z/OS Security Server RACF Security Administrator's Guide
Previous topic | Next topic | Contents | Contact z/OS | Library | PDF


Default universal access authority (UACC)

z/OS Security Server RACF Security Administrator's Guide
SA23-2289-00

Each user who is connected to a group is assigned a default universal access authority (UACC) of NONE, READ, UPDATE, CONTROL, or ALTER. You can specify this default UACC on the ADDUSER, ALTUSER, or CONNECT command. If you do not specify a value for UACC, RACF® uses NONE as a user's default universal access authority.

RACF uses this default UACC for all new resources that a user defines while connected to the specified default group as follows:
  • When a user issues the ADDSD command to define a new data set profile and does not specify a value for the UACC operand, RACF uses the default UACC as the UACC for the profile unless profile modelling is used.
  • When a user issues the RDEFINE command to define a new general resource profile and does not specify a value for the UACC operand, RACF uses the default UACC as the UACC for the profile unless a value for UACC is specified in the class descriptor table (CDT).

For more information on using the UACC operand on the ADDUSER, ALTUSER, and CONNECT commands, see z/OS Security Server RACF Command Language Reference.

Go to the previous page Go to the next page




Copyright IBM Corporation 1990, 2014