changed so that non-error messages are not printed to stdout if running a batch file (-b). – In effect, the -q (quiet mode) option is turned on with -b and cannot be turned off. Since this will impact many installations, it has been changed in the z/OS port so that -b does not force -q. The -q option can be specified in addition to -b. – Therefore this is not a migration action, but the behavior is not be consistent with other implementations.
  • 158. © 2015 IBM CorporationITSO-158 OpenSSH enhancements • Migration and coexistence considerations – Preferences for GlobalKnownHostsFile in ssh_config – /etc/ssh/ssh_known_hosts, /etc/ssh/ssh_known_hosts2 – Preferences for IdentityFile in ssh_config – For protocol version 2, the default is ~/.ssh/id_rsa, ~/.ssh/id_dsa, and ~/.ssh/id_ecdsa. – Preferences for UserKnownHostsFile in ssh_config – ~/.ssh/known_hosts, ~/.ssh/known_hosts2 – Preferences for AuthorizedKeysFile in sshd_config – .ssh/authorized_keys, .ssh/authorized_keys2 – Preferences for HostKey in sshd_config – /etc/ssh/ssh_host_rsa_key, /etc/ssh/ssh_host_dsa_key and /etc/ssh/ssh_host_ecdsa_key
  • 159. © 2015 IBM CorporationITSO-159 z/OS Unix Tools and Solutions • The tools mentioned here are available from the following ITSO page: ftp://www.redbooks.ibm.com/redbooks/SG247035/ • Refer to file ITSO_Tools.pdf to get instructed how tools are provided and can be retrieved and activated.
  • 160. © 2015 IBM CorporationITSO-160 < Storage Management and Utilities> • z/OS V2R2 Enhancements • IBM Redbooks: SG24-8307-00 IBM z/OS V2R2: Storage Management and Utilities
  • 161. © 2015 IBM CorporationITSO-161 Topics Covered • DFSMS Data Facility Product (DFP) • DFSMS Hierarchical Storage Manager (HSM) • DFSMS Removable Media Manager (RMM) • DFSORT • Catalog and IDCAMS • VSAM
  • 162. © 2015 IBM CorporationITSO-162 DFSMSdfp Updates • SMS Space Constraint Relief • User Defined ACS Read-Only Variable • SMS RAS Enhancements • DEVSUPxx Enhancements • Open/Close/EOV Enhancements
  • 163. © 2015 IBM CorporationITSO-163 dfp: SMS Space Constraint Relief • Currently for non-Guaranteed Space allocation, SMS Space Constraint Relief (SCR) processing reduces the requested space by the data class specified percentage, 'Reduce Space Up To (%)', if the originally requested space cannot be satisfied. • A new sub-parameter, Guaranteed Space Reduction (Y | N), is added to the data class panel. •SCR space reduction function is enhanced to allocate the largest possible space that satisfies the specified reduction percentage for both guaranteed space and non-guaranteed space requests. •Note: Space reduction will remain unsupported for striping allocation.
  • 164. © 2015 IBM CorporationITSO-164 dfp: SMS Space Constraint Relief
  • 165. © 2015 IBM CorporationITSO-165 dfp: SMS Space Constraint Relief • Currently, during the allocation of a secondary extent on the current volume, if the requested free space is not available, EOV will call SMS to switch volumes and try to extend onto a new volume. – This algorithm can be inefficient in leaving large amounts of free space behind on the current volume which is less than what the user specified for secondary amount. • z/OS V2.2 Secondary Space Reduction allows the system to extend data sets by less than their originally specified secondary space allocation amounts when doing so would avoid allocation of space on additional volumes – DADSM provides a new minimum allocation on the DADSM Extend interface. – The allocated space must be equal to or greater than the minimum quantity derived from the attribute Reduce Space Up To (%) on the ISMF data class definition under “Space Constraint Relief”.. –Reduce Space Up To means Remove up to that amount
  • 166. © 2015 IBM CorporationITSO-166 dfp: SMS Space Constraint Relief – This support will be for SMS managed non-striped VSAM data sets and Non-VSAM data sets. – New SMF fields: – SMF64SSR –if secondary space reduction was used – SMF64NTA –size of extent returned in Tracks
  • 167. © 2015 IBM CorporationITSO-167 dfp: User Defined ACS Read-Only Variable • Currently the user cannot provide installation specific values to the ACS routines via existing ACS read- only variables. • z/OS V2R2, SMS provides a new user defined ACS Read-only variable in SMS IGDSMSxx parmlib member: USER_ACSVAR(value1,value2,value3) • The new parameter has 3 positional values. • Each value is a user-defined 8 character string. • The positional values of the new parameter can be altered by the following SETSMS command: SETSMS USER_ACSVAR(value1,value2, value3)
  • 168. © 2015 IBM CorporationITSO-168 dfp: User Defined ACS Read-Only Variable Production System SYS1.PARMLIB(IGDSMSxx): USER_ACSVAR(PROD,,) Test System SYS1.PARMLIB(IGDSMSxx): USER_ACSVAR(TEST,,) PROC DATACLAS /* DATA CLASS ACS ROUTINE */ IF &USER_ACSVAR(1) = ‘PROD' THEN SET &DATACLAS = ‘PROD_DC’ ELSE IF &USER_ACSVAR(1) = ‘TEST’ THEN SET &DATACLAS = ‘TEST_DC’ ELSE WRITE ‘***** UNEXPECTED VALUE FOR USER_ACSVAR’ EXIT CODE(0) END /* END DATACLAS ROUTINE */
  • 169. © 2015 IBM CorporationITSO-169 dfp: User Defined ACS Read-Only Variable
  • 170. © 2015 IBM CorporationITSO-170 dfp: SMS RAS Enhancements • Storage Group Space Alert Messages – Currently, SMS VTOC Data Set Services (VDSS) issues IGD17380I to notify a user that the cumulative space allocated on the selected storage group has exceeded the high allocation threshold. IGD17380I STORAGE GROUP (sgname) IS ESTIMATED AT xx% OF CAPACITY, WHICH EXCEEDS ITS HIGH ALLOCATION THRESHOLD OF zz% – z/OS V2R2 SMS allow yous to specify new storage group space warning thresholds separately from the high allocation thresholds.
  • 171. © 2015 IBM CorporationITSO-171 dfp: SMS RAS Enhancements • Sample sreen to set up alerts – Create new alert threshold attributes in the storage group panel – If the alert threshold value is not specified, it defaults to zero and no alert messages will be issued.
  • 172. © 2015 IBM CorporationITSO-172 dfp: SMS RAS Enhancements • Storage Group Space Alert Messages – New alert messages, IGD400I and IGD401I, will be issued to the console when the alert thresholds have been reached. IGD400I TOTAL SPACE ALERT ON STORAGE GROUP (sgname) CURRENT USAGE (xx%), ALERT THRESHOLD (yy%) IGD401I TRACK-MANAGED SPACE ALERT ON STORAGE GROUP (sgname)CURRENT USAGE (xx%), ALERT THRESHOLD (yy%) – The alert messages will be issued at an incremental interval. – IGD401I is issued only for the pool storage group containing one or more EAV volumes.
  • 173. © 2015 IBM CorporationITSO-173 dfp: SMS RAS Enhancements • Storage Group Space Alert Messages – A new optional keyword, ALERT, is introduced for the DISPLAY SMS command. – D SMS[,{STORGRP|SG}{(sgname|ALERT|ALL)}[,LISTVOL] – The new optional keyword, ALERT, is used to display any pool storage groups which have already reached either the total space alert threshold or the track-managed alert threshold. – The existing message, IGD002I, will be enhanced to include space information. – The space information is shown for pool storage groups only.
  • 174. © 2015 IBM CorporationITSO-174 dfp: SMS RAS Enhancements
  • 175. © 2015 IBM CorporationITSO-175 dfp: DEVSUPxx Enhancements • Improved DEVSUPxx Processing – All keywords will be treated in a consistent manner so that none will be initially reset to their default values both during IPL and with processing SET DEVSUP command. – The SET DEVSUP=xx target can specify only the keyword(s) that need to be changed. • Continued processing of the DEVSUP member after syntax error – If syntax error is detected, the system continues processing and IEA252E message is issued: IEA252E DEVSUPxx: INVALID SYNTAX ON LINE yyyy. MEMBER PROCESSING CONTINUES • Improved DEVSUPxx Processing – Allow you to specify more than one DEVSUPxx member in a single SET command. – SET DEVSUP=(xx,yy,zz…) IEASYSxx PARMLIB member now supports multiple values for DEVSUP keyword: DEVSUP=(xx,yy,zz…) • Additional information about tape-related DEVSUPxx parameters – A new DEVSERV QLIB operand will display settings for TAPEAUTHDSN, TAPEAUTHF1, TAPEAUTHRC4, and TAPEAUTHRC8.
  • 176. © 2015 IBM CorporationITSO-176 Dfp: Open/Close/EOV Enhancements • Abend code Elimination – Eliminate abend code A13, reason code 18 by automatically selecting the correct volume during Open processing for multivolume tape data sets. • Add JOBID & SYSPLEXID to SMF 14/15 – JOBID and SYSPLEXID are now added to SMF 14/15 (non-VSAM data set activity) records. Rollback to V2.1 with OA43798.
  • 177. © 2015 IBM CorporationITSO-177 DFSMShsm Updates • Classic Migration, Storage Tiers, and Data Migration • ARCMDEXT Support for Transition • Introduction of DFSMShsm Common Dump Queue • Other DFSMShsm Dump Enhancements • Fast Replication Enhancements
  • 178. © 2015 IBM CorporationITSO-178 hsm: Classic Migration, Storage Tiers, and Data Migration • With z/OS V2R1, DFSMS Storage Tiers introduced automated, policy-based space management that moves SMS-managed data from tier to tier within the Primary (Level 0) Hierarchy, allowing for policy- based management of “active” data. • Automated movement provided via DFSMShsm Space Management function; movement is referred to as a 'Class Transition‘ and is based on management class criteria. • Data remains in its original format and can be immediately accessed after the movement is complete. • Enhanced support for DB2, CICS and zFS data
  • 179. © 2015 IBM CorporationITSO-179 Classic Migration, Storage Tiers, and Data Migration
  • 180. © 2015 IBM CorporationITSO-180 hsm: Classic Migration, Storage Tiers, and Data Migration • z/OS V2R2 enables Class Transitions to be initiated with the various Migration commands. – New keywords: BOTH, MIGRATIONONLY, TRANSITIONONLY – The default behavior is to perform both migration and transition processing for VOLUME and STORAGEGROUP operations. – The default for MIGRATE DATASET is to perform a migration. The TRANSITION keyword indicates that a transition should be performed.
  • 181. © 2015 IBM CorporationITSO-181 Classic Migration, Storage Tiers, and Data Migration
  • 182. © 2015 IBM CorporationITSO-182 Classic Migration, Storage Tiers, and Data Migration With z/OS V2R2, a new STORAGEGROUP keyword can be used to initiate migration for all volumes within a storage group in parallel. • Primary Space Management processing will be performed for the storage groups, as opposed to the standard volume-by-volume processing performed by MIGRATE VOLUME. – Use Case: Clients create DB2 image copies (using FlashCopy) to a specific storage group and then invoke DFSMShsm MIGRATE to move the copies to tape. – This enhancement enables a single command to process all of the volumes in the storage group in parallel.
  • 183. © 2015 IBM CorporationITSO-183 Classic Migration, Storage Tiers, and Data Migration • New MOVE keyword enables DFSMS Class Transition function to move data laterally to the same tier of storage, in addition to the ability of moving data to different tiers storage. • MOVE keyword added to the MIGRATE DSNAME, VOLUME and STORAGEGROUP commands. – Every data set will be processed, regardless of management class policy or threshold, and ACS routines will be invoked to determine the new storage class and/or storage group. – Use Case: Move DB2 data from existing smaller volumes to the new larger, newly defined EAVs.
  • 184. © 2015 IBM CorporationITSO-184 ARCMDEXT support for Class Transition • In z/OS V2R2, ARCMDEXT enables RC 20-40 to be used to override the destination, so the Transition may be converted to a Migration.
  • 185. © 2015 IBM CorporationITSO-185 Introduction of DFSMShsm Common Dump Queue  Today, Dump commands (Command, Auto, Fast Replication) today must be processed on the same DFSMShsm host that initiated the request.  The resources of a single DFSMShsm host do not scale to the large copy pool sizes that need to be processed.
  • 186. © 2015 IBM CorporationITSO-186 Introduction of DFSMShsm Common Dump Queue  Distribute dump work across all hosts in a sysplex-wide Common Dump Queue (CDQ).  Introduces an architecture to distribute workload across host members in an HSMPlex, and the new architecture allows for flexible configurations.  Invoked and controlled via SETSYS commands.
  • 187. © 2015 IBM CorporationITSO-187 Introduction of DFSMShsm Common Dump Queue There are 3 roles that a host can assume: Master Scheduler: Responsible for receiving, managing, and distributing Dump requests within the XCF group. There can be only one Master Scheduler at a given time within the group. – Submitting Host: Receive requests from USERs or Automatic Functions and send to Master Scheduler by XCF messaging, and Processing command complete message from Master Scheduler and posts user complete. Any hosts connected to CDQ are considered as submitting hosts, including Master scheduler. – Processing Host: Receive requests from Master Scheduler, process, and send return a response about completion to Master Scheduler. To become a Processing host, it is necessary to be connected to CDQ with DUMP function not set to HOLD and with DUMPTASKS greater than 0.
  • 188. © 2015 IBM CorporationITSO-188 Introduction of DFSMShsm Common Dump Queue
  • 189. © 2015 IBM CorporationITSO-189 Introduction of DFSMShsm Common Dump Queue • Disconnect DFSMShsm hosts from CDQ before shutting down DFSMShsm. – Prevent receiving Dump requests; – Allows Master Scheduler (MS) to redirect the MS role to another eligible host;
  • 190. © 2015 IBM CorporationITSO-190 Other DFSMShsm Dump Enhancements • New MINSTACK and MAXSTACK keywords Provide a minimum stack option to indicate that fully utilizing the available dump tasks is more desirable than optimizing stacking. – Added a new MINSTACK, minimum stack, parameter and an MAXSTACK alias for the STACK parameter. – Depending on the value of MINISTACK, it may be possible that the use of multi- tasking will use more tapes.
  • 191. © 2015 IBM CorporationITSO-191 Other DFSMShsm Dump Enhancements • Sample of NEWSTACK difference
  • 192. © 2015 IBM CorporationITSO-192 Other DFSMShsm Dump Enhancements • Allow multiple Copy pools to be stacked onto the same tape – This will occur when the copy pools are dumped at the same time and use the same dump classes. Today this only occurs with Automatic Dump. • New command UPDTCDS to update expiration date for a copy pool dump copy. – New UPDTCDS command updates ALL of the CDS records that need to be updated to reflect the new expiration date. – Avoid using hundreds of FIXCDS commands.
  • 193. © 2015 IBM CorporationITSO-193 DFSMS Fast Replication Enhancements Today, finding messages related to a Fast Replication command is very difficult because they are written to shared logs. First, find the correct log and then search through all of the messages for all HSM activity
  • 194. © 2015 IBM CorporationITSO-194 DFSMS Fast Replication Enhancements • z/OS V2R2 provides an option to dynamically allocate a unique message data set and write all DFSMShsm and DFSMSdss messages for a specific FRBACKUP or copy pool Automatic Dump to that data set. – Invoked via SETSYS command SETSYS FASTREPLICATION(MESSAGEDATASET(YES|NO HLQ(hlq))) – Indicates that all Fast Replication messages should go to a unique data set with a unique HLQ. – Each message is prefixed with the date and timestamp, along with the ID of the host that wrote the message. – Message Data Sets must be SMS managed.
  • 195. © 2015 IBM CorporationITSO-195 DFSMSrmm Updates • WHILECATALOG attribute and EXPDT retention method • DFSMSrmm RAS Enhancements
  • 196. © 2015 IBM CorporationITSO-196 WHILECATALOG attribute and EXPDT retention method • WHILECATALOG Support Until z/OS V2R2 it was impossible to let the catalog status of a dataset control its retention without using a VRS policy. Now, the user can directly specify "WHILECATALOG" for data sets managed by their Expiration Date. – Especially useful for GDG datasets – use WHILECATALOG to keep cataloged GDGs available until they’re uncataloged as new generations are created. – Can be set as a default, or can be changed using CHANGEDATASET. – Can be defined PARMLIB with separate defaults specified for GDG and non-GDG datasets.
  • 197. © 2015 IBM CorporationITSO-197 WHILECATALOG attribute and EXPDT retention method • WHILECATALOG(ON) processing
  • 198. © 2015 IBM CorporationITSO-198 DFSMSrmm Enhancements • WHILECATALOG(UntilExpired) processing
  • 199. © 2015 IBM CorporationITSO-199 DFSMSrmm RAS Enhancements • Use of Expiration Time – Beginning on z/OS V2R2, scratch processing will also include expiration time when deciding on whether or not to expire a tape. This will prevent tapes from being scratched before the required time • SEARCHDATASET / SEARCHVOLUME Enhancements – Search volumes and data sets by date/time ranges. RMM SEARCHDATASET OWNER(*) LIMIT(*) CRDATE(START(2013/110,220000) END(2013/111,040000)) CLIST('RMM CHANGEDATASET ',')EXPDT(2013/120)') • CHANGEVOLUME / CHANGEDATASET Enhancements – The CHANGEVOLUME has been enhanced to provide a better performance when used to change only EXPDT attribute from the records – Update expiration time of volumes and data sets. RMM CHANGEDATASET 'USER1.DUMP' VOLUME(THM000) EXPTM(153000)
  • 200. © 2015 IBM CorporationITSO-200 DFSORT Updates • zHPF Exploitation • AGE Function • WEEKNUM Function • Other DFSORT Enhancements
  • 201. © 2015 IBM CorporationITSO-201 zHPF Exploitation • Currently DFSORT does not exploit zHPF. – zHPF increases the maximum I/O rate possible on the channel by providing Transport Control Word (TCW) that facilitates the processing of aan I/O request by the channel and the control unit. – DFSORT normally uses EXCP for processing of basic and large format sequential input and output data sets (SORTIN, SORTOUT, OUTFIL). – DFSORT already uses BSAM for extended format sequential input and output data sets (SORTIN, SORTOUT and OUTFIL). BSAM already supports zHPF. • Update DFSORT to prefer BSAM for SORTIN/SORTOUT/OUTFIL when zHPF is available. – DFSORT will automatically take advantage of zHPF if it is available on your system; no user actions are necessary. – You will be able to identify the use of BSAM access method for your work by searching message ICE084I. There is no DFSORT messages related to zHPF usage on any logs or sysouts
  • 202. © 2015 IBM CorporationITSO-202 AGE Function • Date conversion AGE function – A date conversion function AGE for the BUILD and OVERLAY operands of DFSORT’s INREC, OUTREC and OUTFIL statements can now be used to calculate the date duration (ie time between a given date and the current date): – AGE=YMD produces a 8 byte result which has duration in years (0-9999), months (00-12), and days (00-31). – AGE=YM produces a 6 byte result which has duration in years (0-9999), months (00-12). – AGE=YD produces a 7 byte result which has duration in years (0-9999), days (00-366).
  • 203. © 2015 IBM CorporationITSO-203 AGE Function
  • 204. © 2015 IBM CorporationITSO-204 WEEKNUM Function • Date conversion WEEKNUM function – A date conversion function WEEKNUM for the BUILD and OVERLAY operands of DFSORT’s INREC, OUTREC and OUTFIL statements can now be used to calculate the week number that represents the week of the year. – WEEKNUM=USA returns an integer in the range of 1 to 54 that represents the week of the year. The week starts with Sunday, and January 1 is always in the first week. – WEEKNUM=ISO function returns an integer in the range of 1 to 53 that represents the week of the year. The week starts with Monday and includes 7 days.
  • 205. © 2015 IBM CorporationITSO-205 WEEKNUM Function
  • 206. © 2015 IBM CorporationITSO-206 Catalog and IDCAMS Updates • GDG Enhancements • Catalog RAS Enhancements • Miscellaneous IDCAMS Enhancements