z/OS Security Server RACF Security Administrator's Guide
Previous topic | Next topic | Contents | Contact z/OS | Library | PDF


Activating tape data set protection (TAPEDSN option)

z/OS Security Server RACF Security Administrator's Guide
SA23-2289-00

If you have the SPECIAL attribute, you can activate tape data set protection by using the TAPEDSN operand of the SETROPTS command. When you activate tape data set protection, RACF® refers to profiles in the DATASET class when verifying a user's access authority to a tape data set. The following example shows how to specify this option:
SETROPTS TAPEDSN

If you have the SPECIAL attribute, you can also deactivate tape data set protection by using the NOTAPEDSN operand on the SETROPTS command.

NOTAPEDSN is in effect when a RACF database is first initialized using IRRMIN00.

Guideline: If you use a tape management system, such as DFSMSrmm, do not enable TAPEDSN. For more information, see Using DFSMSrmm with RACF.

Go to the previous page Go to the next page




Copyright IBM Corporation 1990, 2014