z/OS Security Server RACF Security Administrator's Guide
Previous topic | Next topic | Contents | Contact z/OS | Library | PDF


Using protected user IDs for batch jobs

z/OS Security Server RACF Security Administrator's Guide
SA23-2289-00

You can define the user IDs associated with batch jobs as protected user IDs. This will prevent them from being revoked through inadvertent or malicious incorrect password and password phrase attempts, or from being used for another purpose when a password or password phrase is normally supplied, such as logging on to the system. See Defining protected user IDs for information on implementing protected user IDs.

In order to execute a batch job using a protected user ID, you must submit the job through a means that does not require a password, such as through user ID propagation or surrogate job submission. Jobs that are submitted with USER= and PASSWORD= specified on the JOB statement cannot be associated with protected user IDs.

Go to the previous page Go to the next page




Copyright IBM Corporation 1990, 2014