zOS V2R5 Upgrade Workflow from zOS V2R4
Description: zOS V2R5 Upgrade Workflow from zOS V2R4
  • Status: In Progress
  • Owner: IBMUSER
  • System: PLEX1.SYS1
  • Version: HSMA247;PH27725;2021-01-20T08:00:09
  • Steps complete: 0 of 125
  • Export time: 2021-03-05 15:51:04

Filters :


Contents

< Note: Page numbers might not be accurate. >

Step 1 : Discover z/OS features in use


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackz/OS Systems ProgrammerNo

Description:

In this step, you execute a JCL job to generate an output property file that will reflect the current status of a priced feature on your system.

Instructions:

This step of the workflow will determine which z/OS priced features are currently enabled on the running system. Using this information (which you control with your IFAPRDxx parmlib member), associated steps with DISABLED features will be marked as Skipped. The objective of this step is to automatically reduce the number of non-applicable upgrade steps that you need to review.

Review the output of this step to see which priced features were determined to be disabled on this system, and to see which steps have had their state changed.

If you determine that you later want to perform those steps that were marked as Skipped, you can change the status and perform those steps, after they have been assigned.

Note: This step writes the output property file to the location indicated in Output File Path. You can modify the file path as appropriate for your environment. If you are running the workflow on another z/OS system, ensure that the output file path is shared with the system that you are upgrading. If you are using the tmp directory, be sure to include the system name in the directory path. Example: /SYSTEM/tmp/migration_inputfile.txt


Step 2 : Introducing the z/OS V2R5 Upgrade Workflow


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This level of the z/OS Upgrade Workflow corresponds to z/OS V2R5.

Introducing the z/OS V2R5 Upgrade Workflow

Using a z/OSMF workflow, you can perform a z/OS V2R5 upgrade as an interactive, step-by-step process. The z/OS V2R5 Upgrade Workflow uses the latest functions in z/OSMF to provide a smoother upgrade experience.

The z/OS V2R5 Upgrade Workflow is available as two z/OS Management Facility (z/OSMF) upgrade workflows. Depending on whether you are upgrading from z/OS V2R3 or z/OS V2R4, you select the files that apply to your upgrade path and download them to your system to create the workflow.

IBM no longer provides z/OS Migration in a publication format. Since z/OS V2R2, the preferred method for learning about migration actions has been the z/OS Migration Workflow. Discovering, performing, and verifying many migration actions through the z/OSMF Workflows task instead of a more traditional book format allows for a tailored and specific migration path that is associated with a particular system.

Accompanying the change of format—a workflow instead of a book—is a change in terminology: upgrade instead of migrate. In our industry, the process of replacing software with a newer level is most often referred to as upgrading the software. In contrast, the phrase migrating the software can be taken to mean moving software from one server to another. When you perform the actions that are described in the workflow, you are upgrading z/OS to a newer level of function than the prior release. Thus, upgrade is the appropriate term for what these workflows do.

Usage tips

  • Enhanced discovery functions are available. Follow the instructions in the first step "Discover z/OS features in use" to allow z/OSMF to skip as many inapplicable steps as possible, thus reducing the number of steps for you to perform. The additional discovery includes the option to skip steps that are empty (which have actions that are shown as "None"). In addition, discovery is enhanced to skip over the hardware server levels that you have already upgraded to.

  • Some upgrade actions have associated health checks. For those steps, the health check is invoked to determine whether the upgrade action is applicable for your system. Read the instructions carefully on the Perform tab before running the health check for important information about each check.

  • For the individual upgrade actions and for the entire upgrade effort, you can optionally provide your feedback to IBM. Follow the instructions that are shown in the workflow. You do not need to provide feedback to complete each step of the workflow.

Summary of changes for z/OS V2R5 Upgrade Workflow, Version 1.0

This workflow contains the steps for upgrading to z/OS V2R5 from a previous level of the operating system. This workflow includes new and changed upgrade actions (listed below), and changes for terminology, maintenance, and editorial corrections.

New information

The following upgrade action is new for the IBM z15 server:

  • Prepare for the removal of support for TLS 1.0 and TLS 1.1 for SE, HMC, and OSC

The following upgrade actions are new for z/OS V2R5:

  • Accommodate the z/OS V2R5 architecture level set and supported storage devices
  • Ensure that z/OS V2R5 is running as a guest under z/VM V7.1 if applicable
  • BCP: Define exits USER4 and USER5 for IFASMFDP and IFASMFDL
  • BCP: The ASCB and WEB are backed in 64-bit real storage by default
  • BCP: Accommodate the removal of the binder transport utility IEWTPORT
  • BCP: Running z/OS V2R5 as a guest requires z/VM V7.1
  • BCP: Accommodate the new CHECKREGIONLOSS default
  • BCP: Accommodate the new DSLIMITNUM default
  • IP Services: Accommodate the removal of native TLS/SSL support from DCAS
  • IP Services: Accommodate the removal of native TLS/SSL support from TN3270E
  • TCP/IP: Removal of Sysplex Distributor support for Cisco Multi-Node Load Balancer (MNLB)
  • TCP/IP: Removal of Sysplex Distributor support for IBM DataPower Gateway products
  • HCD: Remove configurations for unsupported processor types
  • ICSF: Update references to the old ICSF library
  • z/OSMF: Remove references to z/OSMF mobile notification service
  • z/OSMF: Be aware that error message details are no longer displayed by default
  • z/OSMF: Use the z/OSMF desktop interface
  • z/OSMF: Use the Diagnostic Assistant to collect diagnostic data about z/OSMF
  • z/OSMF: Upgrading the IBM zERT Network Analyzer
  • z/OSMF: Remove STGADMIN SAF authorization requirements for Software Management
  • z/OSMF: Ensure that workflow users are authorized to read workflow files
  • Network Authentication Service: Use the stronger NDBM database encryption types
  • RMF: Determine updates for RMF structural changes
  • RMF: Remove references to deprecated ports for the RMF DDS server
  • SDSF: Use only SAF-based security to protect SDSF functions
  • Security Server: Remove RACF dynamic classes named IZP and ZOWE
  • Security Server: Accommodate the removal of RACF TSO/E HELP text
  • z/OS UNIX: Accommodate the new LIMMSG default
  • z/OS UNIX: Remove references to the MAXSHAREPAGES option in BPXPRMxx

Changed information

The following upgrade actions are changed for z/OS V2R5:

  • Add references to new data sets and paths
  • Remove deleted data sets, paths, and references
  • BCP: Stop using z/OS Batch Runtime
  • BCP: Use the recommended values for WLM service coefficients
  • SNA services: Stop using VTAM Common Management Information Protocol
  • IP Services: Upgrade TLS/SSL support for FTP server to AT-TLS
  • ISPF: Remove any dependencies on Workstation Agent from your system
  • Plan for the removal of support for EIM, OCSF, OCEP, and PKITP
  • OpenSSH: Accommodate a new level of OpenSSH
  • Security Server: Check for duplicate class names
  • XL C/C++: Review the z/OS XL C/C++ Compiler and Runtime Migration Guide

Deleted information

Upgrade actions that were introduced in z/OS V2R3 and do not apply to the z/OS V2R5 path have been removed.

The following upgrade actions are removed for z/OS V2R5:

  • Ensure that the CustomPac Installation Dialog is updated
  • Consider using the new JOB statement for the CustomPac installation dialog
  • Prepare for the discontinuation of tape delivery
  • BCP: Ensure that enough real memory is installed
  • BCP: Ensure that TVSAMCOM or TVSMSG are not used as job statement symbols
  • BCP: Regenerate the Unicode conversion image
  • DFSMSdfp: Check for an out-of-synch condition in the OAM configuration
  • DFSMSdfp: Accommodate code 4 for empty objects in the IDCAMS LISTCAT command
  • DFSMSdfp: Prepare for the encryption of data sets

z/OS V2R5 requires an IBM z13 or later to IPL. Therefore, the following upgrade actions for the IBM zEC12 and zBC12 processors are removed:

  • Upgrade to an IBM zEnterprise EC12 or IBM zEnterprise BC12 server
  • General recommendations and considerations for a zEC12 or zBC12 server
  • Restrictions for a zEC12 or zBC12 server
  • Actions you can take before you order a zEC12 or zBC12 server
  • Migration and exploitation considerations for zEC12 and zBC12 server functions
  • Accommodate functions for the zEC12 and zBC12 servers to be discontinued on future servers


Step 2.1 : Typical upgrade steps


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackz/OS Systems ProgrammerNo

Description:

It is possible to make upgrade changes at the same time you make the changes necessary to exploit new functions in the new release. However, the more prudent approach is to do your upgrade first and then exploit new functions. The typical steps to accomplish this are:

  1. Learn about z/OS V2R5. Good sources of information include:
  2. Perform as many of the upgrade actions as you can on your existing ( old) system so that you have fewer actions to perform after you install z/OS V2R5. In this workflow, the actions you can perform on your existing system are identified by headings that say Actions to perform before installing z/OS V2R5. Note that not all of the actions are required. Some depend on your environment, configuration, and workload, and are identified accordingly. These actions should be made to, or copied (cloned) to, all existing systems that will be migrated to z/OS z/OS V2R5.

    Use IBM Health Checker for z/OS to assist with some upgrade actions. For more information, see the workflow step called "Using IBM Health Checker for z/OS for migration checking."

  3. Order and install coexistence and fallback service for any system that will share resources with a z/OS V2R5 system. (See the step called "Install coexistence and fallback PTFs." This service needs to be installed on all systems that will coexist with z/OS V2R3 and all systems that will be migrated to z/OS V2R5 (and which you might fall back to).
  4. Prepare the driving system. For driving system requirements, see the topic about preparing the driving system in z/OS Planning for Installation.
  5. Order and install z/OS V2R5. If you use a ServerPac, refer to ServerPac: Installing Your Order. If you use a CBPDO, see z/OS Program Directory in the z/OS Internet library.
  6. Prepare target system hardware and software. During this step, perform the upgrade actions identified by headings that say Actions to perform before the first IPL of z/OS V2R5. (Again, not all of the actions are required. Some depend on your environment, configuration, and workload, and are identified accordingly.)
  7. IPL the new z/OS V2R5 system with your updated customization and configuration files.
  8. Perform any upgrade actions identified by headings that say Actions to perform after the first IPL of z/OS V2R5. (Again, not all of the actions are required. Some depend on your environment, configuration, and workload, and are identified accordingly.)

    Use IBM Health Checker for z/OS to assist with some upgrade actions. For more information, see the workflow step called "Using IBM Health Checker for z/OS for migration checking."

  9. Deploy z/OS V2R5 to other systems within a sysplex, data center, and enterprise.

    The upgrade is now complete.

  10. When you are confident that a system, or in some cases all systems in a sysplex, are not going to fall back to z/OS V2R4 or z/OS V2R3, you can exploit the functions introduced in z/OS V2R5.
  11. Deploy this exploitation on other systems (again within a sysplex, data center, and eventually enterprise).

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 2.2 : Using IBM Health Checker for z/OS for migration checking


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackz/OS Systems ProgrammerNo

Description:

Before you upgrade to a new z/OS release, you can use IBM Health Checker for z/OS to assist with planning. Migration checks can help you determine the applicability of various upgrade actions to your current system. As with other checks provided by IBM Health Checker for z/OS, no updates are made to the system. Migration checks report only on the applicability of specific upgrade actions on a system, and only on the currently active system.

IBM Health Checker for z/OS is started automatically during system initialization.

Migration checks are similar to the other checks provided by IBM Health Checker for z/OS. The only differences are:

  • Migration checks are inactive by default.
  • The names of migration checks begin with the characters ZOSMIG. Following this prefix is a value to help you plan the timing of the upgrade action, as follows:
    ZOSMIGVvRr_NEXT
    Upgrade action is recommended, but will become a required upgrade action in the release after VvRr.
    ZOSMIGVvRr_NEXT2
    Upgrade action is recommended, but will become a required upgrade action two releases after VvRr.
    ZOSMIGVvRr
    Upgrade action is required in the release indicated by VvRr.
    ZOSMIGVvRrPREV
    Upgrade action is required in the release indicated by VvRr and in prior releases, with the appropriate service.
    ZOSMIGREC
    Upgrade action is recommended for the foreseeable future. The upgrade action might never be required.
    ZOSMIGREQ
    Upgrade action that is recommended now, but will be required in a future release.

    Note: In previous releases, the names of migration checks followed a different set of naming conventions: one for ICSF, which used the convention ICSFMIGnnnn_component_program_name, and one for the rest of z/OS, which used the convention ZOSMIGVvvRrr_component_program_name.

On your current z/OS release, follow these steps:

  1. Install the latest migration checks. Review all the latest health checks for both best practices and migration by using the SMP/E FIXCAT IBM.Function.HealthChecker.

    You might want to install the PTFs during a regular service window, so that an IPL is scheduled afterward. Checks are often added by a function when it is started or restarted, so you might find that installing the PTFs before a scheduled IPL works best for you. More migration checks can be added at different times, so having all the latest checks installed before making your migration plans is recommended.

  2. Activate the migration checks that are appropriate to your upgrade path. Because the naming convention for migration checks indicates which release introduced the corresponding upgrade actions, you can activate only the checks that are appropriate for your upgrade path. Using SDSF (or another method for viewing checks, such as filters), you can view ahead of time which migration checks you have available on your system. For example, if you are upgrading from z/OS V2R3 to z/OS V2R5, you must activate the migration checks for changes that occurred in both z/OS V2R4 and z/OS V2R5. If you are upgrading from z/OS V2R4 to z/OS V2R5, you need to activate only the migration checks for changes that occurred in z/OS V2R5. There are many ways to make a check active, and many ways to use wild cards to include specific checks.

    Here are some examples of using the MODIFY command to make checks active:

    • F HZSPROC,ACTIVATE,CHECK=(IBM*,*MIG*)
    • F HZSPROC,ACTIVATE,CHECK=(IBM*,ICSFMIG*)
    • F HZSPROC,ACTIVATE,CHECK=(IBM*,ZOSMIG*)
  3. Review the migration check output and rerun checks. Any exceptions should be addressed in your migration plan. If you can complete the upgrade action before you move to the new z/OS release, you can rerun the check to verify that it was completed correctly on your current system. In some cases, the check might be available for running on the new z/OS release for verification after that release is IPLed.
  4. Deactivate the migration checks if you want. If you no longer desire to have the migration checks active, you can deactivate them similar to the way you activated them. For example:
    • F HZSPROC,DEACTIVATE,CHECK=(IBM*,*MIG*)
    • F HZSPROC,DEACTIVATE,CHECK=(IBM*,ICSFMIG*)
    • F HZSPROC,DEACTIVATE,CHECK=(IBM*,ZOSMIG*)

Within this document, the upgrade actions that have checks are clearly identified within the upgrade actions.

Not all upgrade actions in this document are addressed by checks; many upgrade actions do not lend themselves to programmatic checking. Therefore, use this document to prepare your migration plan and do not rely on checks only.

System REXX considerations

Several IBM Health Checker for z/OS migration health checks are written in compiled System REXX. These health checks rely on System REXX customization and runtime activities being completed. If System REXX and the security environment that System REXX requires has not been properly customized, the System REXX health checks will not run successfully. Also, the compiled REXX execs must have the proper runtime support from the Alternate Library for REXX (available in z/OS since V1R9) or from IBM Library for REXX on zSeries (5695-014).

Note:

To allow System REXX to use JES services, the AXRnn address spaces are started under the primary subsystem. Therefore, you must end the AXRnn address spaces before you shut down JES2. You do not have to stop the AXR address space; this action only affects the secondary AXRnn address spaces.

More information is available in the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 2.3 : Elements and features that do not have upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackz/OS Systems ProgrammerNo

Description:

For an upgrade from z/OS V2R4 to z/OS V2R5, the following z/OS elements and features do not have upgrade actions:

  • Alternate Library for REXX
  • BDT
  • BDT File-to-File
  • BDT SNA NJE
  • Communications Server Security Level 3
  • DFSORT
  • EREP
  • FFST
  • GDDM
  • GDDM-PGF
  • GDDM-REXX
  • IBM Knowledge Center for z/OS
  • IBM Tivoli Directory Server
  • ICKDSF (Device Support Facility)
  • Integrated Security Services
  • Metal C Runtime Library
  • MICR/OCR
  • NFS
  • Runtime Library Extensions
  • TIOC
  • z/OS Font Collection
  • z/OS OpenSSH
  • z/OS Security Level 3
  • 3270 PC File Transfer Program

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3 : General upgrade actions for everyone migrating to z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This z/OSMF Workflow was derived from the Abstract for the z/OS Upgrade Workflow.


Step 3.1 : Upgrade actions for everyone moving to z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes general upgrade actions that apply to everyone, regardless of which elements and features you use.


Step 3.1.1 : Upgrade actions for everyone before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes general upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R4 level of code to make these changes, and the changes do not require the z/OS V2R4 level of code to run once they are made.


Step 3.1.1.1 : Review PSP buckets


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Check the preventive service planning (PSP) buckets for important software and hardware installation and maintenance information that occurs too late in the development cycle to be included in the product publications. Included are PTFs for both service and small programming enhancements (SPEs).

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  1. Identify which PSP buckets to review. For this task you will need to know:

    • PSP bucket upgrade IDs (or upgrades). The most relevant upgrades are those related to z/OS V2R5 and its servers. The z/OS V2R5 upgrade is ZOSV2R5; the server upgrades are shown in the table below.

    • FIXCAT values if you use the SMP/E REPORT MISSINGFIX command in conjunction with the FIXCAT type of HOLDDATA (as mentioned in the tip that follows). The FIXCAT values are shown in the table below. Note:
      • The values shown are for the minimum support necessary for the servers. If you exploit additional functions on a server, the FIXCAT value will have additional qualifiers.
      • You must run z/OS V2R5 on an IBM z13 or later processor. For more information, see the step called "Ensure that you are using supported servers, storage controllers, and machine facilities."

  2. Obtain the PSP buckets at Preventive Service Planning buckets or from IBMLink.

  3. Review the PSP buckets and take whatever actions are prescribed.

Tip: To simplify finding the appropriate PSP bucket and identifying which minimum PTFs listed in the PSP bucket need to be installed on your system, you can use SMP/E FIXCATs and the REPORT MISSINGFIX command. The FIXCAT values are shown in the following table.

Server

Upgrade

FIXCAT value

z15

8561DEVICE

IBM.Device.Server.z15-8561

z15 T02

8562DEVICE

IBM.Device.Server.z15T02-8562

z14

3906DEVICE

IBM.Device.Server.z14-3906

z14 ZR1

3907DEVICE

IBM.Device.Server.z14ZR1-3907

z13®

2964DEVICE

IBM.Device.Server.z13-2964

z13s™

2965DEVICE

IBM.Device.Server.z13S-2965

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.1.2 : Install coexistence and fallback PTFs


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

By installing coexistence and fallback PTFs on your pre-z/OS V2R5 systems, you allow the systems to coexist with z/OS V2R5 systems during your migration. Installing coexistence and fallback PTFs also allows for fallback to the previous systems, if necessary. Coexistence and fallback are important because they allow you to migrate systems in a multisystem configuration to z/OS V2R5 using rolling IPLs (one system at a time), allowing for continuous application availability.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

Install the appropriate PTFs.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Before you introduce z/OS V2R5 into your environment, install coexistence and fallback PTFs on all pre-z/OS V2R5 systems with which your z/OS V2R5 system will coexist.

Use the SMP/E REPORT MISSINGFIX command with the FIXCAT type of HOLDDATA as follows:

  1. Obtain and RECEIVE the latest HOLDDATA onto your pre-z/OS V2R5 systems. Use your usual service acquisition portals or download the HOLDDATA directly from Enhanced HOLDDATA for z/OS. Select the Full from the Download NOW column to receive the FIXCAT HOLDDATA. The other files do not contain FIXCATs.
  2. Run the SMP/E REPORT MISSINGFIX command on your pre-z/OS V2R5 systems and specify a Fix Category (FIXCAT) value of IBM.Coexistence.z/OS.V2R5. The report identifies the missing coexistence and fallback PTFs for that system. For more information about the REPORT MISSINGFIX command, see z/OS SMP/E Commands.
  3. Periodically, you might want to obtain the latest HOLDDATA and rerun the REPORT MISSINGFIX command to find out whether there are any new coexistence and fallback PTFs.

Reference information

For an explanation of the z/OS coexistence-migration-fallback policy, see the coexistence and fallback topic in z/OS Planning for Installation.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.1.3 : Use zSoftCap to identify the effect of capacity changes


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The zSoftware Migration Capacity Planning Aid (zSoftCap) is a PC-based tool that evaluates the effects of software release migrations.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

No, but recommended to help with assessing processor capacity and available resources when you are migrating to new software levels.

Target system hardware requirements:

This tool runs on your workstation. The requirements are:

  • A dual-core technology, or faster, processor.
  • An SVGA display 1024 x 768 or better.
  • Approximately 5 MB of hard disk space for the zSoftCap application and user's guide, plus 80 MB for the IBM Java 1.6 runtime environment.

Target system software requirements:

This tool runs on your workstation. Requirements are:

  • Windows 7 or later.
  • IBM Java™ 1.6, or later, runtime environment. This environment is available with the tool.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  1. Download zSoftCap from the IBM Techdocs website IBM Techdocs. Search for Techdoc PRS268.
  2. Run zSoftCap to determine your expected increase in CPU utilization, if any.

Reference information

For more information, see zSoftCap User's Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.1.4 : Add or change volumes to keep your z/OS root file system in a single data set


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Because of release enhancements and service, the size of the z/OS root file system (or version root file system) continues to grow from release to release. The size of the z/OS root file system, whether HFS or zFS, is expected to closely approach, if not exceed, the limit of 3339 cylinders on a 3390-3 device.

It is advisable to have the z/OS root file system within a single data set for ease of management.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

No, but recommended for ease of management if your z/OS root file system resides on a 3390-3 volume (or another DASD volume that is close to the 3390-3 limit of 3339 cylinders).

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

Use IBM Health Checker for z/OS check CHECK(IBMUSS, ZOSMIGREC_ROOT_FS_SIZE) to determine whether a volume has enough space for the z/OS root file system.

Steps to take

To keep the z/OS root file system in a single data set, do one of the following:

  • Move your z/OS root file system to a larger DASD volume geometry
  • Use multiple volumes for the z/OS root file system data set.

If your z/OS root data set cannot fit on the volume or volumes you have defined for it, divide the z/OS root, with the smaller file systems being managed together.

Remember that all systems to which you deploy the z/OS root file system need sufficient DASD space to hold the z/OS root.

Tip: File systems for subsystems and products other than the z/OS product itself might also increase in size. When examining the volume for how much space your z/OS file system is using, check other product file system sizes too.

Reference information

For more information, see z/OS DFSMS Implementing System-Managed Storage.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMUSS,ZOSMIGREC_ROOT_FS_SIZE.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 3.1.1.5 : Verify that you have enough XCF groups and XCF group members


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Over time, as various z/OS functions and applications exploit XCF services, you must ensure that there is enough space in the sysplex couple data set for all the XCF groups and members that are to be defined by the exploiters. It is possible that your sysplex couple data set could contain an inadequate number of XCF groups or members.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

No, but recommended to ensure that you have an adequate number of XCF groups and members formatted in your sysplex couple data sets.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

Use Health Checker for z/OS check IBMXCF,XCF_SYSPLEX_CDS_CAPACITY, which checks the adequacy of the number of groups, members, and systems for which a sysplex CDS is formatted.

Steps to take

Follow these steps:

  1. Enter the DISPLAY XCF,COUPLE command on your current system. Notice the values of MAXGROUP and PEAK for your sysplex couple data sets. These values show you the maximum number of XCF groups that the couple data sets can support, and the peak number of XCF groups ever in use in the sysplex. Also notice the values of MAXMEMBER and PEAK for your sysplex couple data sets. These values show you the maximum number of members that the couple data set can support in one group, and the greatest number of members ever in use in the largest group in the sysplex.
  2. If your peak member value is close to the maximum member value, you might want to reformat your sysplex couple data sets to support a larger maximum number of members to be used by any one group.

Reference information

For more information, see the following references:

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMXCF,XCF_SYSPLEX_CDS_CAPACITY.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 3.1.2 : Upgrade actions for everyone before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes general upgrade actions that you can perform after you have installed z/OS V2R5 but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 3.1.2.1 : Accommodate the z/OS V2R5 architecture level set and supported storage devices


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

z/OS V2R5 is supported on the following IBM Z® servers:

  • IBM z15™ models T01 and T02
  • IBM z14™ (z14) models M01 through M05
  • IBM z14™ Model ZR1 (z14 ZR1)
  • IBM z13
  • IBM z13s™

z/OS V2R5 supports these and later IBM storage control units:

  • 3990 Model 3 and 3990 Model 6
  • 9393
  • 2105
  • 2107
  • 2421
  • 2422
  • 2423
  • 2424

z/OS uses particular machine facilities on these servers, depending on the z/OS release. Though additional machine facilities might be available on a server, it does not mean that z/OS supports those facilities. For a list of the machine facilities that are supported for each release of z/OS, see z/OS Planning for Installation.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

General upgrade action not tied to a specific element or feature.

When change was introduced:

z/OS V2R5

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Anytime

Is the upgrade action required?

Yes, if you use any of the servers, controllers, or machine facilities that are no longer supported to run with z/OS V2R5.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

  • During IPL/NIP processing, if you try to use an unsupported control unit for z/OS V2R5, you receive the following error condition for devices under the control unit.
    IEA434I (nnnn) ONLINE IS NOT ALLOWED, INVALID CONTROL UNIT MODEL

    During VARY ONLINE command processing after IPL/NIP, you receive the following error condition for devices under the unsupported control unit:

    IEA434I DEVICE ONLINE IS NOT ALLOWED, INVALID CONTROL UNIT MODEL
  • If you IPL z/OS V2R5 on a server that it does not support, you might receive wait state 07B-1E (decimal 30). Note:

    The number of IEA434I messages is limited to 32 during IPL/NIP to avoid exhausting initial ESQA. An IEA444I message is reported one time during IPL/NIP to indicate that more IEA434I messages are suppressed:

    IEA444I NUMBER OF IEA434I MESSAGES EXCEEDS NIP MAXIMUM

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  1. Determine whether the servers, control units, and machine facilities that you use are supported for z/OS V2R5. If you have a question about support for any hardware that are not listed, contact your IBM representative.
  2. Install replacement servers and control units. Detach unsupported servers and control units from the system and delete their corresponding definitions from the input/output definition file (IODF).

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies

This step will be in the Complete(Override) state if the server is at least a z13, indicating that this requirement has been met.

This step will be in the Ready state if the server not a z13, z14 or z15, indicating that a higher server is required for z/OS V2R5.


Step 3.1.2.2 : Ensure that z/OS V2R5 is running as a guest under z/VM V7.1 if applicable


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Running z/OS V2R5 as a guest requires z/VM V7.1 or later.

Information about this upgrade action.

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

General upgrade action not tied to a specific element or feature.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you are running z/OS under z/VM V6R4 or earlier.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

This requirement is enforced at system IPL.

Related IBM Health Checker for z/OS check:

None.

Steps to take

If you plan to run z/OS V2R5 under z/VM, ensure that you are running z/VM V7.1 or later. Otherwise, you have no action to take.

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.1.2.3 : Set up an IPCS environment


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The interactive problem control system (IPCS) is a tool in the BCP that provides formatting and analysis support for dumps and traces. You must set up an IPCS environment so that you can process any dumps taken on the newly-built z/OS system.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if the target system cannot be used for native IPCS and usage of IPCS for information produced by the target system is necessary.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

The version and release level of IPCS must match the level of the system that produced the dump. You must use the z/OS MVS libraries of IPCS code, for example, to analyze a dump or trace produced by that level of the z/OS MVS system.

Tip: If it is necessary to have unique IPCS data set names for your current system (because you already have the IPCS data sets with similar names on your earlier system), you can create a unique alias in your catalog that resolves to the current IPCS data sets. This will allow you to have duplicately-named IPCS data sets that are uniquely referenced.

When using unique aliases, you might have to update the security definition for the unique high-level qualifier used in the catalog.

Restrictions

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Set up an IPCS environment; for guidance, see the documents that are listed in "Reference information." During setup, ensure that your logon procedure points to the target system's level of IPCS data sets, which are shown in the following table.

DD name

Data set name

Notes

IATTABL

SYS1.SIATTBL0, if applicable

This is a JES3 data set.

IPCSPARM

Note: This DD name is needed if one of the following is true:

  • The system on which the dump was taken has different BCP and JES levels than the system on which the dump will be examined using IPCS.
  • You have not specified these data sets in your system's parmlib concatenation.

SYS1.PARMLIB

This is the data set that contains all the shipped z/OS V2R5 parmlib IPCS members. If the copies of BLSCECT and all the other IPCS members are not at the z/OS V2R5 level, IPCS might fail when you attempt to use it.

IPCSPARM

SYS1.SHASPARM, if applicable

This is a JES2 data set.

IPCSPARM

SYS1.SIATPARM, if applicable

This is a JES3 data set.

ISPMLIB

SYS1.SBLSMSG0

 

ISPMLIB

SYS1.SIATMSG0, if applicable

This is a JES3 data set.

ISPPLIB

SYS1.SBLSPNL0

 

ISPPLIB

SYS1.SHASPNL0, if applicable

This is a JES2 data set.

ISPPLIB

SYS1.SIATPNL0, if applicable

This is a JES3 data set.

ISPSLIB

SYS1.SBLSKEL0

 

ISPTLIB

SYS1.SBLSTBL0

 

STEPLIB

Note: This DD name is needed if the system on which the dump was taken has different BCP and JES levels than the system on which the dump will be examined using IPCS.

SYS1.MIGLIB

 

STEPLIB

SYS1.SIEAMIGE

This data set was added in z/OS V1R7. It is a PDSE data set that complements SYS1.MIGLIB. This data set is used along with SYS1.MIGLIB for IPCS.

STEPLIB

SYS1.SHASMIG, if applicable

This is a JES2 data set.

STEPLIB

SYS1.SIATMIG, if applicable

This is a JES3 data set.

SYSEXEC

SYS1.SIATCLI0, if applicable

This is a JES3 data set.

SYSPROC

SYS1.SBLSCLI0

 

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.4 : Use IBM-supplied parmlib and proclib members


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Ensure that all new and changed parmlib and proclib members that are shipped in z/OS V2R5 are updated in your parmlib and proclib concatenations.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  • For parmlib, add the data set pointed to by the z/OS V2R5 PARMLIB DDDEF to your parmlib concatenation. Generally, the data set should be added last in the concatenation, and you should ensure that the other data sets in the concatenation do not have members with the same names as the IBM-supplied members. If you place the data set on the system residence volume and use an indirect catalog entry, future migrations will not require this particular migration step.
  • For proclib:
    1. Ensure that the default proclib members are copied to your default proclib to pick up the new and changed members.
    2. Update the individual sample members that are provided and ensure that they are accessible to the system, as shown in the table of proclib member updates in z/OS Program Directory.
    3. Ensure that the procedure libraries that are listed in the table of libraries to be added to the proclib concatenation in z/OS Program Directory in the z/OS Internet library are placed in the necessary procedure library concatenations and are available to the system.

Reference information

For the parmlib and proclib members that are shipped with z/OS, see z/OS Program Directory in the z/OS Internet library.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.5 : Migrate /etc, /global, and /var system control files


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The /etc, /global, and /var directories contain system control files. The /etc directory contains customization data that you maintain. The /global and /var directories contain customization data that IBM maintains.

The following elements and features use /etc:

  • BCP (Predictive Failure Analysis).
  • CIM.
  • Communications Server (IP Services component). See the step called "IP Services: Update /etc configuration files."
  • Cryptographic Services (PKI Services and System SSL components).
  • DFSMSrmm.
  • IBM HTTP Server.
  • IBM Tivoli Directory Server (TDS). The LDAP server component uses /etc/ldap.
  • Infoprint Server. See the step called "Remount the Printer Inventory and copy files that were customized."
  • Integrated Security Services. The Network Authentication Service component uses /etc/skrb.
  • z/OS UNIX.

The following elements and features use /global:

  • IBM Knowledge Center for z/OS
  • IBM z/OS Management Facility (z/OSMF).

The following elements and features use /var:

  • Cryptographic Services (OCSF component). See the step called "OCSF: Migrate the directory structure."
  • DFSMSrmm.
  • IBM Tivoli Directory Server (TDS). The LDAP server component uses /var/ldap.
  • Infoprint Server. See the step called "Remount the Printer Inventory and copy files that were customized."
  • Integrated Security Services. The Network Authentication Service component uses /var/skrb.

During installation, subdirectories of /etc, /global, and /var are created. If you install z/OS with ServerPac, some files are loaded into /etc, /global, and /var because of the customization that is performed in ServerPac. You must merge the files in /etc, /global, and /var with those on your previous system. If you install z/OS with CBPDO, copy the files from your old system to the z/OS V2R5 /etc, /global, and /var subdirectories.

After merging or copying the contents of /etc, /global, and /var, you must inspect and modify the files as necessary to reflect z/OS V2R5 requirements.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Copy files from your old system to the z/OS V2R5 /etc, /global, and /var subdirectories, and then modify the files as required for z/OS V2R5. If you have other files under your existing /var directory, you must merge the old and new files under /var. The easiest way to do this is to create a clone of your current /var file system and then copy the new /var files into the clone.

Many z/OS UNIX utilities are available for comparing and copying directory structures and files. Two that are especially helpful for /etc, /global, and /var migration work are:

  • diff (with the -r option, for recursion). This utility is useful for comparing the path structures and file contents, and has many options available. The dircmp utility has fewer options for directory comparisons, and the cmp utility stops after the first difference in a file comparison and has output that is more cumbersome.
  • pax . The -rw option works like a copy (instead of making or extracting from a single file archive) for directories, symbolic links, and files. Consider the -pe option for saving the attributes when doing the copy. The -k option prevents overwriting of existing files. The -c option causes pax to continue after encountering an error on the source file system. That is, pax prints an error message and returns a nonzero value after the command ends. Errors on the target file system (such as out of space or write errors) still cause the pax command to end as it always has.

To determine what you need to migrate, first compare the ServerPac /etc, /global, and /var file systems with your existing /etc, /global, and /var file systems. Mount a copy of your existing /etc, /global, and /var file systems to a location outside of the ServerPac file system. For instance, you might have your ServerPac file systems at /ServerPac/zOS_Rx/etc and /ServerPac/zOS_Rx/var, and your existing file systems at /Service/ImageX/etc and /Service/ImageX/var. You might have several file systems to mount that are copies of each of your image's /etc and /var file systems (ImageX, ImageY, and ImageZ, for instance). To compare the ServerPac and existing system's /etc and /var, you can run two z/OS UNIX commands, such as:

diff -r /ServerPac/zOS_Rx/etc /Service/ImageX/etc diff -r /ServerPac/zOS_Rx/var /Service/ImageX/var

These command results give you a list of the changes that your existing system's /etc and /var file systems are missing, including both the structure differences and the file content differences.

After you determine which directories, symbolic links, and files you are missing from your existing system, you can use one of several ways to propagate the ServerPac information forward:

  • You can use the pax command (with the -k option) to copy from the ServerPac /etc, /global, and /var file systems to each of your existing system's /etc, /global, and /var file systems. For example:
    cd /ServerPac/zOS_Rx/etc pax -rvwkC -pe * /Service/ImageX/etc

    Another example:

    cd /ServerPac/zOS_Rx/var pax -rvwkC -pe * /Service/ImageX/var

    The pax command is a good choice because it copies all files, directories, and symbolic links for each file system from the ServerPac system using a single command without overlaying any existing files.

  • You can rerun the product-supplied MKDIR jobs to recreate the directories and symbolic links on each of your existing system's /etc, /global, and /var file systems. A list of the MKDIR jobs is found in z/OS Program Directory in the z/OS Internet library and the other program directories for the products that were in your ServerPac order. MKDIR jobs can be run multiple times without damaging your existing file system. For the files under /var/ocsf, rerun the OCSF-supplied ocsf_install_crypto installation script. Or, you can combine these jobs and script them into a single batch job to make the execution more consolidated and repeatable.

After you make changes to a copy of your existing image's /etc, /global, and /var file systems, you can unmount them and use them for your deployment of the ServerPac system, as your schedule indicates. Remember, you are using copies of your existing /etc, /global, and /var file systems, and you are preserving what you had previously by modifying copies, so your customization for those specific existing images is not lost.

Reference information

For more information, see z/OS Program Directory in the z/OS Internet library.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.6 : Update automation and procedures for changed and deleted messages


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Every release, many messages change and some are deleted. If you use automation programs to handle messages, or you have operator or other procedures that deal with messages, you should update the programs or procedures.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you use automation programs or other procedures to handle messages.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Review the lists of changed and deleted messages in z/OS Release Upgrade Reference Summary. Update programs that automate based on these messages, and make other necessary accommodations.

Reference information

For a list of new, changed, and deleted messages, see z/OS Release Upgrade Reference Summary.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.7 : Rework and install user modifications


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

A user modification is a change that is constructed by a user to modify an existing function, add to an existing function, or add a user-defined function.

Common types of user modifications are:

  • User-written and vendor-written exit routines.
  • User-written and vendor-written SVCs.
  • User-written and vendor-written termination routines.
  • Modifications of IBM source code.
  • Unit information modules (UIMs) for non-IBM hardware.
  • User-written and vendor-written modules that are listed in a NUCLSTxx parmlib member.
  • Updates to default modules to set site defaults differently than the IBM-supplied defaults, such as for the following element and features:
    • DFSORT. Consider using ICEPRMxx parmlib members to eliminate the assembler language installation option modules.
    • HLASM.
    • ISPF configuration table.
    • SDSF. For more information, see the step "SDSF: Use dynamic statements for ISFPARMS to avoid reassembly."
    • z/OS XL C/C++.

If you made any user modifications, you must determine which ones need to be reworked and which ones need only to be reinstalled.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5

Is the upgrade action required?

Yes, if you made any user modifications.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Determine which user modifications need to be reworked and which need only to be reinstalled. You can use SMP/E LIST commands to retrieve information about installed products and features.

Note: IBM recommends that you use exit routines for any user modifications where possible. You can install the exit routines by using SMP/E. With SMP/E, it is easier to bring forward modifications to the z/OS release you are installing.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.8 : Reconnect non-IBM products


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

If you use any independent software vendor (ISV) products, you must make them usable with the new system.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you use any ISV products and need to reconnect them after performing a ServerPac installation.

Target system hardware requirements:

None.

Target system software requirements :

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Check with your ISVs to make sure the product levels you are using support the new z/OS release, and then reconnect your ISV products to the new release of z/OS following the instructions provided by the ISVs. If any ISV products do not need to be installed in the same libraries and zones as z/OS, place them in their own sets of libraries and SMP/E zones. This means that, unless you have to change ISV product code, such as installing PTFs, or obtain a new level of the product, you will not need to reinstall it after you install a new ServerPac.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.9 : Reconnect subsystems


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

If you use subsystems, you must make them usable with the new system.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you use CICS®, DB2®, IMS, or NCP on your new system.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Ensure that any required target system PTFs are installed before you use the subsystem with the new z/OS system. This work includes any required SVCs, system modifications, parmlib setup, and proclib setup. Follow the instructions for the subsystem that you need to reconnect.

Tip: The required IBM PTFs for z/OS V2R5 are identified with the FIXCAT IBM.TargetSystem-RequiredService.z/OS.V2R5

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.10 : Update operational and other procedures


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Depending on which method you used to install (ServerPac, CBPDO, or another deliverable), and which functions you plan to exploit, you might need to update the operation, automation, administration, security, backup, and recovery procedures for your site.

Information about this upgrade action

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Review your operation, automation, administration, security, backup, and recovery procedures, and make any necessary changes depending on how you installed and which functions you plan to exploit. Some possible changes are:

  • Allowing applicable users access to new high-level qualifiers. The default new high-level qualifiers are shown in the workflow step called "Add references to new data sets and paths."
  • Updating and testing your backup and recovery procedures to accommodate the new target system.
  • Updating and testing any disaster recovery procedures.
  • Updating and testing any automation procedures to take advantage of new functions.
  • Updating security system definitions, such as defining new users and resources, permitting users to use new resources, and defining new profiles in the RACF® FACILITY class.

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.11 : Verify that virtual storage limits are set properly


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Because virtual storage requirements can increase from release to release, it is recommended that you review your current settings for virtual storage limits.

Consider the following areas of potential concern:

  • Common areas (above and below the 16 MB line). An increase in virtual storage for the common areas reduces the virtual storage size of all address spaces.
  • Individual address spaces. An increase in virtual storage for individual address spaces impacts only the individual address spaces.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

To determine whether your virtual storage limits are set properly, use the health check IBMRSM,RSM_MEMLIMIT. It checks the current setting for the MEMLIMIT parameter in SMFPRMxx, which affects the amount of virtual storage above the 2 GB bar that is available to jobs. This check verifies that a nonzero MEMLIMIT value is in use.

Steps to take

Determine how much virtual storage use above the 2 GB bar to allow. Though there is no practical limit to the number of virtual addresses an address space can request above the bar, the system can limit the amount of virtual storage above the bar that an address space can use.

The amount of virtual storage above the bar is determined as follows:

  • The MEMLIMIT parameter in parmlib member SMFPRMxx sets the default system-wide limit, which defaults to 2 GB.
  • MEMLIMIT can be overridden for particular jobs by specifying REGION=0M or MEMLIMIT on JOB or EXEC statements in JCL.

To set a limit on the use of virtual storage above the bar, use the SMF exit IEFUSI or the parmlib member SMFLIMxx. For more information, see the topic on limiting the use of memory objects in z/OS MVS Programming: Extended Addressability Guide.

If you want to control the use of virtual storage above the 2 GB bar, do one or more of the following:

  • If the MEMLIMIT default of 2 GB is acceptable to you, no change to SMFPRMxx is necessary.

  • You can specify MEMLIMIT explicitly in JCL to override the system default that was set (or allowed to default) in SMFPRMxx.

  • You can specify REGION=0M on the job statement in JCL to implicitly set MEMLIMIT to NOLIMIT, which also overrides the system default (from SMFPRMxx).

  • You can use IEFUSI or parmlib member SMFLIMxx to establish a system default MEMLIMIT for different classes of work (for example, JOB, TSO, STC) and limit the amount of virtual storage that can be used above the bar, if an explicit or implicit nonzero MEMLIMIT is in effect from JCL or SMFPRMxx. The keyword HONORIEFUSIREGION NOHONORIEFUSIREGION is available in SCHEDxx to identify if the region and MEMLIMIT settings that are specified through or otherwise affected by the IEFUSI exit are to take effect for a program. If you are overriding the attribute of HASJES20 (JES2) in SCHEDxx parmlib member, specify NOHONORIEFUSIREGION explicitly so the default of HONORIEFUSIREGION is not used for this program.

Note: When calculating the large frame area (LFAREA) for your system, be aware of the following considerations:

  • z/OS with JES2 requires a minumum of 2M of LFAREA
  • z/OS without JES2 requires a minimum of 1M of LFAREA.

Reference information

For more information, see the following references:

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMRSM,RSM_MEMLIMIT.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".

NOTE: The successful running of this IBM Health Checker for z/OS check only partially covers this upgrade action. Refer to the upgrade action text for the complete list of steps to take.


Step 3.1.2.12 : Back virtual storage with sufficient real and auxiliary storage


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As you use more virtual storage by defining additional address spaces or by exploiting memory objects, ensure that you have enough real and auxiliary storage defined.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Using an RMF report, determine whether more real or auxiliary storage is needed by checking the following real storage concentration indicators:

  • UIC and average available frames
  • Demand page rates
  • Percentage of auxiliary slots in use.

Reference information

For more information about memory objects, see z/OS MVS Programming: Extended Addressability Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.13 : Update your check customization for modified IBM Health Checker for z/OS checks


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Changes that IBM makes to the checks provided by IBM Health Checker for z/OS can affect any updates that you might have made.

The following health checks are new in z/OS V2R5:

  • ZOSMIGV2R4_NEXT_WLM_ServCoeff
  • IBMCS,ZOSMIGV2R4_NEXT_CS_DCAS_NTVSSL
  • IBMCS,ZOSMIGV2R4_NEXT_CS_TN3270_NTVSSL
  • IBMCS,ZOSMIGV2R4_NEXT_CS_FTPSRV_NTVSSL

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

No, but recommended to ensure that your checks continue to work as you intend them to work.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

See "Steps to take."

Steps to take

Follow these steps:

  1. Refer to the updated checks in IBM Health Checker for z/OS User's Guide.
  2. Review changes you made for those checks, such as in HZSPRMxx parmlib members.
  3. Make any further updates for the checks to ensure that they continue to work as intended.

Reference information

For information about updating the checks, see IBM Health Checker for z/OS User's Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.1.2.14 : Remove deleted data sets, paths, and references


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Data sets and paths are routinely removed from z/OS for reasons such as consolidation of data sets and removal of elements and features. You must determine whether these changes affect your environment.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Using the tables in this workflow step as a guide, remove data sets and paths that do not exist in the current release (z/OS V2R5). Also, remove references to them. You might find references in the following places:

  • Parmlib
  • Proclib
  • Logon procedures
  • Catalogs
  • Security definitions, including program control definitions
  • DFSMS ACS routines
  • /etc/profile
  • SMP/E DDDEF entry
  • Backup and recovery procedures, as well as any references to them

In the tables, the data sets are identified as distribution library (DLIB) data sets or target library data sets.

Note: Do not remove any data sets, paths, or references that are needed by earlier-level systems until those systems no longer need them.

Data sets and paths that were deleted from z/OS V2R5 (in alphabetic order by DDDEF name)

DDDEF

Data set name or path (high-level qualifiers are defaults)

DLIB or target

From element or feature

When deleted

Why deleted

ACDSHFS

CDS.ACDSHFS

DLIB

OCSF

z/OS V2R5

Element is withdrawn from z/OS

ACDSSAMP

CDS.ACDSSAMP

DLIB

OCSF

z/OS V2R5

Element is withdrawn from z/OS

AISPGUI

ISP.AISPGUI

DLIB

ISPF

z/OS V2R5

Obsolete data set is removed from z/OS

AITYHFS

SYS1.AITYHFS

DLIB

EIM

z/OS V2R5

Element is withdrawn from z/OS

ANFSMAC

SYS1.ANFSMAC

DLIB

NFS

z/OS V2R5

Obsolete due to library restructure

ANFSSAMP

SYS1.ANFSSAMP

DLIB

NFS

z/OS V2R5

Obsolete due to library restructure

NFSMAC

SYS1.NFSMAC

target

NFS

z/OS V2R5

Library is deleted because shared target and distribution libraries are used in z/OS V2R5

NFSSAMP

SYS1.NFSSAMP

target

NFS

z/OS V2R5

Library is deleted because shared target and distribution libraries are used in z/OS V2R5

NFSTARB

SYS1.NFSTARB

target

NFS

z/OS V2R5

Library is deleted because shared target and distribution libraries are used in z/OS V2R5

SAOPICTE

/usr/lpp/Printsrv/InfoprintCentral/html/En_US/IBM

Infoprint Server

z/OS V2R5

Obsolete path is removed

SAOPICTE

/usr/lpp/Printsrv/InfoprintCentral/html

Infoprint Server

z/OS V2R5

Obsolete path is removed

SAOPICTE

/usr/lpp/Printsrv/InfoprintCentral/html/En_US

Infoprint Server

z/OS V2R5

Obsolete path is removed

SCDSHFS

/usr/lpp/ocsf/IBM/

OCSF

z/OS V2R5

Element is withdrawn from z/OS

SCDSSAMP

CDS.SCDSSAMP

Target

OCSF

z/OS V2R5

Element is withdrawn from z/OS

SISPGUI

ISP.SISPGUI

Target

ISPF

z/OS V2R5

Obsolete data set removed from z/OS

SITYHFS

/usr/lpp/eim/IBM/

Target

EIM

z/OS V2R5

Element is withdrawn from z/OS

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.1.2.15 : Add references to new data sets and paths


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

New data sets and paths are routinely added to z/OS for reasons such as consolidation of data sets and addition of new elements and features. You must determine whether these additions affect your environment.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Using the tables in this workflow step as a guide, add references in the following places for data sets and paths that have been added to z/OS:

  • Parmlib
  • Proclib
  • Logon procedures
  • Catalogs
  • Security definitions, including program control definitions
  • DFSMS ACS routines
  • /etc/profile
  • SMP/E DDDEF entry
  • Backup and recovery procedures, as well as any references to them

Restriction: Some of the data sets shipped with z/OS are PDSEs and are most likely in your LNKLST. If one or more are in your LNKLST and on your system residence volume, adhere to the following PDSE sharing rules to avoid data set corruption:

  • If you specified PDSESHARING(NORMAL), do not share PDSE data sets beyond the scope of the global resource serialization complex.
  • If you specified PDSESHARING(EXTENDED), do not share PDSE data sets beyond the scope of the sysplex.

In the tables that follow, the data sets are identified as distribution library (DLIB) data sets or target library data sets.

Data sets that were added to z/OS V2R5 (in alphabetic order by DDDEF name)

DDDEF

Data set name (high-level qualifiers are defaults) or path

DLIB or target

To element or feature

When added

Why added

AGRBCLS

SYS1.AGRBCLS

DLIB

z/OS Data Gatherer

z/OS V2R5

Element was added to z/OS

AGRBMAC1

SYS1.AGRBCLS

DLIB

z/OS Data Gatherer

z/OS V2R5

Element was added to z/OS

AGRBMOD1

SYS1.AGRBMOD1

DLIB

z/OS Data Gatherer

z/OS V2R5

Element was added to z/OS

SAOPICSM

/usr/lpp/Printsrv/InfoprintCentral/samples/IBM/

Infoprint Server

z/OS V2R5

New path in z/OS V2R5

SGRBLINK

SYS1.SGRBLINK

target

z/OS Data Gatherer

z/OS V2R5

Element was added to z/OS

SGRBCLS

SYS1.SGRBCLS

target

z/OS Data Gatherer

z/OS V2R5

Element was added to z/OS

SGRBLPA

SYS1.SGRBLPA

target

z/OS Data Gatherer

z/OS V2R5

Element was added to z/OS

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2 : Hardware upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes hardware upgrade actions. The information in this topic is not specifically related to upgrading to z/OSV2R5; it applies only if you are changing hardware. Therefore, this topic does not categorize the actions in terms of when they should be performed (before installing, before the first IPL, or after the first IPL).


Step 3.2.1 : Upgrade to an IBM z15 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

Description

With the new IBM® z15™ (z15™) server as the infrastructure, your business has the power to optimize digital services delivery, accelerate business innovation, and ultimately improve the bottom line. The z15 can help you adapt to planned or unplanned events while keeping services and operations running smoothly and continuously, on premises or in the cloud.

The z15 ™ uses a 19-inch form factor and industry-standardized power and networking hardware. The system is configurable as a one-to-four 19-inch frame system, which easily aligns with the modern cloud data center.

The IBM z15 Model T02 (z15 T02) is the newest addition to the IBM z15 family. The z15 T02 is designed for clients who do not need the capacity of the larger T01 models.

The IBM z15 family of mainframes includes the following hardware models:

  • Model T01 (machine type 8561), with five feature codes to represent the processor capacity. The feature codes are Max34, Max71, Max108, Max145, and Max190 with (respectively) 34, 71, 108, 145, and 190. This system is configurable as a one-to-four 19-inch frame system.
  • Model T02 (machine type 8562), with five CPC size features (one or two drawers). The system is configurable as a 19-inch frame system.

In this workflow, references to "z15" pertain to all models of the IBM z15, including the z15 T02, unless otherwise noted.

z/OS base support for specific z15 functions depends on the z/OS release. Not all z15™ functions are available in every z/OS release, as shown in the tables:

  • Table 1 lists the z15 functions and indicates whether each function is included in a specific z/OS release (Yes or No), or whether the function requires a PTF (PTF) or a web deliverable (Web). For information about z/OS V2R1 support, see the Table Notes. Information about finding the appropriate PTFs is provided in the workflow step "Actions you can take before you order an IBM z15 server" and its substeps.
  • Table 2 shows a summary view of which z15 functions are available for exploitation in each z/OS release. Some functions have upgrade or exploitation considerations. Information about the applicable upgrade actions is provided in the steps and substeps for "Actions you can take before you order an IBM z15 server" and "Actions you can take after installing an IBM z15 server."

Many functions are enabled or disabled, based on the presence or absence of the required hardware and software. If you plan to use new z15 functions, you can install the software and hardware in either order. That is, there is no requirement to install either software or hardware first to use a specific function. However, because of outage windows and testing considerations, you might want to consider installing all of the software and PTFs required for the machine and the functions you plan to use first. Then, upgrade the hardware and, finally, update your customization to use the new functions.

The following table shows a summary view of which z15 server functions are included in the base support for z/OS V2R3, z/OS V2R4, and z/OS V2R5.

Table 1. z15 server functions included in the base support for z/OS V2R3, z/OS V2R4, and z/OS V2R5.

z15 function included in base z/OS support (Y/N)

V2R3 3

V2R4 3

V2R5 3

Base support ¹

PTF

Yes, and in PTFs

Yes, and in PTFs

System Recovery Boost

PTF

PTF

Yes

CPU measurement facility

PTF

PTF

Yes

FICON® Express16S+ (CHPID type FC) when using FICON or channel-to-channel (CTC) 1

  • FICON Express16S+ LX
  • FICON Express16S+ SX

PTF

Yes

Yes

New z15 machine instruction (assembly language support) 2

PTF

PTF

Yes

OSA-Express7S 1

  • OSA-Express7S GbE LX (CHPID type OSC or OSD)
  • OSA-Express7S GbE SX (CHPID type OSC or OSD)
  • OSA-Express7S 10 GbE LR (CHPID type OSD)
  • OSA-Express7S 10 GbE SR (CHPID type OSD)
  • OSA-Express7S 25 GbE SR (CHPID type OSD)

PTF

Yes

Yes

OSA-Express7S 1000BASE-T Ethernet 1 (CHPID type OSC or OSD)

PTF

Yes

Yes

CHPID type CS5 for coupling

Yes

Yes

Yes

CHPID type OSE supporting 4 or 2 ports per feature

Yes

Yes

Yes

CFCC Fair Latch Manager

PTF

PTF

Yes

Table Notes:
  1. z/OS V2R1 (compatibility only). Extended support contract for IBM Software Support Services for z/OS is required with PTFs.
  2. z/OS V2R1 with an extended support contract for IBM Software Support Services and PTFs.
  3. PTFs for base support have the following fix categories:
    • For IBM z15 Model T01, use FIXCAT value IBM.Device.Server.z15-8561.RequiredService and the FIXCATs for earlier processors.
    • For IBM z15 Model T02, use FIXCAT value IBM.Device.Server.z15T02-8562.RequiredService and the FIXCATs for earlier processors.

The exploitation of specific z15 server functions depends on the z/OS release. The following table lists the z15 functions and indicates whether each function is exploited by a specific z/OS release (Yes or No), or whether the function requires a PTF (PTF) or a web deliverable (Web). For information about finding the appropriate PTFs, see the workflow step "Actions you can take before you order an IBM z15 server." For more information about z/OS V2R1 support, see the Table Notes.

The following table shows a summary view of which z15 server functions can be exploited in z/OS V2R3, z/OS V2R4, and z/OS V2R5.

Table 2. Exploitation of z15 server functions supported by z/OS V2R3, z/OS V2R4, and z/OS V2R5.

z15 function included in base z/OS support (Y/N)

V2R3 ²

V2R4 ²

V2R5 ²

Processors: The maximum number of processors that can be configured per server.

For the z15 Model T01 (machine type 8561):

  • Up to 190 processors configurable as CPs, zIIPs, IFLs, ICFs, or optional SAPs.
  • The sum of CPs and zIIPs configured in a single z/OS LPAR cannot exceed:
    • 190 on z/OS V2R1 or later in non-SMT mode
    • 128 on z/OS V2R1 or later in SMT mode.

For the IBM z15 Model T02 (machine type 8562):

  • Up to 65 processors configurable as CPs, zIIPs, IFLs, ICFs, or optional SAPs.
  • The sum of CPs and zIIPs configured in a single z/OS LPAR cannot exceed 65 on z/OS V2R1 or later (in either SMT or non-SMT mode).

Yes

Yes

Yes

Two-way simultaneous multithreading (SMT) for zIIPs, IFLs, ICFs, or SAPs.

Yes

Yes

Yes

Channel subsystems.

The maximum number of channel subsystems (CSS) that can be configured per server.

  • For the z15 Model T01 (machine type 8561):
    • Up to six channel subsystems
    • Four subchannel sets per CSS.
  • For the z15 Model T02 (machine type 8562):
    • Up to three channel subsystems
    • Three subchannel sets per CSS.

Yes

Yes

Yes

Up to 40 TB of Redundant Array of Independent Memory (RAIM) per server. Up to 4 TB per z/OS LPAR with z/OS V2R1 or later.

Yes

Yes

Yes

2 GB Large Pages

Yes

Yes

Yes

Logical partitions.

The maximum number of logical partitions (LPARs) that can be configured per server:

  • For the z15 Model T01 (machine type 8561), up to 85 LPARs can be configured.
  • For the z15 Model T02 (machine type 8562), up to 40 LPARs can be configured.

Yes

Yes

Yes

Coupling Facility Control Code Level 24 (CFLEVEL 24). 3

Includes support for:

  • CFCC Fair Latch Manager
  • CFCC Message Path Resiliency Enhancement

PTF

PTF

Yes

Coupling Express3 (CX3) LR 3

PTF

Yes

Yes

Support for 384 Coupling CHPIDs, 96 physical ICA SR coupling links, and 64 ICP internal coupling channels 3

Yes

Yes

Yes

Support of High-Performance FICON (zHPF) single-track or multitrack operations (CHPID type FC)

PTF

PTF

Yes

CHPID type OSC supporting TN3270E and non-SNA DFT

Yes

Yes

Yes

CHPID type OSD with exploitation of two ports per CHPID

Yes

Yes

Yes

CHPID type OSD without maximum port exploitation (one port on the PCIe adapter is available for use)

Yes

Yes

Yes

CHPID type OSE supporting 4 or 2 ports per feature

Yes

Yes

Yes

FICON Express16SA (CHPID type FC) when using FICON or channel-to-channel (CTC)¹

PTF

PTF

Yes

FICON Express16SA (CHPID type FC) for support of zHPF single track or multi-track operations 1

PTF

PTF

Yes

Checksum offload for IPV6 packets (CHPID type OSD) 1

Yes

Yes

Yes

Checksum offload for LPAR-to-LPAR traffic for IPv4 and IPV6 packets (CHPID type OSD) 1

Yes

Yes

Yes

Large Send for IPV6 packets (CHPID type OSD) 1

Yes

Yes

Yes

Crypto Express7S Toleration

Yes

Yes

Yes

Crypto Express7S support of VISA Format Preserving Encryption (VFPE)

Yes

Yes

Yes

Crypto Express7S support of greater than 16 Domains

Web: Cryptographic Support for V2R2 - V2R4 (HCR77D1) with PTFs

Web: Cryptographic Support for V2R2 - V2R4 (HCR77D1) with PTFs

Yes

Crypto Express6S Exploitation

Web: Enhanced Cryptographic Support for z/OS V2.2 – z/OS V2.4 (HCD77D1)

Web: Enhanced Cryptographic Support for z/OS V2.2 – z/OS V2.4 (HCD77D1)

Yes

Crypto Express7S support of PCI-HSM compliance

Web: Enhanced Cryptographic Support for z/OS V2.2 – z/OS V2.4 (HCD77D1)

Web: Enhanced Cryptographic Support for z/OS V2.2 – z/OS V2.4 (HCD77D1)

Yes

10 GbE RoCE Express2.1 for Shared Memory Communications-Remote Direct Memory Access (SMC-R)

PTF

Yes

Yes

25 GbE RoCE Express2.1 for Shared Memory Communications - Remote Direct Memory Access (SMC-R)

PTF

Yes

Yes

IBM Integrated Coupling Adapter (ICA SR1.1) (CHPID type CS5) 3

Yes

Yes

Yes

zHyperLink Express Reads support 3

PTF

Yes

Yes

zHyperLink Express Writes support

PTF

Yes

Yes

IBM Virtual Flash Memory

Yes

Yes

Yes

IBM z/OS XL C/C++ support of the ARCH(13) and TUNE(13) parameters

No

Yes

Yes

Integrated Accelerator for z Enterprise Data Compression

PTF

PTF

Yes

IBM Fibre Channel Endpoint Security 4

Yes

Yes

Yes

IBM Z Data Privacy for Diagnostics

PTF

PTF

Yes

Quantum Safe Support

Web: Enhanced Cryptographic Support for z/OS V2.2 – z/OS V2.4 (HCD77D1) and coexistence PTFs for SMF.

Web: Enhanced Cryptographic Support for z/OS V2.2 – z/OS V2.4 (HCD77D1) and coexistence PTFs for SMF.

Yes

Table Notes:
  1. z/OS V2R1 (compatibility only). Extended support contract for IBM Software Support Services for z/OS is required with PTFs.
  2. PTFs for base support have the following fix categories:
    • For IBM z15 Model T01, use FIXCAT value IBM.Device.Server.z15-8561.RequiredService and the FIXCATs for earlier processors.
    • For IBM z15 Model T02, use FIXCAT value IBM.Device.Server.z15T02-8562.RequiredService and the FIXCATs for earlier processors.
  3. z/OS V2R1 with PTFs.
  4. IBM Fibre Channel Endpoint Security is supported on the z15 Model T01 (machine type 8561), but not on the z15 Model T02 (machine type 8562).

Web deliverables are available from the z/OS downloads page at z/OS downloads.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

IBM z15 (September 2019).

Applies to upgrade from:

z/OS V2R5, z/OS V2R4, and z/OS V2R3.

Timing:

Before you introduce a z15 server into your environment.

Is the upgrade action required?

Yes, if you want to run z/OS V2R5, z/OS V2R4, or z/OS V2R3 on a z15 server, or if you want to run a coupling facility on a z15 server. If you plan to run only a coupling facility on a z15 system, only the sysplex-related actions are relevant. However, you must install the appropriate z/OS service for systems that are running on other servers that use the z15 coupling facilities.

Target system hardware requirements:

  • z/OS requires a minimum of 8 GB of memory to IPL. When running as a z/VM guest or on an IBM Z® Personal Development Tool (zPDT), at least 2 GB is required for z/OS. If the minimum is not met, a warning WTOR is issued at IPL.
  • A z15 with Hardware Management Console (HMC) Version 2.15.0 plus microcode change levels (MCLs) and the Support Element Version 2.15.0. The IBM Z Hardware Management Appliance feature code 0100 can be ordered to provide HMC/SE functions within the CPC frame, eliminating the need for separate HMCs outside of the frame.
  • Additional hardware required for specific functions:
    • IBM devices that are attached to z14, z14 ZR1, z13, and z13s servers are supported for attachment to z15 channels, unless otherwise noted. The subject I/O devices must meet FICON architecture requirements.
    • IBM Virtual Flash Memory requires FC #0643.
    • 10 GbE RoCE Express2.1 requires FC #0432.
    • 25 GbE RoCE Express2.1 requires FC #0450.
    • New OSA-Express7S adapters require the following feature codes:
      • OSA-Express7S GbE LX requires FC #0442
      • OSA-Express7S GbE SX requires FC #0443
      • OSA-Express7S 10 GbE LR requires FC #0444
      • OSA-Express7S 10 GbE SR requires FC #0445
      • OSA-Express7S 25 GbE SR1.1 requires FC #0449
      • OSA-Express7S 1000BASE-T requires FC #0446.
      Note:

      For storage related requirements for OSA-Express7S 25GbE, refer to the topic about fixed storage considerations for OSA-Express interfaces in QDIO mode in IP Configuration Guide.

    • New FICON Express16SA cards require the following feature codes:
      • FICON Express16SA LX requires FC #0436
      • FICON Express16SA SX requires FC #0437.
    • zHyperLink Express1.1 adapter requires FC #0451.
    • Coupling Express LR requires FC #0433.
    • IBM Integrated Coupling Adapter (ICA SR1.1) requires FC #0176.
    • zHyperLink Express1.1 requires FC #0451.
    • If you plan to enable the temporary activation of additional physical zIIP processors to be used with System Recovery Boost, you require the Boost Authorization feature (FC #9930) and the Sys Recovery Boost Record feature (FC ##6802).
    • Crypto Express7S adapter: Crypto Express7S (2 port) requires FC #0898; Crypto Express7S (1 port) requires FC #0899.
    • Use of hardware acceleration for cryptographic operations, including the use of Visa, Inc. Data Secure Platform (DSP) functions requires CP Assist for Cryptographic Function (CPACF) (#3863) or a supported cryptographic feature, such as Crypto Express7S, or both. See Table Note 1.
    • Use of a new Trusted Key Entry (TKE) workstation requires TKE Rack Mount w/4768 (FC #0087) or TKE w/4768 (FC #0086). The TKE workstation is a combination of hardware and software, with other features required, depending on which functions you plan to use. Different feature codes are required if you are upgrading an existing TKE workstation from an earlier server.

      Trusted Key Entry (TKE) 9.2 License Internal Code (FC ##0881) is required if you plan to use the TKE to manage a Crypto Express7S. For example, TKE 9.2 is required to:

      • Manage any Crypto Express feature that is running in IBM Enterprise PKCS #11 (EP11) mode.
      • Manage Common Cryptographic Architecture (CCA) mode PCI-HSM settings that are available on the Crypto Express7S.

      CCA in PCI-HSM mode and EP11 also require a smart card reader (FC #0885 or #0891), plus FIPS certified smart cards (FC #0892).

Target system software requirements:

For more information, see the step "Support is delivered by service, z/OS features, and web deliverables" under "General recommendations and considerations for a z15 server." You will install the required service updates on your system when you perform the step "Install the necessary z/OS service" under "Actions you can take before you order an IBM z15 server."

Other system (coexistence or fallback) requirements:

  • The suggested practice is to install and run the required service on your existing server. This action enables you to fall back from a hardware perspective, yet maintain your software level.
  • If you have not installed the preconditioning and exploitation PTFs for CFLEVEL 17-23, note that those PTFs are required to be installed throughout your sysplex before implementing CFLEVEL 24.

    Use the appropriate fix category, as follows:

    • For IBM z15 Model T01, use FIXCAT value IBM.Device.Server.z15-8561.RequiredService
    • For IBM z15 Model T02, use FIXCAT value IBM.Device.Server.z15T02-8562.RequiredService.

  • No ICSF coexistence PTFs are necessary for the z15 models T01 or T02. However, if you are using ICSF and plan to share keys with other z/OS systems that use an earlier level of ICSF, you must install the ICSF coexistence PTFs on those earlier levels of ICSF. To identify the ICSF coexistence PTFs, see the workflow step called "Determine the level of cryptographic support you require on a z15 server" for the appropriate SMP/E fix category values to use.

Restrictions:

See the substeps in the workflow step "Restrictions for a z15 server."

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.
Table Note:
  1. IBM Z® cryptography features include VISA Format Preserving Encryption (VFPE) technology, which forms part of the Visa, Inc. Data Secure Platform (DSP). The use of VFPE technology requires a service agreement with Visa, Inc. For details, contact your Visa account manager or Visa at P2PE@visa.com. Clients who use IBM Z® cryptography features, but do not make use of the FPE functionality, are not required to enter into any such agreement with Visa.

Steps to take

Continue your upgrade to the z15 by performing the following steps in this workflow. Each step contains a number of sub-steps.

  • "General recommendations and considerations for a z15 server"
  • "Restrictions for a z15 server"
  • "Actions you can take before you order an IBM z15 server"
  • "Actions you can take after installing an IBM z15 server"
  • "Accommodate functions for the z15 to be discontinued on future servers"

Reference information

For more information about new functions to exploit, see the IBM z15 Library, which is available online in Resource Link™.


Step 3.2.1.1 : General recommendations and considerations for a z15 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

As you plan your migration to an IBM z15™ server, observe the recommendations and considerations in the steps that follow.


Step 3.2.1.1.1 : Migration actions for IBM servers are cumulative


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

If you upgrade to a z15™ server from a z14™ or z14 ZR1 server, and have performed the upgrade actions that are associated with the z14 or z14 ZR1, you have fewer upgrade actions than if you upgrade from an earlier generation server. Thus, if you upgrade from an earlier generation server, you might need to perform more upgrade actions. For example, if you are upgrading from a z13 and z13s server, you should perform the "z14 Upgrade Workflow" or the "Upgrade to an IBM z14 server" steps in the "z/OS V2R4 Upgrade Workflow".

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.1.2 : Support is delivered by service, z/OS features, and web deliverables


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The base support for the z15™ is delivered through service (PTFs). To determine which PTFs are required, obtain the current enhanced HOLDDATA file, either by using the SMP/E RECEIVE ORDER command or by downloading the 2-year file and using the SMP/E RECEIVE command to process it.

Then, use the SMP/E REPORT MISSINGFIX command to identify the missing PTFs on your system for the IBM z15. For example:

				SET BDY(GLOBAL).				REPORT MISSINGFIX ZONES( target_zone)				FIXCAT(IBM.Device.Server.z15*.**).				

The following SMP/E FIXCATs identify the PTF support for the IBM z15:

  • For the IBM z15 Model T01 server:
    • FIXCAT for required service is: IBM.Device.Server.z15-8561.RequiredService
    • FIXCAT for recommended service is: IBM.Device.Server.z15-8561.RecommendedService
    • FIXCAT for exploitation is: IBM.Device.Server.z15-8561.Exploitation
  • For the IBM z15 Model T02 server:
    • FIXCAT for required service is: IBM.Device.Server.z15T02-8562.RequiredService
    • FIXCAT for recommended service is: IBM.Device.Server.z15T02-8562.RecommendedService
    • FIXCAT for exploitation service is: IBM.Device.Server.z15T02-8562.Exploitation

The RequiredService FIXCATs identify the minimum PTFs that are required to use z/OS on the z15 --- you must install these PTFs. The RecommendedService FIXCATs group the PTFs that the IBM Service organization recommends that you install. The Exploitation FIXCATs include the new functions that are provided on the z15, which you can choose to exploit.

The Preventive Service Planning (PSP) buckets for the z15 servers are identified by an upgrade name and one or more subset names, as follows:

  • For the IBM z15 Model T01 server, the PSP Upgrade name is 8561DEVICE, and the z/OS support can be found in Subset 8561/ZOS.
  • For the IBM z15 Model T02 server, the PSP Upgrade name is 8562DEVICE, and the z/OS support can be found in Subset 8562/ZOS.

Exploitation of some functions requires a web deliverable. Specifically:

  • Exploitation of Crypto Express7S requires the Cryptographic Support for z/OS V2R2 - z/OS V2R4 (FMID HCR77D1) web deliverable.

    If you are using this web deliverable and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs identified by the following fix category: IBM.Coexistence.ICSF.z/OS_V2R2-V2R4-HCR77D1

  • If you are running z/OS V2R1 and require Crypto Express6S exploitation support for the next Generation Coprocessor support or VISA Format Preserving Encryption (FPE), you must download and install the Enhanced Cryptographic Support for z/OS V2R1-z/OS V2R3 web deliverable (FMID HCR77C0) or the Cryptographic Support for z/OS V2R1 - z/OS V2R3 web deliverable (HCR77C1).

    If you are using either of these web deliverables (HCR77C0 or HCR77C1) and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs identified by the appropriate fix category: IBM.Coexistence.ICSF.z/OS_V2R1-z/OS_V2R3-HCR77C0 or IBM.Coexistence.ICSF.z/OS_V2R1-z/OS_V2R3-HCR77C1.

  • If you are running z/OS V2R1 and require Crypto Express5S exploitation support for the next Generation Coprocessor support or VISA Format Preserving Encryption (FPE), you must download and install the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77B0) or the Cryptographic Support for z/OS V1R13 - z/OS V2R2 web deliverable (HCR77B1).

    If you are using either of these web deliverables (HCR77B0 or HCR77B1) and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs identified by the appropriate fix category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B0 or IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B1.

  • To run z/OS V2R1 on a z15™ server, you require IBM Software Support Services for extended z/OS V2R1 support.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.1.3 : Larger coupling facility structure sizes might be necessary


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

When you change the coupling facility control code level (CFLEVEL), your coupling facility structure sizes might change.

If, as part of your upgrade to a z15™ server, you change the CFLEVEL, you might have larger structure sizes than you did previously. If your CFLEVEL is identical, structure sizes are not expected to change when you upgrade from a previous server to a newer generation server.

In addition, similar to CFLEVEL 17 and later, ensure that the CF LPAR has at least 512MB of storage. CFLEVEL 24, introduced on the z15, supports the Coupling Facility use of Large Memory to improve availability for larger CF cache structures and data sharing performance with larger DB2 Group Buffer Pools (GBP). This support removes inhibitors to using large CF cache structures, enabling use of Large Memory to scale to larger DB2 Local Buffer Pools (LBP) and Group Buffer Pools (GBP) in data sharing environments.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.1.4 : Use the same software level throughout a sysplex


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Having members of a sysplex at the same software level (other than during brief upgrade periods) is good software management policy.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.1.5 : Migrate hardware and software at different times


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

To minimize the amount of change that you experience at one time, do not upgrade your software release level at the same time that you upgrade your hardware.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.1.6 : Use the latest version of SCRT


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As of z/OS V2R3, you do not need to update SCRT because it is included in the z/OS base. If you are running an earlier release of z/OS, and you use SCRT, make sure that SCRT is at the latest level. This is a requirement for sub-capacity pricing.

The latest level of SCRT for releases prior to z/OS V2R3 can be downloaded from the SCRT web site at IBM Z software pricing - Licensing - Sub-capacity licensing.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.2 : Restrictions for a z15 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

For a description of each restriction, perform the steps that follow.


Step 3.2.1.2.1 : z15 servers in a sysplex


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Be aware of the following considerations:

  • A Parallel Sysplex® that contains a z15™ server, either for a z/OS image or a coupling facility (CF) image, can contain only z13 or later servers.
  • The z15 requires ICA-SR and CE-LR fanouts. The older HCA3-O or the HCA3-O LR coupling fanouts are not supported on the z15 server.
  • Servers such as the z14, z14 ZR1, z13, or z13s, can connect to the z15 by using the Integrated Coupling Adapter Short Reach (ICA SR) and the Coupling Express Long Reach (CE LR) coupling links. Earlier systems, such as the zEC12 and zBC12, do not support ICA SR or CE LR, and therefore cannot have coupling link connectivity to the z15 server.
  • If you are running z/OS on any servers earlier than a z13 or z13s, you cannot add a z15 to that sysplex; that is, you will not be able to perform rolling IPLs to introduce a z15 server if you have any of the earlier servers as z/OS images or coupling facility images in the sysplex.
  • The earlier servers in the sysplex must be upgraded to z13 or z13s or later to have z15™ servers supported in the sysplex. If you have any z/OS images or coupling facility images on an earlier server, and you intend to introduce a z15 server into that sysplex, you must move those images to a z13 or z13s or later server before introducing the z15 server.
  • GRS supports the use of FICON CTCs for Ring configurations. However, if you are currently using ESCON CTCs for GRS ring configurations within a sysplex, consider converting to GRS Star if possible, or using XCF signaling in a GRS ring configuration. XCF sysplex signaling is preferred instead of GRS CTC connections.
  • IBM Z® servers that require time synchronization (for example, to support a base or Parallel Sysplex) must be configured in Server Time Protocol (STP) mode. STP is designed to allow multiple servers and coupling facilities to maintain time synchronization with each other, in a coordinated timing network (CTN). STP is a hardware feature of the z15, z14, z14 ZR1, z13, z13s, zEC12, and zBC12. The most recent servers (z15, z14, z14 ZR1, z13, and z13s) can participate only in an STP-only CTN.
  • Starting with IBM z15, the IBM Z Hardware Management Appliance (FC #0100) can be ordered to provide HMC/SE functions within the CPC frame, eliminating the need for separate HMCs outside of the frame.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.2.2 : HCD and HCM support for the z15


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As with previous servers, hardware can be defined on any supported operating system and server. However, dynamic activation of new server and new adapter types can be done only on z15™ and future high-end IBM Z® servers. Dynamic activation is supported on z/OS V2R1 and later releases.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3 : Actions you can take before you order an IBM z15 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

These are the upgrade actions that you perform on your current system, either because they require the current system or because they are possible on the current system. You do not need the z15™ server to make these changes, and the changes do not require the z15™ server once they are made. For example, discontinuing use of hardware that is no longer supported.


Step 3.2.1.3.1 : Review the Large Systems Performance Reference (LSPR)


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The Large Systems Performance Reference (LSPR) is designed to provide comprehensive z/Architecture® processor capacity ratios for different configurations of central processors (CPs) across a wide variety of system control programs and workload environments.

The LSPR is available in IBM Resource Link™ at the following site: Large Systems Performance Reference for IBM Z.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.2 : Implement an STP timing network


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

This action is needed because Sysplex Timers (9037-002) are not supported on z15™ servers.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.3 : Upgrade from unsupported hardware features to newer technology


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

This action is needed because specific features are not available on the z15™ server.

The following hardware features are not supported on the z15™ server. They cannot be ordered on the z15 and cannot be carried forward from an upgrade on an earlier server to the z15.

  • Host Channel Adapter (HCA) for InfiniBand is no longer supported, including the following features:
    • HCA2-O and HCA2-O LR features
    • HCA3-O and HCA3-O LR features

    Enterprises must upgrade from HCA channels to one of the following coupling links:

    • For high-speed short-range coupling connectivity, the IBM Integrated Coupling Adapter (ICA SR) is a two-port, short-distance coupling fanout that uses a new coupling channel type: CS5. The ICA SR can only be used for coupling connectivity between z15, z14, z14 ZR1, z13, and z13s servers. The ICA SR fanout requires new cabling, and can connect only to another ICA SR.
    • For long-range coupling connectivity, the Coupling Express® Long Reach (CE LR) is a two-port, long-distance coupling adapter that uses a new coupling channel type: CL5. The CE LR can be used only for coupling connectivity between z15, z14, z14 ZR1, z13, and z13s servers.

    The suggested practice is to order ICA SR (#0172) or CE LR (#0433) on the z15™ servers that are used in a Parallel Sysplex to help ensure coupling compatibility with future server generations.

  • CHPID type OSN (OSA-Express for NCP) is not supported on the OSA-Express5S GbE LX feature
  • OSA-Express4S features
  • Crypto Express3 and Crypto Express4S
  • InterSystem Channel-3 (ISC-3) coupling links feature
  • FICON Express4
  • zEDC Express (FC #0420). In the z15, the compression functions are moved into the processor chip, which is referred to as IBM Integrated Accelerator for z Enterprise Data Compression (zEDC). As an integrated part of the z15™ processor chip, the Integrated Accelerator for zEDC does not require the purchase of a hardware feature or usage of I/O slots.
  • IBM Flash Express (features #0402 and #0403), which is replaced by IBM Virtual Flash Memory (VFM), starting with the z14. VFM implements Extended Asynchronous Data Mover (EADM) Architecture that uses HSA-like memory instead of Flash card pairs. No application changes are required to change from IBM Flash Express to VFM.
  • As of HMC version 2.15.0, new builds of the Hardware Master Console (HMC) and the Support Element (SE) no longer include a CD/DVD drive as part the HMC server hardware. Instead, the HMC provides two options for installing functional updates: USB media and electronic delivery. These solutions are available for:
    • Firmware for the HMC or Support Element
    • eBusiness on Demand (eBoD) records, such as On/Off Capacity on Demand (On/Off CoD)
    • Operating system code, as used for Load from Removable Media or the Server task.

    If you select to use USB media, the appropriate USB Flash Memory Drive Media is provided with the particular feature, using either of the following feature codes:

    • Feature code 0843: USB Load media that can be used for IBM Z operating system code
    • Feature code 0848: USB Backup media that can be used for an HMC or SE Critical Data Backup task.

    If USB media is not acceptable for your environment, choose electronic delivery instead. Order feature code 0846 (No Physical Media Option) and follow the instructions on how to electronically deliver the required content over the network by using any of the following options:

    • Z Remote Support Facility (zRSF)
    • IBM Resource Link
    • FTP/SFTP/FTPS Server connections from the HMC.

    For an electronic only delivery environment, two HMCs are required on every unique network subnet on which an HMC, SE, or TKE workstation is connected.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.4 : Carry forward hardware features


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The following hardware features are not orderable on z15™ servers. If they are installed on your existing server at the time of an upgrade to a z15 server, they can be retained or carried forward.

  • TKE with/4768 #0080 or #0081
  • TKE workstation #0085 and #0086
  • HMC #0082, #0083, #0095, #0096
  • HMC Rack KMM #0154
  • TKE Rack Keyboard/Monitor/Mouse #0156
  • Internal Coupling Adapter Short Reach (ICA SR) #0172
  • Fanout Airflow PCIe #0174
  • FICON Express8S 10KM LX #0409
  • FICON Express8S SX #0410
  • 10 GbE RoCE Express #0411
  • 10 GbE RoCE Express #0412
  • OSA-Express5S GbE LX #0413
  • OSA-Express5S GbE SX #0414
  • OSA-Express5S 10 GbE LR #0415
  • OSA-Express5S 10 GbE SR #0416
  • OSA-Express5S 1000BASE-T #0417
  • FICON Express16S LX #0418
  • FICON Express16S SX #0419
  • OSA-Express6S GbE LX #0422
  • OSA-Express6S GbE SX #0423
  • OSA-Express6S 10 GbE LR #0424
  • OSA-Express6S 10 GbE SR #0425
  • OSA-Express6S 1000BASE-T #0426
  • FICON Express16S+ LX #0427
  • FICON Express16S+ SX #0428
  • OSA-Express7S 25 GbE SR #0429
  • 25 GbE RoCE Express2 #0430
  • zHyperLink Express #0431
  • Coupling Express LR #0433
  • Addl smart cards #0884
  • TKE Smart Card Reader #0885
  • Crypto Express5S #0890
  • TKE Smart Card Reader #0891
  • NXP Smart Card w/FIPS #0892
  • Crypto Express6S #0893
  • 512 GB MEM DIMM(5/FEAT) #1631.

For information about supported storage controllers, see the step "Ensure that you are using supported servers, storage controllers, and machine facilities" in the z/OS V2R4 Upgrade Workflow.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.5 : Determine the level of cryptographic support you require on a z15 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The level of function that is provided for cryptographic support differs by z/OS release and the installed ICSF web deliverable. Also, toleration PTFs are available for some cryptographic web deliverables.

For z/OS V2R5, the base level of ICSF (HCR77D2) is included in z/OS.

For z/OS V2R4, consider the following:

  • If you are using the level of ICSF that is shipped as part of z/OS V2R4 (FMID HCR77D0), you can use most functions of the Crypto Express7S feature on a z15™ server.
  • ICSF Web Deliverable HCR77D1 - Cryptographic Support for z/OS V2R2 – z/OS V2R4 (FMID HCR77D1) provides some additional function and also incorporates enhancements that are available in PTFs for the base level of ICSF included in z/OS V2R4. This web deliverable includes support for:
    • Crypto Express7S adapter
    • Ability to use CP Assist for Cryptographic Functions (CPACF) for certain clear key ECC operations
    • CCA Release 5.5 and CCA Release 6.3
    • Coupling Facility Level (CFLEVEL) 24
    • Integrated Accelerator for z Enterprise Data Compression
    • System Recovery Boost
    • IBM Data Privacy Passports
    • IBM Data Privacy for Diagnostics.

    If you are using this web deliverable and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs that are identified by SMP/E fix category IBM.Coexistence.ICSF.z/OS_V2R2-V2R4-HCR77D1.

  • If you require support for more than 16 domains on Crypto Express7S, you must install the PTFs that are identified by the SMP/E fix category for the z15™ server: IBM.Device.Server.z15-8561.Exploitation.

For z/OS V2R3, consider the following:

  • If you are using the level of ICSF that is shipped as part of z/OS V2R3 (FMID HCR77C0), you can use most functions of the Crypto Express6S feature on a z15™ server.
  • ICSF Web Deliverable HCR77D1 - Cryptographic Support for z/OS V2R2 – z/OS V2R4 (FMID HCR77D1) provides additional function and enhancements. If you are using this web deliverable and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs that are identified by SMP/E fix category IBM.Coexistence.ICSF.z/OS_V2R2-V2R4-HCR77D1.
  • ICSF Web Deliverable HCR77C1 - Cryptographic Support for z/OS V2R1 - z/OS V2R3 provides some additional function and also incorporates enhancements that are available in PTFs for the base level of ICSF included in z/OS V2R3. The web deliverable includes support for a PCI HSM (“ Payment Card Industry Hardware Security Module”) configured CCA coprocessor. Crypto Express6S also introduces the use of X.509 certificates in CCA. If you are using this web deliverable and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs that are identified by SMP/E fix category IBM.Coexistence.ICSF.z/OS_V2R1-V2R3-HCR77C1

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.6 : Install the necessary z/OS service


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

IBM recommends that you use the SMP/E REPORT MISSINGFIX command to identify PTFs for the z15™ server that you do not already have installed. To do so, specify IBM.Device.Server.* and IBM.Function.* as the fix categories for the REPORT MISSINGFIX command. This command identifies not only the z15™ support PTFs, but also the PTFs for prior generations of IBM servers that you might need, and those required to enable various functions. Also, REPORT MISSINGFIX creates a batch job for the SMP/E RECEIVE ORDER command that you can use to get any PTFs you do not already have. SMP/E also provides an Explorer function that you can use to find new fix categories that might be of interest.

For descriptions of the fix categories, see the Values and Descriptions page at IBM Fix Category Values and Descriptions. For more information about the REPORT MISSINGFIX command, see z/OS SMP/E Commands.

Here is an example of the SMP/E control statements you can use for REPORT MISSINGFIX:

				SET BDY(GLOBAL).                REPORT MISSINGFIX ZONES( target zone)                FIXCAT(IBM.Device.Server.**, IBM.Function.*).                

If you want to use specific fix categories, you can specify the following fix categories either individually or together for the z/OS PTFs that are required to use a z15™ server, exploit its functions and features, and those that IBM recommends that you install if you are using a z15™ server. Also needed are the fix categories for intermediate servers.

  • For the IBM z15 Model T01:
    • IBM.Device.Server.z15-8561.RequiredService
    • IBM.Device.Server.z15-8561.Exploitation
    • IBM.Device.Server.z15-8561.RecommendedService
  • For the IBM z15 Model T02:
    • IBM.Device.Server.z15T02-8562.RequiredService
    • IBM.Device.Server.z15T02-8562.Exploitation
    • IBM.Device.Server.z15T02-8562.RecommendedService

If you are exploiting z15™ capabilities by installing a web deliverable, more PTFs might be required. Follow the instructions in the Program Directory that is associated with each web deliverable to identify the required PTFs.

If you choose not to use the Recommended Service fix category for your z15 server, you can, alternatively, find lists of the recommended PTFs in the Preventive Service Planning (PSP) “buckets” for the applicable hardware and software. However, note that using PSP buckets and checking the status of the PTFs listed in them is more time-consuming and potentially error-prone than using REPORT MISSINGFIX with the appropriate fix category:

  • For the IBM z15 Model T01, the PSP Upgrade name is 8561DEVICE, and the z/OS support can be found in Subset 8561/ZOS.
  • For the IBM z15 Model T02, the PSP Upgrade name is 8562DEVICE, and the z/OS support can be found in Subset 8562/ZOS.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.7 : Run the CFSIZER tool


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

If you are moving your coupling facilities, and the coupling facility structures are on a higher CFLEVEL than they were previously, run the Coupling Facility Structure Sizer (CFSIZER) tool to find out whether you must increase coupling facility structure sizes. Prepare to make the necessary changes to the CFLEVEL as indicated by the tool.

You can download the CFSIZER tool at: Coupling Facility sizer.

Also, see the following step in the z/OS V2R4 Upgrade Workflow:

  • "Update your CFRM policy with coupling facility structure size changes"

Note: After you make a coupling facility available on the new hardware, you can run the Sizer utility, which is an authorized z/OS program that you can use to evaluate structure size changes. The Sizer utility is distinct from CFSizer, and should be run after the new hardware (CFLEVEL) is installed, but before any CF LPAR on the new hardware is populated with structures. You can download the Sizer utility at CFSizer Alternate Sizing Techniques.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.8 : Prepare for the new machine instruction mnemonics


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The instruction set has been expanded on the z15™ server, as is usual for new servers. Each machine instruction is represented by a mnemonic in Assembler language. It is possible that the new mnemonics can match names that you chose for Assembler macro instructions. If such naming collisions occur, the Assembler default opcode table (UNI) processes new mnemonics as instructions, not as macros, after z15™ required service is installed. If this occurs, it is likely to cause Assembler error messages and can cause incorrect object code to be generated. If you write programs in Assembler Language, compare the names of your existing Assembler macro instructions to the new machine instructions, to identify any such conflicts or collisions that would occur. The Assembler macro instructions are documented in z/Architecture Principles of Operation. For information about a tool to help in identifying mnemonic conflicts, see the IBM Techdocs web site under Presentations and Tools. Search for the Techdoc PRS5289.

If a conflict is identified, take one of these actions:

  • Change the name of your macro instruction.
  • Specify PARM='...OPTABLE(YOP)...' (or some other earlier opcode table).
  • Specify a separate ASMAOPT file containing assembler options such as in the previous method (this method requires no changes to source code or JCL).
  • Add as the first statement of your source program: *PROCESS OPTABLE(YOP) (or some other earlier opcode table).
  • Specify the PROFILE option either in JCL or the ASMAOPT file, and the specified or default member of the SYSLIB data set is copied into the front of the source program.
  • If you must use both a new instruction and a macro with the same name in an assembly, use a coding technique that allows the use of a new instruction and a macro with the same name in an assembly, such as HLASM mnemonic tags ( :MAC:ASM).

To help you associate the OPTABLE levels with IBM Z processor generations:

  • HLASM APAR PH03536 defines OPTABLE names Z9 through Z14 as synonyms for ZS3 through ZS8.
  • HLASM APAR PH00902 adds OPTABLE name Z15 and synonym ZS9.

Similarly, HLASM APAR PH00902 extends the MACHINE option to support various other names, based on short forms of the IBM machine name, such as zEC12 and z990. This APAR adds support for values in the form ARCH-n, to select the table that most closely corresponds to the ARCH(n) option in IBM compilers for C, COBOL, and PL/I. For example, both MACHINE(z15) and MACHINE(ARCH-13) are supported with the installation of HLASM APAR PH00902.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.9 : Learn about the HiperDispatch enhancement


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In HiperDispatch processing, changes in LPAR weight can cause I/O enabled vertical-high (Vh) and vertical-medium (Vm) processors to be converted to vertical-low (Vl) processors, and immediately parked by HiperDispatch. That is, the Vh and Vm processors can be pushed to the lowest configured online processors.

Starting with z/OS V2R4, the system resources manager (SRM) component of z/OS reverses the search direction that is used to find processors for I/O enablement. SRM enables processors for I/O interrupts from the lowest configured CPU ID to the highest configured CPU ID. This enhancement keeps Vh or Vm processors enabled for I/O interrupts after processor topology changes.

The HiperDispatch enhancement is included in the base for z/OS V2R5 and z/OS V2R4 base. It can be added to z/OS V2R3 by installing the PTF for APAR OA55935. It is identified by the following SMP/E fix categories:

  • For the IBM z15 Model T01, use fix category IBM.Device.Server.z15-8561.Exploitation
  • For the IBM z15 Model T02, use fix category IBM.Device.Server.z15T02-8562.Exploitation

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.10 : Learn about the z/OS SLIP enhancements


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The z/OS SLIP command is enhanced to monitor an address or range of addresses for a key change and in response take a memory dump or set a trace. This behavior is supported in z/OS V2R4 running on the z15. No toleration support is required on earlier releases.

To enable the SLIP function, enter the SLIP command with new options, as follows:

SLIP SET[,options],END

To disable the SLIP function, enter the SLIP command with new options, as follows:

SLIP DEL[,options]

For more information, see SLIP command in z/OS MVS System Commands.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.11 : Accommodate the changes to default ARCH and TUNE level


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The z15™ supports the new levels ARCH(13) and TUNE(13), which are needed to take advantage of most of the enhanced vector instructions available on the z15™ in z/Architecture mode. ARCH(13) produces code that uses instructions that are available on the z15, such as the following:

  • Vector Enhancement Facility 2
  • Miscellaneous-Instruction-Extension Facility 3
  • Aligned Vector Load/Store Hint instructions
  • Limited exploitation of Vector Packed Decimal Enhancement Facility.

Application developers can recompile their applications with the ARCH 13 compiler option to instruct the compiler to generate code that uses the instructions available on the z15. This action can bring performance improvements for applications without requiring any changes to source code.

It is recommended that you upgrade to the IBM z/OS XL C/C++ V2.4.1 web deliverable for IBM z/OS V2.4, which became available on December 13, 2019. This new compiler supports the C11, C++11, and C++14 language standards. It combines the C language (Clang) infrastructure with the existing advanced optimization technology in the IBM XL compilers to exploit the latest z/Architecture, including the IBM z15. The z/OS XL C/C++ V2.4.1 compiler supports English messages and EBCDIC and ASCII execution character sets, and generates AMODE 64 code, making it ideal for z/OS UNIX users who are porting applications from distributed platforms.

The XL C/C++ V2.4.1 web download is available as a no-charge add-on for installations that have enabled the XL C/C++ compiler (an optionally priced feature) on z/OS V2.4 only. It coexists with and does not replace the base XL C/C++ V2.4 compiler. XL C/C++ V2.4 and V2.4.1 compilers are both designed to be used independently and are also serviced and supported independently.

For the latest offerings from the IBM XL C/C++ compiler family on z/OS, see the z/OS downloads page at z/OS downloads.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.12 : Upgrade actions for IBM Integrated Accelerator for z Enterprise Data Compression (zEDC)


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In the z15, the compression functions are moved into the processor chip, which is referred to as IBM Integrated Accelerator for z Enterprise Data Compression (zEDC). IBM Integrated Accelerator for zEDC replaces zEDC Express (FC #0420). IBM Integrated Accelerator for zEDC uses industry standard compression formats for file compression that can enable reduction in the size of data, which can save storage space and increase data transfer rates. The z/OS APIs, both authorized and zlib, transparently enable all existing software exploitation on z15, which was already enabled on z14 and earlier with zEDC Express. Support is available on z/OS V2R3, z/OS V2R4, and z/OS V2R5 when running on z15. No toleration support is required.

Data that is compressed with zEDC Express can be decompressed with IBM Integrated Accelerator for zEDC. The software inflate routine is updated to be RFC-compliant. This change allows for fallback so that IBM Integrated Accelerator for zEDC compressed data can be decompressed on z14 and earlier servers.

As with zEDC Express, IBM Integrated Accelerator for zEDC compression supports two types of processing:

  • Synchronous processing in problem state, which is requested through the zlib data compression library services
  • Asynchronous processing in authorized state, which is requested through the IBM Z authorized compression services.

As was done previously for zEDC, parmlib member IFAPRDxx is used to enable compression. However, with IBM Integrated Accelerator for zEDC compression on the z15, you use IFAPRDxx only for enabling asynchronous processing. It is not required for zlib-based (problem state) uses.

The following example shows a typical IFAPRDxx entry for IBM Integrated Accelerator for zEDC compression, which uses the same format as the zEDC Express. If your IFAPRDxx member already contains this entry, you can retain it on the z15.

PRODUCT OWNER('IBM CORP')				NAME('Z/OS')				FEATURENAME('ZEDC')				ID(5650-ZOS)				VERSION(*)				RELEASE(*)				MOD(*)				STATE(ENABLED)

Before upgrading to the z15, you must install the z/OS zlib PTFs for this support, which are identified by the following SMP/E fix categories:

  • For the IBM z15 Model T01, use fix category IBM.Device.Server.z15-8561.RequiredService
  • For the IBM z15 Model T02, use fix category IBM.Device.Server.z15T02-8562.RequiredService

Also, you must apply the PTF for APAR OA56143.

Then, relink your applications with the updated zlib data compression library. If the PTFs are not installed, z/OS attempts to find a zEDC device, which is not supported on the z15. If so, no compression or decompression can occur.

The IBM Z Batch Network Analyzer (zBNA) tool is updated to provide usage estimation for IBM Integrated Accelerator for zEDC compression.

For more information about the zBNA tool, see IBM Techdoc PRS5132 at IBM Z Batch Network Analyzer (zBNA) Tool.

In the future, after you have upgraded all servers to the z15™ level (including servers that are used for disaster recovery), and you have installed the related PTFs on all of your z/OS systems, you might have the following clean-up actions to perform:

  • In parmlib member IQPPRMxx, the MAXSEGMENTS option is obsolete and therefore ignored. Also, the defaults for DEFMINREQSIZE and INFMINREQSIZE are changed and those values can no longer be updated through parmlib. You can remove these settings from your IQPPRMxx parmlib member.
  • Applications that use zlib no longer require READ access to SAF resource FPZ.ACCELERATOR.COMPRESSION in the FACILITY CLASS. You can remove these application authorizations from your external security manager, such as RACF

Reference information

For more information, see Integrated Accelerator for zEnterprise Data Compression (zEDC) content solution.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.3.13 : Upgrade the I/O Configuration Program (IOCP) for z15


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

It is possible carry forward an IOCDS from a z13 or z14, if no new functions are required from the z15. However, to use the new I/O hardware that is available only on the z15, you must apply the required PTFs, which are identified by the following SMP/E fix categories:

  • For the IBM z15 Model T01, use fix category IBM.Device.Server.z15-8561.RequiredService
  • For the IBM z15 Model T02, use fix category IBM.Device.Server.z15T02-8562.RequiredService

Also, you must apply the PTF for APAR OA56761.

Note that the z15™ I/O hardware includes:

  • Increased coupling CHPIDs per CEC from 256 to 384
  • Support for increased ICA-SR to 96 and ICP to 64.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.4 : Actions you can take after installing an IBM z15 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

These are migration actions that you perform only after you have installed the z15™ server. You need a running z15™ server to perform these actions.

For information about PTFs, see the notes for Table 1 in the step "Migrate to an IBM z15 server."


Step 3.2.1.4.1 : FICON Express16SA


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

FICON Express16SA supports a link data rate of 16 gigabits per second (Gbps) and auto-negotiation to 8 Gbps for synergy with current generation switches, directors, and storage devices. With support for native FICON, High Performance FICON for z Systems (zHPF), and Fibre Channel Protocol (FCP), the IBM z15™ server is designed to help you to prepare for an end-to-end 16 Gbps infrastructure to meet the lower latency and increased bandwidth demands of your applications.

The FICON Express16SA adapter will work with your existing fiber optic cabling environment, both single mode and multimode optical cables.

Note:FICON Express16SA is not supported on the z15 Model T02 server.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.4.2 : Upgrade to Virtual Flash Memory (VFM)


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Beginning with the IBM z14 server, IBM Virtual Flash Memory (VFM) is the replacement for the Flash Express features (#0402, #0403), which were available on the IBM zEC12 and IBM z13. No application changes are required to change from IBM Flash Express to VFM.

Ensure that you replace your Flash memory with adequate VFM.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.4.3 : Upgrade actions for Hardware Instrumentation Services (HIS)


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

New extended and crypto counters and diagnostic samples are added for the z15. If you want to enable them, you must have Hardware Instrumentation Services (HIS) set up on z/OS.

To start or stop collecting extended or crypto counters or diagnostic sampling, enter the command MODIFY HIS.

No toleration support is needed.

If you want to ignore the HIS enhancements, you might need to update your HIS profilers. For more information, see the topic about starting, configuring, and stopping hardware event data collection. in z/OS MVS System Commands.

Note: If you use the CPU Measurement Facility, IBM recommends that your installation collect SMF 113 subtype 1 and 2 records. IBM also recommends that products process SMF 113 subtype 1 records when available because that is where future enhancements are made. If subtype 1 records are not available, products can process subtype 2 records.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.4.4 : Learn about System Recovery Boost


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

New for the z15, this enhancement can provide faster operating system IPL, middleware and workload restart and recovery, and planned shutdown. During a boost period that applies during operating system shutdown and following a reIPL or restart, the IBM z15™ can make additional processing capacity available to the system in a variety of ways to help accelerate processing, and apply that same boosted capacity to improve workload throughput and response time and elapsed time during the boost. Enhancements in Geographically Dispersed Parallel Sysplex (GDPS) automation are also designed to provide faster, more efficient, and more highly-parallel orchestration of GDPS automated reconfiguration activities, such as activating or deactivating images, IPLing images, and so on.

System Recovery Boost works by providing additional processor capacity and parallelism during a boost period, using your installation's already-entitled CPUs and zIIPs. System Recovery Boost does this without increasing the four-hour rolling average (4HRA) IBM software billing cost or MSU consumption associated with your workload during this time.

Note: The IBM z15 Model T02 does not provide the System Recovery Boost Upgrade capability to add additional "temporary capacity" zIIP processors. Thus, the z15 Model T02 does not offer System Recovery Boost Upgrade Feature Codes 9930 and 6802.

For more information about System Recovery Boost, see the following books:

  • IBM z15 Technical Introduction, SG24-8850
  • IBM Z Capacity on Demand User's Guide, SC28-6985-03

These books are included in the IBM z15 Library, which is available online in Resource Link™.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.4.5 : Grant cross-partition authority to the support element


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In the support element (SE) on the z15, the setting for the “Cross Partition Authority” option is replaced by new security settings on the System Details panel and the Customize Image Profiles panel. You must grant the SE the authority to accept the BCPii APIs that flow from the user application through the HWIBCPii address space. With this enablement, a logical partition can issue a subset of control program instructions to other logical partitions that are activated on the same CPC.

For more information, see the workflow step named "Enable BCPii communications on the support element."

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.4.6 : Learn about IBM Integrated Accelerator for z Enterprise Data Compression (zEDC)


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Beginning with the z15, IBM Integrated Accelerator for z Enterprise Data Compression (zEDC) replaces the zEDC Express (FC #0420). As an integrated part of the z15™ processor chip, the Integrated Accelerator for zEDC does not require the purchase of a hardware feature or usage of I/O slots.

No change is required when z/OS is upgraded from a z14 to a z15.

Observe the following differences in processing:

  • RMF changes:
    • On earlier IBM Z servers, you used the RMF PCIE report to monitor the usage of zEDC devices. Starting with the z15, you can now monitor compression activity by referring to the I/O Queuing Activity report and the Extended Asynchronous Data Mover (EADM) device summary instead. RMF EADM reporting (SMF 74.10), which was previously known as Storage Class Memory (SCM) Statistics, is enhanced with asynchronous execution information.
    • On the z15, the RMF PCIE report no longer contains any information about compression.
  • Synchronous mode compression is not recorded; it is treated as an instruction invocation.
  • Asynchronous mode compression is recorded, as follows:
    • SMF30 information is captured
    • In RMF, the EADM device summary provides information about compression.
    • SAP utilization is updated to include time for compression and decompression.

Reference information

For more information, see Integrated Accelerator for zEnterprise Data Compression (zEDC) content solution.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.5 : Accommodate functions for the z15 to be discontinued on future servers


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

Note:

IBM's statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM's sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code, or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion.

The steps in this section involve changes in hardware support that could affect your environment. Make the appropriate changes, as needed.


Step 3.2.1.5.1 : Prepaid On/Off Capacity on Demand tokens will not carry forward


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Beginning with IBM z15™, new prepaid On/Off Capacity on Demand (On/Off CoD) temporary CP resource tokens do not carry forward to future systems. On/Off CoD from IBM allows you to enable and disable hardware engines to meet temporary peak business needs. On the IBM Z platform, this hardware offering is available exclusively on supported IBM Z servers. Charges that are related to both hardware and software depend on the duration of the temporary enablement and the capacity enabled.

Beginning with IBM z15 Model T02, prepaid tokens for On/Off Capacity on Demand (On/Off CoD) will expire 5 years after the LICCC expiration date.

Note: IBM's statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM's sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code, or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.1.5.2 : Prepare for the removal of support for TLS 1.0 and TLS 1.1 for SE, HMC, and OSC


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

IBM z15™ is planned to be the last IBM Z server to to support the use of the Transport Layer Security protocol versions 1.0 (TLS 1.0) and version 1.1 (TLS 1.1) for establishing secure connections to the Support Element (SE), Hardware Management Console (HMC), and Open Systems Adapter (OSA) Integrated Console Controller (channel path type OSC).

Note: IBM's statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM's sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code, or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 3.2.2 : Upgrade to an IBM z14 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

Description

The IBM z14™ (z14™) provides a scalable, highly available platform that delivers differentiated value to enable business growth, reduce cost, and protect existing investments. z/OS V2R3 enhances the role of the z14 by supporting solutions for a trusted digital economy. Capabilities that are designed to optimize high availability, performance, security, and operational flexibility can help organizations grow and secure their most critical transaction environments.

The IBM z14 family of mainframes includes the following models, which are dual frame configurations: M01, M02, M03, M04, M05. The newest addition to the IBM z14 family, the IBM z14™ Model ZR1 (z14 ZR1), is a single frame configuration. The z14 ZR1 is designed for clients who do not need the capacity of the larger M01-M05 models.

In this document, references to "z14" pertain to all models of the IBM z14, including the z14 Model ZR1, unless otherwise noted.

z/OS base support for specific z14 functions depends on the z/OS release. The following table lists the z14 functions and indicates whether each function is included in a specific z/OS release (Yes or No), or whether the function requires a PTF (PTF) or a web deliverable (Web). For information about finding the appropriate PTFs, see the workflow step called "Actions you can take before you order an IBM z14 server." For more information about V1R13 support, see the Table Notes.

The following table shows a summary view of which z14 server functions are included in the base support for z/OS V2R3, z/OS V2R4, and z/OS V2R5.

z14 function included in base z/OS support (Y/N)

V2R3 4

V2R4 4

V2R5 4

Base support ¹

PTF

Yes, and in PTFs

Yes, and in PTFs

CHPID type CS5 for coupling

Yes

Yes

Yes

CHPID type OSE supporting 4 or 2 ports per feature

Yes

Yes

Yes

CHPID type OSM for intranode management network (INMN)

Yes

Yes

Yes

CPU measurement facility

Yes

Yes

Yes

Crypto Express6S Toleration 2

PTF

Yes

Yes

FICON® Express8S (CHPID type FC)

Yes

Yes

Yes

FICON Express16S (CHPID type FC)

Yes

Yes

Yes

FICON Express16S+ (CHPID type FC) when using FICON or channel-to-channel (CTC) 3

  • FICON Express16S+ LX
  • FICON Express16S+ SX

PTF

Yes

Yes

IBM z BladeCenter Extension (zBX) Model 004

Yes

Yes

Yes

IBM z Unified Resource Manager

Yes

Yes

Yes

New z14 machine instruction (assembler support) 3

PTF

Yes

Yes

OSA-Express6S (CHPID type OSD) 3

  • OSA-Express6S GbE LX
  • OSA-Express6S GbE SX
  • OSA-Express6S 10 GbE LR
  • OSA-Express6S 10 GbE SR
  • OSA-Express6S 1000BASE-T

Yes

Yes

Yes

Parallel Sysplex Infiniband (PSIFB) Coupling Link 5

Yes

Yes

Yes

z/OS global resource serialization (GRS) support for FICON CTCs

Yes

Yes

Yes

Table Notes:
  1. z/OS V1R13 (compatibility only). Extended support contract for IBM Software Support Services for z/OS is required with PTFs.
  2. z/OS V1R13 with PTFs, the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 (HCR77B0) Web deliverable installed, and an extended support contract for IBM Software Support Services. The web deliverable is available at z/OS downloads.
  3. z/OS V1R13 with an extended support contract for IBM Software Support Services and PTFs.
  4. PTFs for base support have the following fix categories:
    • For IBM z14 models M01 through M05, use FIXCAT value IBM.Device.Server.z14-3906.RequiredService and the FIXCATs for earlier processors.
    • For IBM z14 Model ZR1, use FIXCAT value IBM.Device.Server.z14ZR1-3907.RequiredService and the FIXCATs for earlier processors.
  5. InfiniBand coupling links are not supported on the z14 Model ZR1.

The exploitation of specific z14 server functions depends on the z/OS release. The following table lists the z14 functions and indicates whether each function is exploited by a specific z/OS release (Yes or No), or whether the function requires a PTF (PTF) or a web deliverable (Web). For information about finding the appropriate PTFs, see the workflow step called "Actions you can take before you order an IBM z14 server." For more information about V1R13 support, see the Table Notes.

The following table shows a summary view of which z14 server functions can be exploited in z/OS V2R3, z/OS V2R4, and z/OS V2R5.

z14 function included in base z/OS support (Y/N)

V2R3²

V2R4²

V2R5²

Processors: The maximum number of processors that can be configured per server.

For IBM z14 models M01 through M05:

  • Up to 170 processors configurable as CPs, zIIPs, IFLs, ICFs, or optional SAPs.
  • The sum of CPs and zIIPs configured in a single z/OS LPAR cannot exceed:
    • 170 on z/OS V2R1 or later in non-SMT mode
    • 128 on z/OS V2R1 or later in SMT mode.

For IBM z14 Model ZR1:

  • Up to 30 processors configurable as CPs, zIIPs, IFLs, ICFs, or optional SAPs.
  • The sum of CPs and zIIPs configured in a single z/OS LPAR cannot exceed 30 on z/OS V2R1 or later (in either SMT or non-SMT mode).

Yes

Yes

Yes

Two-way simultaneous multithreading (SMT)

Yes

Yes

Yes

Channel subsystems.

The maximum number of channel subsystems (CSS) that can be configured per server:

  • For IBM z14 models M01 through M05:
    • Up to six channel subsystems
    • Up to four subchannel sets per CSS.
  • For IBM z14 Model ZR1:
    • Up to three channel subsystems
    • Up to three subchannel sets per CSS.

Yes

Yes

Yes

Up to 4 TB of Redundant Array of Independent Memory (RAIM) per z/OS LPAR with z/OS V2.1 or later.

Yes

Yes

Yes

Transactional memory

Yes

Yes

Yes

2 GB Large Pages

Yes

Yes

Yes

Logical partitions.

The maximum number of logical partitions (LPARs) that can be configured per server:

  • For IBM z14 models M01 through M05, up to 85 LPARs can be configured.
  • For IBM z14 Model ZR1, up to 40 LPARs can be configured.

Yes

Yes

Yes

Coupling Facility Control Code Level 22 (CFLEVEL 22)

Yes 3

Yes

Yes

Coupling Express LR (CHPID type CL5)

Yes

Yes

Yes

Support for 256 Coupling CHPIDs

Yes

Yes

Yes

Support of High Performance FICON (zHPF) single-track or multitrack operations (CHPID type FC)

Yes

Yes

Yes

IBM Integrated Coupling Adapter Fanout (ICA SR) (CHPID type CS5)

Yes

Yes

Yes

CHPID type OSX for access control to the intra-ensemble data network (IEDN) from IBM z14 to Unified Resource Manager functions

Yes

Yes

Yes

CHPID type OSC supporting TN3270E and non-SNA DFT

Yes

Yes

Yes

OSA-Express6S (CHPID type OSD) without maximum port exploitation

Yes

Yes

Yes

OSA-Express6S IWQ IPSec

PTF

Yes

Yes

OSA-Express6S IWQ zCX

No

PTF

PTF

CHPID type OSD with exploitation of two ports per CHPID

Yes

Yes

Yes

Inbound workload queuing for Enterprise Extender (CHPID type OSD)

Yes

Yes

Yes

Checksum offload for IPv6 packets (CHPID type OSD)

Yes

Yes

Yes

Checksum offload for LPAR-to-LPAR traffic for IPv4 and IPv6 packets (CHPID type OSD)

Yes

Yes

Yes

Large Send for IPv6 packets (CHPID type OSD)

Yes

Yes

Yes

Crypto Express6S support of VISA Format Preserving Encryption (VFPE)

Yes

Yes

Yes

Crypto Express6S support of greater than 16 Domains

Yes

Yes

Yes

Crypto Express6S Exploitation

Web: Cryptographic Support for z/OS V2R1 - z/OS V2R3 (HCR77C1)

Web: Cryptographic Support for z/OS V2R1 - z/OS V2R3 (HCR77C1)

Web: Cryptographic Support for z/OS V2R1 - z/OS V2R3 (HCR77C1)

Crypto Express6S support of PCI-HSM compliance

Web: Cryptographic Support for z/OS V2R1 - z/OS V2R3 (HCR77C1)

Web: Cryptographic Support for z/OS V2R1 - z/OS V2R3 (HCR77C1)

Web: Cryptographic Support for z/OS V2R1 - z/OS V2R3 (HCR77C1)

10 GbE RoCE Express2 for Shared Memory Communications-Remote Direct Memory Access (SMC-R)

Yes

Yes

Yes

Single Instruction Multiple Data (SIMD) instruction set

Yes

Yes

Yes

IBM Virtual Flash Memory 1

Yes

Yes

Yes

zHyperLink Express

PTF

Yes

Yes

HiperDispatch enhancements

Yes

Yes

Yes

Data set encryption

Yes

Yes

Yes

Guarded Storage Facility (GSF)

Yes

Yes

Yes

IBM z/OS XL C/C++ compiler support of the ARCH(12) and TUNE(12) parameters.

Yes

Yes

Yes

IBM z/OS XL C/C++ runtime support of ARCH(12) and TUNE(12) parameters.

Yes

Yes

Yes

Instruction Execution Protection (IEP)

Yes

Yes

Yes

zEDC capability using zEDC Express®

Y (requires the z/OS zEDC software feature to be enabled)

Y (requires the z/OS zEDC software feature to be enabled)

Table Notes:
  1. z/OS V1R13 with PTFs, the z/OS V1.13 RSM Enablement Offering web deliverable installed, and an extended support contract for IBM Software Support Services. The web deliverable is available at z/OS downloads.
  2. PTFs for exploitation have the following fix categories:
    • For IBM z14 models M01 through M05, use FIXCAT value IBM.Device.Server.z14-3906.Exploitation and the FIXCATs for earlier processors.
    • For IBM z14 Model ZR1, use FIXCAT value IBM.Device.Server.z14ZR1-3907.Exploitation and the FIXCATs for earlier processors.
  3. Full support (duplexing with primary/secondary for CFLEVEL 22 on a z14) requires a V2R3 PTF.

Web deliverables are available from the z/OS downloads page at z/OS downloads.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

  • IBM z14 models M01 through M05, which became available September, 2017.
  • IBM z14 Model ZR1, which became available May, 2018.

Applies to migration from:

z/OS V2R4 and V2R3.

Timing:

Anytime before you introduce a z14 server into your environment.

Is the upgrade action required?

Yes, if you want to run z/OS V2R5, z/OS V2R4, or z/OS V2R3 on a z14 server, or if you want to run a coupling facility on a z14 server. If you plan to run only a coupling facility on a z14 system, only the sysplex-related actions are relevant. However, you must install the appropriate z/OS service for systems that are running on other servers that use the z14 coupling facilities.

Target system hardware requirements:

  • z/OS V2R4 with IBM z14 (z14) requires a minimum of 8 GB of memory to IPL. When running as a z/VM guest or on an IBM Z® Personal Development Tool (zPDT), a minimum of 2 GB is required for z/OS V2R4. If the minimum is not met, a warning WTOR is issued at IPL.
  • A z14 with Hardware Management Console (HMC) Version 2.14.0 plus microcode change levels (MCLs) and the Support Element Version 2.14.0.
  • Additional hardware required for specific functions.
    • IBM devices that are attached to z13, z13s, zEC12, and zBC12 servers are supported for attachment to z14 channels, unless otherwise noted. The subject I/O devices must meet FICON architecture requirements.
    • IBM Virtual Flash Memory requires FC #0604
    • zEDC Express requirements:
      • IBM z14 models M01 through M05 require FC #0420.
      • IBM z14 Model ZR1 requires FC #0420 and PCIe I/O drawer (FC #4001).
    • 10 GbE RoCE Express2 requires FC #0412
    • New OSA-Express6S cards require the following feature codes:
      • OSA-Express6S GbE LX requires FC #0422
      • OSA-Express6S GbE SX requires FC #0423
      • OSA-Express6S 10 GbE LR requires FC #0424
      • OSA-Express6S 10 GbE SR requires FC #0425
      • OSA-Express6S 1000BASE-T requires FC #0426
    • New FICON Express16S cards require the following feature codes:
      • FICON Express16S+ LX requires FC #0427
      • FICON Express16S+ SX requires FC #0428
    • zHyperLink Express requires FC #0431
    • Coupling Express LR requires FC #0433
    • Crypto Express6S requires FC #0893
    • Use of hardware acceleration for cryptographic operations, including the use of Visa, Inc. Data Secure Platform (DSP) functions requires a CPACF (FC #3863) or a CEX5S (FC #0890) feature, or both.

      See Table Note 1.

    • Use of a new Trusted Key Entry (TKE) workstation requires TKE Rack Mount w/4768 (FC #0085) or TKE w/4768 (FC #0086). The TKE workstation is a combination of hardware and software, with other features required, depending on which functions you plan to use. Different feature codes are required if you are upgrading an existing TKE workstation from an earlier server.

      TKE 9.0 (FC #0879) is also required if you plan to use the TKE workstation to manage any of the following:

      • A Crypto Express6S
      • The new CCA mode PCI-HSM settings that are available on the Crypto Express6S
      • Any Crypto Express feature that is running in IBM Enterprise PKCS #11 (EP11) mode.

Target system software requirements:

For more information, see the step "Support is delivered by service, z/OS features, and web deliverables" under "General recommendations and considerations for a z14 server." You install the required service updates on your system when you perform the step "Install the necessary z/OS service" under "Actions you can take before you order an IBM z14 server."

Other system (coexistence or fallback) requirements:

  • The suggested practice is to install and run the required service on your existing server. This action enables you to fall back from a hardware perspective, yet maintain your software level.
  • If you have not installed the preconditioning and exploitation PTFs for CFLEVEL 17-21, note that those PTFs are required to be installed throughout your sysplex before implementing CFLEVEL 22. Use the appropriate fix category, as follows:
    • For IBM z14 models M01 through M05, use FIXCAT value IBM.Device.Server.z14-3906.RequiredService
    • For IBM z14 Model ZR1, use FIXCAT value IBM.Device.Server.z14ZR1-3907.RequiredService
  • If you plan to implement zEDC, you should install the z/OS toleration PTFs on systems that access data that is compressed using zEDC Express on a z14 server.
  • If you are using ICSF and plan to share keys with other z/OS systems that have an earlier level of ICSF, you should install the ICSF coexistence PTFs on those earlier levels of ICSF. For ICSF coexistence PTFs, see the workflow step called "Actions you can take before you order an IBM z14 server" for the appropriate SMP/E FIXCAT values to use.

Restrictions:

See the substeps in the workflow step "Restrictions for a z14 server."

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Table Note:
  1. IBM Z® cryptography features include VISA Format Preserving Encryption (VFPE) technology, which forms part of the Visa, Inc. Data Secure Platform (DSP). The use of VFPE technology requires a service agreement with Visa, Inc. For details, contact your Visa account manager or Visa at P2PE@visa.com. Clients who use IBM Z® cryptography features, but do not make use of the FPE functionality, are not required to enter into any such agreement with Visa.

Steps to take

Continue your upgrade to the z14 by performing the following steps in this workflow. Each step contains a number of sub-steps.

  • "General recommendations and considerations for a z14 server"
  • "Restrictions for a z14 server"
  • "Actions you can take before you order an IBM z14 server"
  • "Actions you can take after installing an IBM z14 server"
  • "Accommodate functions for the z14 to be discontinued on future servers"

Reference information

For more information about new functions to exploit, see the IBM z14 Library, which is available online in Resource Link™.


Step 3.2.2.1 : General recommendations and considerations for a z14 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

As you plan your migration to an IBM z14™ server, consider the following items.

  1. Upgrade actions for IBM servers are cumulative. If you migrate to a z14 server from a z13™ or z13s server, and have performed the upgrade actions that are associated with the z13 or z13s, you have fewer upgrade actions than if you migrate from an earlier generation server. Thus, if you migrate from an earlier generation server, you might need to perform more upgrade actions. For example, if you migrate from a zEC12 server, you should read about and perform the z13 and z13s server upgrade actions in the workflow step "Upgrade to an IBM z13 or IBM z13s server" and its substeps.
  2. Support is delivered by service, z/OS features, and web deliverables. The base support for the z14 is delivered through service (PTFs). To determine which PTFs are required, get the current enhanced HOLDDATA file, either by using the SMP/E RECEIVE ORDER command or by downloading the 2-year file and using the SMP/E RECEIVE command to process it. Then, use the SMP/E REPORT MISSINGFIX report to identify the missing PTFs, if any. For example:
    SET BDY(GLOBAL). REPORT MISSINGFIX ZONES(target zone) FIXCAT(IBM.Device.Server.*.RequiredService).

    If you want more granular reports for REPORT MISSINGFIX, you can use the individual FIXCATs for each server, plus the FIXCATs for any intermediate services. The FIXCATs for the z14 servers are:

    • For IBM z14 models M01 through M05, the FIXCAT for z14 required service is: IBM.Device.Server.z14-3906.RequiredService.
    • For IBM z14 Model ZR1, the FIXCAT for z14 required service is: IBM.Device.Server.z14ZR1-3907.RequiredService.

    Exploitation of some functions requires a web deliverable. Specifically:

    • Exploitation of the Crypto Express6S requires the Cryptographic Support for z/OS V2R1 - z/OS V2R3 (FMID HCR77C1) web deliverable.

      If you are using this web deliverable and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs identified by the following fix category: IBM.Coexistence.ICSF.z/OS_V2R1-V2R3-HCR77C1

    • If you are running z/OS V2R1 and require Crypto Express4S functionality for CCA 4.4 and other EP11 cryptographic enhancement support, which includes: RKX Key Export Wrap, UDX Reduction/simplification, additional EP11 algorithms, expanded EMV support, AP Configuration simplification, CTRACE Enhancements, and KDS Key Utilization Stats, then you must download and install the Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77A1) or the Cryptographic Support for z/OS V1R13 - z/OS V2R2 web deliverable (HCR77B1).

      If you are using either of these web deliverables (HCR77A1 or HCR77B1) and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs identified by the appropriate Fix Category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77A1 or IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B1.

    • If you are running z/OS V2R1 and require Crypto Express5S exploitation support for the next Generation Coprocessor support or VISA Format Preserving Encryption (FPE), you must download and install the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77B0) or the Cryptographic Support for z/OS V1R13 - z/OS V2R2 web deliverable (HCR77B1).

      If you are using either of these web deliverables (HCR77B0 or HCR77B1) and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs identified by the appropriate fix category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B0 or IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B1.

    • If you are running z/OS V1R13, you might need to install a Cryptographic Support web deliverable, depending on which ICSF functions you require.

      To run z/OS V1R13 on a z14 server, you require IBM Software Support Services for extended z/OS V1R13 support.

  3. Larger coupling facility structure sizes might be necessary. When you change the coupling facility control code level (CFLEVEL), your coupling facility structure sizes might change. If, as part of your migration to a z14 server, you change the CFLEVEL, you might have larger structure sizes than you did previously. If your CFLEVEL is identical, structure sizes are not expected to change when you migrate from a previous server to a newer generation server. In addition, similar to CFLEVEL 17 and later, ensure that the CF LPAR has at least 512MB of storage. CFLEVEL 22, introduced on the z14, supports the Coupling Facility use of Large Memory to improve availability for larger CF cache structures and data sharing performance with larger DB2 Group Buffer Pools (GBP). This support removes inhibitors to using large CF cache structures, enabling use of Large Memory to scale to larger DB2 Local Buffer Pools (LBP) and Group Buffer Pools (GBP) in data sharing environments.
  4. Use the same software level throughout a sysplex. Having members of a sysplex at the same software level (other than during brief migration periods) is good software management policy.
  5. Migrate hardware and software at different times. To minimize the amount of change that you experience at one time, do not migrate your software release level at the same time that you migrate your hardware.
  6. Use the latest version of SCRT. In z/OS V2R3, you do not need to update SCRT because it is included in the z/OS base. If you are running an earlier release of z/OS, and you use SCRT, make sure that SCRT is at the latest level. This is a requirement for sub-capacity pricing. The latest level of SCRT for releases prior to z/OS V2R3 can be downloaded from the SCRT web site at IBM Z software pricing - Licensing - Sub-capacity licensing.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.2.2 : Restrictions for a z14 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Restrictions that are associated with the IBM z14™ server are described as follows:

  1. Functional limitations. Not all z14 functions are available in every z/OS release. See the tables in the workflow step "Upgrade to an IBM z14 server" for:
    • Summary of which z14 server functions are included in the base support for z/OS V2R2, z/OS V2R3, and z/OS V2R4.
    • Summary of which z14 server functions can be exploited in z/OS V2R2, z/OS V2R3, and z/OS V2R4.

    Some functions have migration or exploitation considerations; see the workflow steps "Actions you can take before you order an IBM z14 server" and "Actions you can take after installing an IBM z14 server." Many functions are enabled or disabled, based on the presence or absence of the required hardware and software.

    If you plan to exploit new z14 functions, you can install the software and hardware in either order; that is, there is no requirement to install either software or hardware first to exploit a specific function. However, because of outage windows and testing considerations, you might want to consider installing all the software and PTFs required for the machine and the functions you plan to exploit first, then upgrade the hardware and, finally, update your customization to exploit the new functions.

  2. z14 servers in a sysplex.
    • A Parallel Sysplex® that contains a z14 server either for a z/OS image or a coupling facility (CF) image can only contain other z14 servers, or z13, z13s, zEC12, or zBC12 servers.

      Note that no coupling link connectivity is possible between IBM zEC12 and IBM zBC12 systems and the IBM z14 Model ZR1. Other systems, such as the z13, z13s, and z14, can connect to the z14 Model ZR1 by using the Integrated Coupling Adapter Short Reach (ICA SR) and the Coupling Express Long Reach (CE LR) coupling links. The zEC12 and zBC12 systems do not support ICA SR or CE LR, and therefore cannot have coupling link connectivity to the z14 Model ZR1. Also, the InfiniBand coupling links are not supported on the z14 Model ZR1.

      GRS supports the use of FICON CTCs for Ring configurations. However, if you are currently using ESCON CTCs for GRS ring configurations within a sysplex, consider converting to GRS Star if possible, or using XCF signaling in a GRS ring configuration. XCF sysplex signaling is preferred instead of GRS CTC connections.

    • Starting with z13, servers that require time synchronization (for example, to support a base or Parallel Sysplex) must be configured in Server Time Protocol (STP) mode. STP is designed to allow multiple servers and coupling facilities to maintain time synchronization with each other, in a coordinated timing network (CTN). STP is a hardware feature of the z14, z13, z13s, zEC12, and zBC12. The most recent servers (z14, z13, and z13s) can participate only in an STP-only CTN.

      Starting with the z14 and the IBM Hardware Management Console (HMC) Version 2.14.0, you can use the Manage System Time task to configure an STP-only CTN. This task provides a simplified workflow for system time management, and features a visual topology display that surfaces configuration errors, if any, in the CTN.

  3. HCD and HCM support for the z14. As with previous servers, hardware can be defined on any supported OS version and server. However, dynamic activation of new server and new adapter types can be done only IBM z14 and later servers.
  4. Environmental Record Editing and Printing (EREP) support for the z14. Starting with the PTF for APAR IO24874, EREP supports any specification for the CPU parameter. That is, EREP does not fail an unrecognized value on the CPU parameter. If no matching records are found, EREP issues warning message IFC120I, as done in previous releases.
  5. Removal of support for running an operating system in ESA/390 architecture mode. Starting with the z14, the IBM Z® servers no longer support running in ESA/390 mode. The z14 and future systems support operating systems running in z/Architecture® mode. However, all 24-bit and 31-bit problem-state application programs that were originally written to run on the ESA/390 architecture are not affected by this change.
  6. Plan for discontinued functions. For a list of functions on the z14 that are planned to be discontinued on future servers, see the workflow step "Accommodate functions for the z14 to be discontinued on future servers."
  7. Unsupported hardware features. The following hardware features are not supported on the z14. They cannot be ordered on the z14 and cannot be carried forward from an upgrade on an earlier server to the z14.
    • Host Channel Adapter fanout:
      • The HCA2-O and HCA2-O LR features are not supported on any of the z14 models.
      • The HCA3-O and HCA3-O LR coupling fanouts are not supported on the z14 Model ZR1. This model requires ICA-SR and CE-LR fanouts.
    • IFB-MP Daughter Card #0326
    • STI-A8 Mother Card #0327
    • InterSystem Channel-3 (ISC-3) coupling links feature
    • CHPID type OSN (OSA-Express for NCP) is not supported on the OSA-Express5S GbE LX feature
    • OSA-Express4S features
    • Crypto Express4S feature
    • FICON Express8 features
    • Flash Express, which is replaced by Virtual Flash Memory on the z14
    • IBM zAware Firmware Appliance. IBM zAware analytics functions are now available through software, starting with IBM Operations Analytics for z Systems® Version 3.1. For more information, go to IBM Operations Analytics for z Systems.
    • STP Mixed CTN. The zEC12 and zBC12 were the last IBM Z® servers to support connections to an STP Mixed CTN. This also includes the Sysplex Timer (9037). Starting with the z13, servers that require Time synchronization, such as to support a base or Parallel Sysplex, require Server Time Protocol (STP) and all servers in that network must be configured in STP-only mode.
    • IBM zEnterprise® Application Assist Processor (zAAP). IBM continues to support running zAAP workloads on IBM z Integrated Information Processors (zIIPs). IBM has removed the restriction preventing zAAP-eligible workloads from running on zIIPs when a zAAP is installed on the CEC. This change was intended to help facilitate migration and testing of zAAP workloads on zIIPs. With a z14, one CP must be installed with the installation of any zIIPs or prior to the installation of any zIIPs. The total number of zIIPs purchased cannot exceed twice the number of CPs purchased. However, for upgrades from zEC12s with zAAPs, conversions from zAAPs can increase this ratio to 4:1.
  8. Carry forward hardware features. The following hardware features are not orderable on z14 servers. If they are installed on your existing server at the time of an upgrade to a z14 server, they can be retained or carried forward.
    • HMC #0092, #0094, #0095, and #0096
    • TKE with/4767 #0096 or #0097
    • OSA-Express4S 1000BASE-T #0408
    • OSA-Express5S GbE LX #0413
    • OSA-Express5S GbE SX #0414
    • OSA-Express5S 10 GbE LR #0415
    • OSA-Express5S 10 GbE SR #0416
    • OSA-Express5S 1000BASE-T #0417
    • FICON Express8S 10KM LX #0409
    • FICON Express8S SX #0410
    • FICON Express16S LX #0418
    • FICON Express16S SX #0419
    • 10GbE RoCE Express #0411
    • TKE workstation #0842
    • TKE workstation w/4767 #0847
    • Addl smart cards #0884
    • TKE Smart Card Reader #0885 or #0891
    • Crypto Express5S #0890
    • Fill and Drain Kit #3378
    • Universal Lift Tool/Ladder #3759.

    For information about supported storage controllers, see the step called "Ensure that you are using supported servers, storage controllers, and machine facilities."

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.2.3 : Actions you can take before you order an IBM z14 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

These are upgrade actions that you perform on your current system, either because they require the current system or because they are possible on the current system. You do not need the z14™ server to make these changes, and the changes do not require the z14 server once they are made. For example, discontinuing use of hardware that is no longer supported.

You can perform the following upgrade actions before you order or install a z14 server:

  1. Review the Large Systems Performance Reference (LSPR). LSPR is designed to provide comprehensive z/Architecture processor capacity ratios for different configurations of central processors (CPs) across a wide variety of system control programs and workload environments.
  2. Review the sysplex configuration in which the z14 server will participate. See the workflow step "Restrictions for a z14 server" for a description of the limitations when using z14 server with certain earlier servers in a Parallel Sysplex.
  3. Implement an STP timing network. This action is needed because Sysplex Timers (9037-002) are not supported on z14 servers.
  4. Upgrade from ISC-3 links to the Integrated Coupling Adapter (ICA) links. This action is needed because ISC-3 links are not supported on z14 servers. If desired, you can take this action after you order a z14 server, as you upgrade to the new server.
  5. Upgrade from InfiniBand coupling links, if you are ordering a z14 Model ZR1. For connectivity to other systems, the z14 ZR1 requires Integrated Coupling Adapter Short Reach (ICA SR) and the Coupling Express Long Reach (CE LR) coupling links. The z14 ZR1 does not support InfiniBand coupling links.
  6. Upgrade from unsupported hardware features to newer technology. This action is needed because specific features are not available on the z14 server. For example, Crypto Express4S and OSA-Express4 are not supported. For more information, see the following steps:
    • "Restrictions for a z14 server"
    • "Replace unsupported devices"
    • "Provide for new device installations"
  7. Determine the level of cryptographic support you require on a z14 server. The level of function that is provided for cryptographic support differs by z/OS release and the installed ICSF web deliverable. Also, toleration PTFs are available for some cryptographic web deliverables.

    For z/OS V2R3, consider the following:

    • If you are using the level of ICSF that is shipped as part of z/OS V2R3 (FMID HCR77C0), you can use most functions of the Crypto Express6S feature on a z14 server.
    • ICSF Web Deliverable HCR77C1 - Cryptographic Support for z/OS V2R1 - z/OS V2R3 provides some additional function and also incorporates enhancements that are available in PTFs for the base level of ICSF included in z/OS V2R3. The web deliverable includes support for a PCI HSM (“Payment Card Industry Hardware Security Module”) configured CCA coprocessor. Crypto Express6S also introduces the use of X.509 certificates in CCA.
    • If you are using this web deliverable and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs identified by the following Fix Category: IBM.Coexistence.ICSF.z/OS_V2R1-V2R3-HCR77C1

    For z/OS V2R2, consider the following:

    • If you are using the level of ICSF that is shipped as part of z/OS V2R2 (FMID HCR77B0), you can use most functions of the Crypto Express6S feature on a z14 server.
    • ICSF Web Deliverable HCR77C1 - Cryptographic Support for z/OS V2R1 – z/OS V2R3 provides some additional function and also incorporates enhancements that are available in PTFs for the base level of ICSF included in z/OS V2R2. The web deliverable includes support for a PCI HSM (“Payment Card Industry Hardware Security Module”) configured CCA coprocessor. Crypto Express6S also introduces the use of X.509 certificates in CCA.

    For z/OS V2R1, consider the following:

    • If you are using the level of ICSF that is shipped as part of z/OS V2R1 (FMID HCR77A0), Crypto Express5S is tolerated on a z14 server, which treats Crypto Express5S cryptographic coprocessors and accelerators as Crypto Express4S coprocessors and accelerators. However, you must install the required PTFs identified by the SMP/E fix category:
      • For IBM z14 models M01 through M05, use FIXCAT value IBM.Device.Server.z14-3906.RequiredService
      • For IBM z14 Model ZR1, use FIXCAT value IBM.Device.Server.z14ZR1-3907.RequiredService
    • If you require support for more than 16 domains on Crypto Express5S, you must install the PTFs that are identified by the appropriate fix category for your z14 server (either IBM.Device.Server.z14-3906.Exploitation or IBM.Device.Server.z14ZR1-3907.Exploitation), or install the ICSF Web Deliverable HCR77C1 - Cryptographic Support for z/OS V2R1 – z/OS V2R3, or a later ICSF web deliverable.
    • If you require Crypto Express4S functionality for CCA 4.4 and other EP11 cryptographic enhancement support that includes: RKX Key Export Wrap, UDX simplification, more EP11 algorithms, expanded EMV support, AP Configuration simplification, CTRACE Enhancements, and KDS Key Utilization stats, you must download and install the Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77A1) or the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77B0) or a later ICSF web deliverable. Note:

      If you are using the Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77A1) or a later ICSF web deliverable, and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs listed here, which are identified by fix category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77A1, or the FIXCAT for the ICSF level that you are using.

    • If you require Crypto Express6S exploitation support for the next Generation Coprocessor support or VISA Format Preserving Encryption (FPE), you must download and install the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77B0) or a later ICSF web deliverable. Note:

      If you are using ICSF Web Deliverable HCR77C1 - Cryptographic Support for z/OS V2R1 – z/OS V2R3, or a later ICSF web deliverable, and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs listed here, which are identified by fix category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B0, or a later ICSF web deliverable.

  8. Install the necessary z/OS service. IBM recommends that you use the SMP/E REPORT MISSINGFIX command to identify PTFs for the z14 server that you do not already have installed. The simplest way to do that is to specify IBM.Device.Server.* and IBM.Function.* as the fix categories for the REPORT MISSINGFIX command. Doing so will identify not only z14 support PTFs, but those for prior generations of IBM servers that you might need, and those required to enable various functions. Also, REPORT MISSINGFIX creates a batch job for the SMP/E RECEIVE ORDER command that you can use to get any PTFs you do not already have. SMP/E also provides an Explorer function that you can use to find new fix categories that might be of interest. For a description of all the fix categories, see the Values and Descriptions page at IBM Fix Category Values and Descriptions. For more information about the REPORT MISSINGFIX command, see z/OS SMP/E Commands.

    Here is an example of the SMP/E control statements you can use for REPORT MISSINGFIX:

    SET BDY(GLOBAL) . REPORT MISSINGFIX ZONES(target zone) FIXCAT(IBM.Device.Server.* IBM.Function.*) .

    If you want to use specific fix categories, you can specify the following fix categories either individually or together for the z/OS PTFs that are required to use a z14 server, exploit its functions and features, and those that IBM recommends you install if you are using a z14 server. Also needed are the FIXCATs for intermediate processors.

    • For IBM z14 models M01 through M05:
      • IBM.Device.Server.z14-3906.RequiredService
      • IBM.Device.Server.z14-3906.Exploitation
      • IBM.Device.Server.z14-3906.RecommendedService
    • For IBM z14 Model ZR1:
      • IBM.Device.Server.z14ZR1-3907.RequiredService
      • IBM.Device.Server.z14ZR1-3907.Exploitation
      • IBM.Device.Server.z14ZR1-3907.RecommendedService

    In addition, if you choose to use specific fix categories, your environment might require that you specify one or more of these fix categories:

    • IBM.Function.DataSetEncryption
    • IBM.Function.ParallelSysplexInfiniBandCoupling
    • IBM.Function.PricingInfrastructure
    • IBM.Function.ServerTimeProtocol
    • IBM.Function.UnifiedResourceManager
    • IBM.Function.zEDC
    • IBM.Function.zHighPerformanceFICON
    • IBM.Function.zHyperLink

    If you are exploiting z14 capabilities by installing a web deliverable, additional PTFs might be required. Follow the instructions in the Program Directory that is associated with each web deliverable to identify the required PTFs.

    Another way to find required PTFs is by using Preventive Service Planning (PSP) "buckets." In addition to the applicable hardware PSP buckets, you must also obtain the software PSP buckets. The hardware PSP bucket lists the recommended, required, and exploitation PTFs, and also includes information about the appropriate fix categories that are needed to identify those PTFs. However, using PSP buckets and checking on the status of the PTFs listed in them is more time-consuming and potentially error-prone than using REPORT MISSINGFIX with the appropriate fix categories. 1

  9. Run the CFSIZER tool. If you are moving your coupling facilities and the coupling facility structures are on a higher CFLEVEL than they were previously, run the Coupling Facility Structure Sizer (CFSIZER) tool to find out if you have to increase coupling facility structure sizes. Prepare to make the necessary changes to the CFLEVEL as indicated by the tool.

    You can download the CFSIZER tool at Coupling Facility sizer. Also, see the workflow step "Update your CFRM policy with coupling facility structure size changes."

    Note: After you make a coupling facility available on the new hardware, you can run the Sizer utility, an authorized z/OS program to evaluate structure size changes. The Sizer utility is distinct from CFSizer, and should be run after the new hardware (CFLEVEL) is installed, but before any CF LPAR on the new hardware is populated with structures. You can download the Sizer utility at CFSizer Alternate Sizing Techniques.

  10. Prepare for the new machine instruction mnemonics. The instruction set has been expanded on the z14 server, as is usual for new servers. Each machine instruction is represented by a mnemonic in Assembler language. The new mnemonics can be identical to the names you chose for Assembler macro instructions. In the event of such naming collisions, the Assembler's default opcode table (UNI) processes new mnemonics as instructions, not as macros, after z14 required service has been installed. If this occurs, it is likely to cause Assembler error messages and can cause incorrect object code to be generated. If you write programs in Assembler Language, compare the names of Assembler macro instructions that are used to the new machine instructions (documented in the latest z/Architecture Principles of Operation, SA22-7832) to identify any such conflicts or collisions that would occur. Identical names cause Assembler errors or the generation of incorrect object code when you assemble your programs. For information about a tool to help in identifying mnemonic conflicts, see IBM Techdocs. Search for the Techdoc PRS5289.

    If a conflict is identified, take one of these actions:

    • Change the name of your macro instruction.
    • Specify PARM='...OPTABLE(YOP)...' (or some other earlier opcode table).
    • Specify a separate ASMAOPT file containing assembler options such as in the previous method (this method requires no changes to source code or JCL).
    • Add as the first statement of your source program: *PROCESS OPTABLE(YOP) (or some other earlier opcode table).
    • Specify the PROFILE option either in JCL or the ASMAOPT file, and the specified or default member of the SYSLIB data set is copied into the front of the source program.
    • If you must use both a new instruction and a macro with the same name in an assembly, you can use a coding technique that permits both use of a new instruction and a macro with the same name in an assembly such as HLASM mnemonic tags ( :MAC:ASM).
  11. Accommodate the changes to default ARCH and TUNE level. Starting with z/OS V2R3, the default ARCH level is changed from ARCH(8) to ARCH(10), and the default TUNE level is changed from TUNE(8) to TUNE(10). The new default levels align with the zEC12; thus, code can run on any server that is supported by z/OS V2R3 without requiring changes to compiler options. However, if you compile programs to be run on processors at lower architecture levels, you must specify the appropriate ARCH and TUNE levels when you compile those programs.

    The z14 supports the new levels ARCH(12) and TUNE(12), which are needed to take advantage of the new z14 instructions, and are intended to provide performance improvements for applications. ARCH(12) produces code that uses instructions that are available on the z14 in z/Architecture mode. The z14 adds instructions for vector programming, including allowing packed decimal operations to be performed in registers rather than memory. TUNE(12) generates code that is executable on all models, but is optimized for the z14.

  12. Update I/O Configuration Program (IOCP) for earlier FICON cards. To continue using FICON Express8S cards, you must specify the new IOCP keyword MIXTYPE.
  13. Use the LOADxx MACHMIG statement to help with upgrade. In the LOADxx member, you can include the new MACHMIG statement to specify particular z14 hardware facilities that you want to disable during your upgrade to another processor, z/OS release, or both. You can exclude the following z14 facilities:
    • Hardware-based enhanced-DAT facility (EDAT2)
    • Hardware-based transactional-execution facility (TX)
    • Hardware-based vector registers (VR) in support of SIMD (VEF)
    • Guarded Storage Facility (GSF).

    If you omit the MACHMIG statement, z/OS does not limit its use of the machine facilities.

  14. Decide on the steps to take for your upgrade to a z14 server. Besides the steps that are listed here, see the following workflow step for guidance: "Actions you can take after installing an IBM z14 server."

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.2.4 : Actions you can take after installing an IBM z14 server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

These are upgrade actions that you perform only after you have installed the z14 server. You need a running z14 server to perform these actions.

For more information about PTFs, see the notes for Table 1 in the workflow step "Migrate to an IBM z14 server."

  1. FICON Express16S. FICON Express16S supports a link data rate of 16 gigabits per second (Gbps) and auto-negotiation to 4 or 8 Gbps for synergy with existing switches, directors, and storage devices. With support for native FICON, High Performance FICON for z IBM z Systems (zHPF), and Fibre Channel Protocol (FCP), the new FICON Express16S channel is designed to work with your existing fiber optic cabling environment. The FICON Express16S feature running at end-to-end 16 Gbps link speeds can provide reduced latency for large read/write operations, and increased bandwidth compared to the FICON Express8S feature.
  2. Upgrade to Virtual Flash Memory (VFM). IBM Virtual Flash Memory (VFM) is the replacement for the Flash Express features (#0402, #0403) which were available on the IBM zEC12 and IBM z13. No application changes are required to change from IBM Flash Express to VFM. Ensure that you replace your Flash memory with adequate VFM.
  3. Upgrade actions for Hardware Instrumentation Services (HIS). New diagnostic samples are added for the z14. If you want to ignore them, you might need to update your HIS profilers. Also, to tolerate the new counters (cycle and instruction) in the Problem Counter Set, you might need to update your HISSERV profilers, SMF 113 records, or z/OS UNIX System Services counter file consumers. For more information, see the topic "Starting, configuring, and stopping hardware event data collection" in z/OS MVS System Commands. Note:

    As of z/OS V2R1, if you use the CPU Measurement Facility, IBM recommends that your installation collect SMF 113 subtype 1 and 2 records. IBM also recommends that products process SMF 113 subtype 1 records when available because that is where future enhancements are made. If subtype 1 records are not available, products can process subtype 2 records.

  4. Enable BCPii communications on the support element. For Support Elements that run on the z14, the setting for the “Cross Partition Authority” option is replaced by new security settings on the System Details panel and the Customize Image Profiles panel.

    For more information, see the workflow step named "Enable BCPii communications on the support element."

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.2.5 : Accommodate functions for the z14 to be discontinued on future servers


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Note:

IBM's statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM's sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code, or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion.

Description

The following changes in hardware support could affect your environment. Make the appropriate changes, as needed.

  1. Removal of support for Host Channel Adapter fanout optical features. The z14™ is the last IBM Z® high-end server to support HCA3-O fanout (#0171) and HCA3-O LR fanout for 1x IFB (#0170). Note:

    The z14 Model ZR1 does not support the HCA3-O or the HCA3-O LR coupling fanouts. This model requires ICA-SR and CE-LR fanouts.

    Enterprises should begin migrating from HCA3-O and HCA3-O LR channels to one of the following coupling links on the z14, z13, and z13s.

    • For high-speed short-range coupling connectivity, the IBM Integrated Coupling Adapter (ICA SR). The ICA SR is a two-port, short-distance coupling fanout that uses a new coupling channel type: CS5. The ICA SR can only be used for coupling connectivity between z14, z13, and z13s servers. The ICA SR fanout requires new cabling, and can only connect to another ICA SR.
    • For long-range coupling connectivity, the Coupling Express Long Reach (CE LR). The CE LR is a two-port, long-distance coupling adapter that uses a new coupling channel type: CL5. The CE LR can only be used for coupling connectivity between z14, z13, and z13s servers.

    The suggested practice is to order ICA SR (#0172) or CE LR (#0433) on the z14 processors that are used in a Parallel Sysplex to help ensure coupling compatibility with future processor generations.

  2. Removal of FICON Express8S support. The z14 is the last IBM Z® high-end server to support FICON Express8S (#0409 and #0410) channels. Your installation should begin migrating from FICON Express8S channels to FICON Express16S+ channels(#0427 and #0428). FICON Express8S will not be supported on future high-end IBM Z® servers as carry forward on an upgrade.
  3. Removal of support for the zEDC Express. The z14 is the last IBM Z® high-end server to support the zEDC Express (#0420). In the future, IBM Z® high-end server compression acceleration functionality moves from the zEDC adapter to processors.
  4. Removal of support for OSA-Express6S 1000BASE-T adapters. The OSA-Express6S 1000BASE-T adapter (#0426) is the last generation of OSA 1000BASE-T adapters to support connections operating at 100 Mb/second link speed. Future OSA-Express 1000BASE-T adapter generations will support operation only at 1000 Mb/second (1 Gb/s) link speed.
  5. Removal of support for sysplex coexistence between zEC12 and zBC12 servers and future servers.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.3 : Upgrade to an IBM z13 or IBM z13s server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

Description

z/OS running on the z13 or z13s sets the groundwork for digital business by providing the foundation you need to support demanding workloads, such as operational analytics and clouds, and your traditional mission-critical applications.

In a Parallel Sysplex that includes a z13 or z13s with either a z/OS system running in at least one LPAR or at least one LPAR being used as a coupling facility (CF), you can include the following servers:

  • z13 and z13s servers
  • zEC12 and zBC12 servers
  • zEnterprise servers (z196 or z114)

The specific z13 and z13s functions, including base support, that are used by z/OS depend on the z/OS release. PTFs might be required for many of these functions. See the workflow step called "Actions you can take before you order a z13 or z13s server" for information about finding the appropriate PTFs.

The following table shows a summary view of which z13 and z13s server functions are included in the base support for z/OS V2R3, z/OS V2R4, and z/OS V2R5.

z13 and z13s function included in base z/OS support (Y/N)

V2R3¹

V2R4¹

V2R5¹

Base support

Y

Yes, and in PTFs

Yes, and in PTFs

CHPID type CS5 for coupling

Y

Y

Y

CHPID type OSE supporting 4 or 2 ports per feature

Y

Y

Y

CHPID type OSM for intranode management network (INMN)

Y

Y

Y

CHPID type OSN for OSA-Express for NCP (LPAR-to-LPAR)

Y

Y

Y

CPU measurement facility

Y

Y

Y

Crypto Express5S Toleration

Y

Y

Y

FICON Express 8S (CHPID FC)

Y

Y

Y

FICON Express16S (CHPID FC)

Y

Y

Y

IBM z BladeCenter Extension (zBX) Model 004

Y

Y

Y

IBM z Unified Resource Manager

Y

Y

Y

New z13 machine instruction (assembler support)

Y

Y

Y

OSA-Express4S (GbE LX and SX, 1000BASE-T, 10 GbE LR and SR)

Y

Y

Y

OSA-Express5S (GbE LX and SX, 1000BASE-T, 10 GbE LR and SR)

Y

Y

Y

Parallel Sysplex InfiniBand (PSIFB) Coupling Link

Y

Y

Y

z/OS global resource serialization (GRS) support for FICON CTCs

Y

Y

Y

Note:
  1. PTFs for base support have the following fix categories:
    • For z13: IBM.Device.Server.z13-2964.RequiredService
    • For z13s: IBM.Device.Server.z13S-2965.RequiredService

The following table shows a summary view of which z13 and z13s server functions can be exploited in z/OS V2R3, z/OS V2R4, and z/OS V2R5.

z13 and z13s function included in base z/OS support (Y/N)

V2R3²

V2R4²

V2R5²

Coupling Facility Control Code Level 20 (CFLEVEL 20)

Y

Y

Y

CFCC Dump Reasons support for CFLEVEL 21

Y

Y

Y

Crypto Express5S support for up to 85 Domains

Y

Y

Y

High Performance FICON (zHPF)

Y

Y

Y

IBM Integrated Coupling Adapter (ICA SR)

Y

Y

Y

Support for 256 coupling CHPIDs

Y

Y

Y

2 GB Large Pages

Y

Y

Y

Checksum offload for IPv6 packets (CHPID OSD)

Y

Y

Y

Checksum offload for LPAR-to-LPAR traffic for IPv4 and IPv6 packets (CHPID OSD)

Y

Y

Y

Crypto Express5S support of VISA Format Preserving Encryption (FPE), Next Generation Coprocessor support

Y

Y

Y

Flash Express (Storage Class Memory or SCM)

Y

Y

Y

IBM System Advanced Workload Analysis Reporter (IBM zAware)

Y

Y

Y

Inbound workload queuing for Enterprise Extender (CHPID OSD)

Y

Y

Y

Large Send for IPv6 packets (CHPID OSD)

Y

Y

Y

Manage FICON Dynamic Routing Support

Y

Y

Y

Transactional memory

Y

Y

Y

Up to 4 Subchannels Sets per CSS (z13)

Y

Y

Y

Up to 3 Subchannels Sets per CSS (z13s)

Y

Y

Y

Up to 85 LPARs (z13)

Y

Y

Y

Up to 40 LPARs (z13s)

Y

Y

Y

Greater than 100 CPs per z/OS system image

Y (z13 only). The z13 can have a maximum of 128 CPs in non-SMT mode, or up to 213 threads in SMT mode.

The z13s can have a maximum of 40 CPs in non-SMT mode, or up to 66 threads in SMT mode.

Y (z13 only). The z13 can have a maximum of 128 CPs in non-SMT mode, or up to 213 threads in SMT mode.

The z13s can have a maximum of 40 CPs in non-SMT mode, or up to 66 threads in SMT mode.

Y (z13 only). The z13 can have a maximum of 128 CPs in non-SMT mode, or up to 213 threads in SMT mode.

The z13s can have a maximum of 40 CPs in non-SMT mode, or up to 66 threads in SMT mode.

Miscellaneous PCIe enhancements

Y

Y

Y

RoCE Express for Shared Memory Communications-Remote (SMC-R) Direct Memory Access including shared RoCE Express support

Y

Y

Y

Shared Memory Communications-Direct Memory Access (SMC-D)

Y

Y

Y

Simultaneous multithreading (SMT)

Y

Y

Y

Single Instruction Multiple Data (SIMD) instruction set

Y

Y

Y

XL C/C++ support of ARCH(11) and TUNE(11) parameters

Y

Y

Y

zEDC capability using zEDC Express

Y

Y

Y

Notes:
  1. PTFs for base support have the following fix categories:
    • For z13: IBM.Device.Server.z13-2964.RequiredService
    • For z13s: IBM.Device.Server.z13S-2965.RequiredService
  2. PTFs for exploitation have the following fix categories:
    • For z13: IBM.Device.Server.z13-2964.Exploitation
    • For z13s: IBM.Device.Server.z13S-2965.Exploitation

Web deliverables are available from the z/OS downloads page at z/OS downloads.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

  • IBM z13®, which first shipped March 2015.
  • z13s, which first shipped March 2016.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3¹.

Timing:

Anytime before you introduce a z13 or z13s server into your environment.

Is the upgrade action required?

Yes, if you want to run z/OS V2R4 or z/OS V2R3 on a z13 or z13s server, or if you want to run a coupling facility on a z13 or z13s server. If you plan to run only a coupling facility on a z13 or z13s system, only the sysplex-related actions are relevant. However, you must install the appropriate z/OS service for systems that are running on other servers that use the z13 or z13s coupling facilities.

Target system hardware requirements:

  • A z13 or z13s
  • Additional hardware required for specific functions.
    • IBM devices previously attached to zEC12, zBC12, and zEnterprise servers are supported for attachment to z13 or z13s channels, unless otherwise noted. The subject I/O devices must meet FICON architecture requirements
    • IBM zAware requires the following server firmware:
      • IBM zAware 10 pack FC #1010
      • IBM zAware 10 pack on a Disaster Recovery Server FC #1011
    • Flash Express requires FC #0403
    • zEDC Express requires FC #0420
    • 10 GbE RoCE Express FC #0411
    • Use of IBMWebSphere DataPower® Integration Appliance XI50 for zEnterprise (DataPower XI50z) or select IBM BladeCenter PS701 Express blades or IBM BladeCenter HX5 blades requires a z BladeCenter Extension (zBX) Model 004
    • z BladeCenter Extension (zBX) Model 004 requires:
      • AIX® 5.3, AIX 6.1, AIX 7.1 and up, and PowerVM® Enterprise Edition (on POWER7® blade)
      • Red Hat RHEL 5.5, 6.0, 7.0 and up, SLES 10 (SP4), 11 (SP1), 12 and up, 64-bit only (on HX5 blade)
      • Microsoft Windows Server 2012, Microsoft Windows Server 2012 R2, Microsoft Windows Server 2008 R2, and Microsoft Windows Server 2008 (SP2) (Datacenter Edition recommended), 64-bit only (on HX5 blade)
    • Use of hardware acceleration for cryptographic operations, including the use of the Visa, Inc. Data Secure Platform (DSP) functions requires a CPACF (FC #3863) or a CEX5S (FC #0890) feature, or both.

      See Table Note 1.

  • Use of a Trusted Key Entry (TKE) workstation requires FC #0847.

Target system software requirements:

For more information, see the step "Support is delivered by service, z/OS features, and web deliverables" under "General recommendations and considerations for a z13 server." You install the required service updates on your system when you perform the step "Install the necessary z/OS service" under "Actions you can take before you order an IBM z13 server."

Other system (coexistence or fallback) requirements:

  • It is recommended that you install and run the required service on your existing server. This will enable you to fall back from a hardware perspective, yet maintain your software level.
  • If you have not installed the preconditioning and exploitation PTFs for CFLEVEL 17-19, note that those PTFs are required to be installed throughout your sysplex before implementing CFLEVEL 20 or CFLEVEL 21.
  • If you plan to implement zEDC, you should install the z/OS toleration PTFs on systems that access data that is compressed using zEDC Express on a z13 or z13s server.
  • If you are using ICSF and plan to share keys with other z/OS systems that have an earlier level of ICSF, you should install the ICSF coexistence PTFs on those earlier levels of ICSF.

Restrictions:

See the substeps in the workflow step "Restrictions for a z13 server."

System impacts:

None.

Related IBM Health Checker for z/OS check:

A health check for FICON dynamic routing, CHECK(IBMIOS,IOS_FABRIC_MONITOR), is available with the PTF for APAR OA40548 for z/OS V2R1, and is included in z/OS V2R3. This health check is designed to check all components of a dynamic routing fabric, the channel subsystem, and disk control units to make sure that dynamic routing requirements are met if dynamic routing is enabled for one or more FICON switches. This support is intended to help you identify misconfiguration errors that can result in data integrity exposures.

Table Note:
  1. IBM Z® cryptography features include VISA Format Preserving Encryption (VFPE) technology, which forms part of the Visa, Inc. Data Secure Platform (DSP). The use of VFPE technology requires a service agreement with Visa, Inc. For details, contact your Visa account manager or Visa at P2PE@visa.com. Clients who use IBM Z® cryptography features, but do not make use of the FPE functionality, are not required to enter into any such agreement with Visa.

Steps to take

Continue your upgrade to the z13 by performing the following steps in this workflow. Each step contains a number of sub-steps.

  • "General recommendations and considerations for a z13 server"
  • "Restrictions for a z13 server"
  • "Actions you can take before you order an IBM z13 server"
  • "Actions you can take after installing an IBM z13 server"
  • "Accommodate functions for the z13 to be discontinued on future servers"

Reference information

For more information about new functions to exploit, see the IBM z13 Library, which is available online in Resource Link™.


Step 3.2.3.1 : General recommendations and considerations for a z13 or z13s server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

As you plan your migration to a z13 or z13sTM server, consider the following:

  1. Relatively few upgrade actions are new when coming from an IBM zEnterprise EC12 or zEnterprise BC12 server. Migration to an IBM z13 or IBM z13s® server has, as its base, a migration to the IBM zEnterprise EC12 or zEnterprise BC12 servers. This means that if you are migrating to a z13 or z13s server from a zEC12 or zBC12 server, and have performed the upgrade actions that are associated with the zEC12 or zBC12, you have fewer upgrade actions than if you were migrating from an earlier generation server and have not yet performed the upgrade actions that are associated with these servers. It is important to note that you can migrate directly to a z13 or z13s server without installing the intermediate servers, but you still need to ensure that any migration considerations are satisfied for the servers that you skipped. To review the zEC12 and zBC12 server upgrade actions, see the workflow step "Upgrade to an IBM zEnterprise EC12 or IBM zEnterprise BC12 server" and its substeps.
  2. Support is delivered by service, z/OS features, and web deliverables. The base support for the z13 and z13s is delivered by service (PTFs).
    • The PSP bucket that contains the required list of PTFs for the z13 server is: Upgrade 2964DEVICE, Subset 2964/ZOS and is identified by the following SMP/E Fix Category IBM.Device.Server.z13-2964.RequiredService
    • The PSP bucket that contains the required list of PTFs for the z13s server is: Upgrade 2965DEVICE, Subset 2965/ZOS and is identified by the following SMP/E Fix Category IBM.Device.Server.z13S-2965.RequiredService.

    Exploitation of some functions requires a web deliverable. Specifically:

    • If you are running z/OS V2R1 and require Crypto Express4S functionality for CCA 4.4 and other EP11 cryptographic enhancement support that includes: RKX Key Export Wrap, UDX Reduction/simplification, additional EP11 algorithms, expanded EMV support, AP Configuration simplification, CTRACE Enhancements, and KDS Key Utilization Stats, then you must download and install the Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77A1) or the Cryptographic Support for z/OS V1R13 - z/OS V2R2 web deliverable (HCR77B1).

      If you are using either of these web deliverables (HCR77A1 or HCR77B1) and sharing keys with other z/OS systems that have a lower-level of ICSF, you require the coexistence PTFs identified by the appropriate Fix Category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77A1 or IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B1.

    • If you are running z/OS V2R1 and require Crypto Express5S exploitation support for the next Generation Coprocessor support or VISA Format Preserving Encryption (FPE), you must download and install the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77B0) or the Cryptographic Support for z/OS V1R13 - z/OS V2R2 web deliverable (HCR77B1).

      If you are using either of these web deliverables (HCR77B0 or HCR77B1) and sharing keys with other z/OS systems that have a lower-level of ICSF, you require the coexistence PTFs identified by the appropriate Fix Category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B0 or IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B1.

    • If you are running z/OS V2R1 and require exploitation of new hardware instructions using XL C/C++ ARCH(11) and TUNE(11) including SIMD, vector programming, MASS and ATLAS libraries, you must download and install the XL C/C++ V2R1M1 web deliverable with z13 support for z/OS 2.1.
    • If you are running z/OS V1R13 and want to exploit Flash Express (including pageable 1 MB Large Page Support, optional paging of PLPA and Common (CSA, ECSA) pages to Flash Express, and Dynamic reconfiguration support for Flash Express); or 2 GB Large Page support, you must download and install the z/OS V1.13 RSM Enablement Offering Web deliverable and install the required PTFs identified by the Fix Category.
    • If you are running z/OS V1R13, you might need to install a Cryptographic Support web deliverable, depending on which ICSF functions you require.
  3. Larger coupling facility structure sizes might be necessary. When you change the coupling facility control code level (CFLEVEL), your coupling facility structure sizes might change. If, as part of your migration to a z13 server, you change the CFLEVEL, you might have larger structure sizes than you did previously. If your CFLEVEL is identical, structure sizes are not expected to change when you migrate from a previous server to a newer generation server. In addition, similar to CFLEVEL 17 and later, ensure that the CF LPAR has at least 512MB of storage. CFLEVEL Levels 20 and 21, introduced on the z13 and 13s, support the Coupling Facility use of Large Memory to improve availability for larger CF cache structures and data sharing performance with larger DB2 Group Buffer Pools (GBP). This support removes inhibitors to using large CF cache structures, enabling use of Large Memory to appropriately scale to larger DB2 Local Buffer Pools (LBP) and Group Buffer Pools (GBP) in data sharing environments.
  4. Use the same software level throughout a sysplex. Having members of a sysplex at the same software level (other than during brief migration periods) is good software management policy.
  5. Migrate hardware and software at different times. To minimize the amount of change (and therefore risk) that you experience at one time, do not migrate your software release level at the same time that you migrate your hardware.
  6. Use the latest version of SCRT. In z/OS V2R3, you do not need to update SCRT because it is included in the z/OS base. If you are running an earlier release of z/OS, and you use SCRT, make sure that SCRT is at the latest level. This is a requirement for sub-capacity pricing. The latest level of SCRT for releases prior to z/OS V2R3 can be downloaded from the SCRT web site at IBM Z software pricing - Licensing - Sub-capacity licensing.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMIOS,IOS_FABRIC_MONITOR.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".

NOTE: The successful running of this IBM Health Checker for z/OS check only partially covers this upgrade action. Refer to the upgrade action text for the complete list of steps to take.


Step 3.2.3.2 : Restrictions for a z13 or z13s server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Restrictions associated with the z13™ and z13s™ servers are described as follows:

  1. Functional limitations. Not all z13 or z13s functions are available in every z/OS release. See the tables in the workflow step "Upgrade to an IBM z13 or z13s server" for:
    • Summary of which server functions are included in the base support for z/OS V2R2, z/OS V2R3, and z/OS V2R4.
    • Summary of which server functions can be exploited in z/OS V2R2, z/OS V2R3, and z/OS V2R4.

    Some functions have migration or exploitation considerations. For information, see the workflow steps "Actions you can take before you order a z13 or z13s server" and "Migration and exploitation considerations for z13 and z13s server functions." Many functions are enabled or disabled, based on the presence or absence of the required hardware and software.

    If you plan to exploit new z13 or z13s functions, you can install the software and hardware in either order; that is, there is no requirement to install either software or hardware first to exploit a specific function. However, because of outage windows and testing considerations, you might want to consider installing all the software and PTFs required for the machine and the functions you plan to exploit first, then upgrade the hardware and, finally, update your customization to exploit the new functions.

  2. z13 and z13s servers in a sysplex.
    • A Parallel Sysplex that contains a z13 or z13s server either for a z/OS image or a CF image can only contain other z13 or z13s servers, or z196, z114, zEC12, or zBC12 servers.

      If you are running z/OS on any servers earlier than a z196 or z114 server, you cannot add a z13 or z13s server to that sysplex; that is, you will not be able to perform rolling IPLs to introduce a z13 or z13s server if you have any of the earlier servers as z/OS images or coupling facility images in the sysplex.

      The earlier servers in the sysplex must be upgraded to z196, z114, or later to have z13 or z13s servers supported in the sysplex. If you have any z/OS images or coupling facility images on an earlier server, and you intend to introduce a z13 or z13s server into that sysplex, you must migrate those images to a z196, z114, or later server before introducing the z13 or z13s server.

      GRS supports the use of FICON CTCs for Ring configurations. However, if you are currently using ESCON CTCs for GRS ring configurations within a sysplex, consider converting to GRS Star if possible, or using XCF signalling in a GRS ring configuration. XCF sysplex signalling is preferred instead of GRS CTC connections.

    • InterSystem Channel 3 (ISC-3) and Integrated Cluster Bus 4 (ICB-4) Coupling Links are not supported on z13 or z13s CPC. Instead, the IBM Integrated Coupling Adapter (ICA SR), introduced on the z13 and z13s, is a two-port, short distance coupling fanout that utilizes a new coupling channel type: CS5. The ICA SR can only be used for coupling connectivity between z13 or z13s servers, and the ICA SR can only connect to another ICA SR. IBM recommends that you order ICA SR (#0172) on the z13 processors used in a Parallel Sysplex to help ensure coupling compatibility with future processor generations. You can also use 12x InfiniBand coupling links, which are designed to replace Integrated Cluster Bus 4 (ICB-4), and to complement 1x InfiniBand and ISC-3 on a z13 or z13s server. InfiniBand coupling can provide significantly improved service times compared to ISC-3s for distances up to 150 meters. You can read about coupling links in IBM System z® Connectivity Handbook (SG24-5444).
    • The z13 or z13s server cannot be connected to a Sysplex Timer (9037-002). The Server Time Protocol (STP) feature is the follow-on to the Sysplex Timer. STP is designed to allow multiple servers and coupling facilities to maintain time synchronization with each other without requiring a Sysplex Timer. STP is a hardware feature of the z13, z13s, zEC12, zBC12, z196, and z114. For more information about how to implement STP, see the Server Time Protocol (STP) website.

      The STP design introduced a concept called Coordinated Timing Network (CTN). A CTN is a collection of servers and coupling facilities that are time-synchronized to a time value called Coordinated Server Time. A CTN can be configured in two ways:

      • STP-only CTN, which does not require a Sysplex Timer. A z13 or z13s must participate in an STP-only CTN.
      • Mixed-CTN (External Time Reference and STP), which does require a Sysplex Timer. zEC12 and zBC12 were the last servers to support mixed-CTN. The z13 and z13s do not support connections to a Mixed-CTN. All servers in the network must be configured in STP-only mode. Consider migrating servers that require time synchronization, such as to support a base or Parallel Sysplex, to the Server Time Protocol (STP).

    For more information, see the following references:

  3. Plan for discontinued functions. For a list of functions on the z13 server that are planned to be discontinued on future servers, see the workflow step "Accommodate functions for the z13 server or z13s to be discontinued on future servers."
  4. Unsupported hardware features. The following hardware features cannot be ordered and cannot be carried forward from an upgrade on an earlier server to the z13 server.
    • HCA2-O
    • HCA2-O LR
    • ISC-3 links
    • CHPID type OSN (OSA-Express for NCP) is not supported on the OSA-Express5S GbE LX feature
    • Crypto Express3 (#0864)
    • Crypto Express4S (#0865)
    • STP Mixed CTN. The zEC12 and zBC12 were the last IBM Z® servers to support connections to an STP Mixed CTN. This also includes the Sysplex Timer (9037). Starting with z13, servers that require Time synchronization, such as to support a base or Parallel Sysplex, will require Server Time Protocol (STP) and all servers in that network must be configured in STP-only mode.
    • IBM zEnterprise Application Assist Processor (zAAP). IBM continues to support running zAAP workloads on IBM z Integrated Information Processors (zIIPs). IBM has removed the restriction preventing zAAP-eligible workloads from running on zIIPs when a zAAP is installed on the CEC. This change was intended to help facilitate migration and testing of zAAP workloads on zIIPs. With a z13, one CP must be installed with the installation of any zIIPs or prior to the installation of any zIIPs. The total number of zIIPs purchased cannot exceed twice the number of CPs purchased. However, for upgrades from zEC12s with zAAPs, conversions from zAAPs may increase this ratio to 4:1.
  5. Carry forward hardware features. The following hardware features are not orderable on z13 servers. If they are installed on your existing server at the time of an upgrade to a z13 server, they can be retained or carried forward.
    • HMC #0091
    • HCA2-C Fanout #0162
    • IFB-MP Daughter Card #0326
    • STI-A8 Mother Card #0327
    • Flash Express #0402 and #0403
    • OSA-Express4S 1 GbE LX #0404
    • OSA-Express4S 1 GbE SX #0405
    • OSA-Express4S 10 GbE LR #0406
    • OSA-Express4S 10 GbE SR #0407
    • OSA-Express4S 1000BASE-T #0408
    • OSA-Express5S GbE LX #0413
    • OSA-Express5S GbE SX #0414
    • OSA-Express5S 10 GbE LR #0415
    • OSA-Express5S 10 GbE SR #0416
    • OSA-Express5S 1000BASE-T #0417
    • TKE workstation #0842
    • Addl smart cards #0884
    • TKE Smart Card Reader #0885
    • FICON Express8 10KM LX #3325
    • FICON Express8 SX #3326
    • FICON Express8S 10Km LX #0409
    • FICON Express8S SX #0410
    • 10GbE RoCE Express #0411
    • zEDC Express #0420
    • Fill and Drain Kit #3378
    • Universal Lift Tool/Ladder #3759

    Also, FICON Express8 will not be supported on future high-end IBM Z® servers as carry forward on an upgrade. The z13 and z13s servers will be the last IBM Z® servers to offer ordering of FICON Express8S channel features. Enterprises that have 2GB device connectivity requirements must carry forward these channels.

    For information about supported storage controllers, see the workflow step "Ensure that you are using supported servers, storage controllers, and machine facilities."

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.3.3 : Actions you can take before you order a z13 or z13s server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

You can perform the following upgrade actions before you order or install a z13 or z13s TM server:

  1. Review the sysplex configuration in which the z13 or z13s server will participate. See the workflow step "Restrictions for a z13 or z13s server" for a description of the limitations of using z13 or z13s servers with certain earlier servers in a Parallel Sysplex.
  2. Implement an STP timing network. This action is needed because Sysplex Timers (9037-002) are not supported on z13 or z13s servers.
  3. Migrate from ISC-3 links to Infinband or Integrated Coupling Adapter (ICA) links. This action is needed because ISC-3 links are not supported on z13 or z13s servers. If desired, you can take this action after you order a z13 or z13s server, as you upgrade to the new server.
  4. Migrate from unsupported hardware features to newer technology. This action is needed because ESCON, FICON Express4, Crypto Express3, and OSA-Express3 are not supported on z13 or z13s servers. For more information, see the following workflow steps:
    • "Restrictions for a z13 or z13s server"
    • "Replace unsupported devices"
    • "Provide for new device installations"
  5. Determine the level of cryptographic support you require on a z13 or z13s server. The level of function provided for cryptographic support differs by z/OS release and the installed ICSF web deliverable. Also, toleration PTFs are available for some cryptographic web deliverables.

    For z/OS V2R3, if you are using the level of ICSF that is shipped as part of z/OS V2R3, you can use all functions of the Crypto Express5 feature on a z13 or z13s server.

    For z/OS V2R2, consider the following:

    • If you are using the level of ICSF that is shipped as part of z/OS V2R2, you can use the most functions of the Crypto Express5 feature on a z13 or z13s server.
    • The Cryptographic Support for z/OS V1R13 - z/OS V2R2 web deliverable (FMID HCR77B1) provides some additional function and also incorporates enhancements that are available in PTFs for the base level of ICSF included in z/OS V2R1. The web deliverable includes new operator commands with Parallel Sysplex wide scope that can be used to perform certain cryptographic administrative functions. These functions include activating, deactivating, and restarting cryptographic coprocessors. This support can also be used to display status for available cryptographic devices and information about active key data sets (KDSs).

    For z/OS V2R1, consider the following:

    • If you are using the level of ICSF that is shipped as part of z/OS V2R1, you can tolerate Crypto Express5 on a z13 or z13s server, which treats Crypto Express5S cryptographic coprocessors and accelerators as Crypto Express4S coprocessors and accelerators. However, you must install the required PTFs identified by the SMP/E fix category:
      • For the z13: IBM.Device.Server.z13-2964.RequiredService
      • For the z13s: IBM.Device.Server.z13S-2965.RequiredService
    • If you require support for greater than 16 domains (up to 85) on Crypto Express5S, you must install the PTFs that are identified by the appropriate fix category IBM.Device.Server.z13-2964.Exploitation or IBM.Device.Server.z13S-2965.Exploitation, or install the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77B0) or a later ICSF web deliverable.
    • If you require Crypto Express4S functionality for CCA 4.4 and other EP11 cryptographic enhancement support that includes: RKX Key Export Wrap, UDX simplification, additional EP11 algorithms, expanded EMV support, AP Configuration simplification, CTRACE Enhancements, and KDS Key Utilization stats, you must download and install the Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77A1) or the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77B0) or a later ICSF web deliverable. Note:

      If you are using the Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77A1) or a later ICSF web deliverable, and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs listed here, which are identified by fix category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77A1, or the FIXCAT for the ICSF level that you are using.

    • If you require Crypto Express5S exploitation support for the next Generation Coprocessor support or VISA Format Preserving Encryption (FPE), you must download and install the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 web deliverable (FMID HCR77B0) or a later ICSF web deliverable. Note:

      If you are using the Enhanced Cryptographic Support for z/OS V1R13-z/OS V2R1 Web Deliverable (FMID HCR77B0) or a later ICSF web deliverable, and sharing keys with other z/OS systems that have a lower level of ICSF, you require the coexistence PTFs listed here, which are identified by fix category: IBM.Coexistence.ICSF.z/OS_V1R13-z/OS_V2R1-HCR77B0, or a later ICSF web deliverable.

  6. Install the necessary z/OS service, as indicated in PSP buckets. You must obtain all of the appropriate Preventive Service Planning (PSP) buckets. In addition to the hardware PSP buckets, you must also obtain the software PSP buckets. Use the Fix Categories that are specified in the associated FIXCAT HOLDDATA to identify PTFs required for the z13 server, PTFs needed to exploit z13 capabilities, and PTFs recommended to fix known problems. Specifically, fixes in the following categories:
    • For the z13:
      • IBM.Device.Server.z13-2964.RequiredService
      • IBM.Device.Server.z13-2964.Exploitation
      • IBM.Device.Server.z13-2964.RecommendedService
    • For the z13s:
      • IBM.Device.Server.z13S-2965.RequiredService
      • IBM.Device.Server.z13S-2965.Exploitation
      • IBM.Device.Server.z13S-2965.RecommendedService

    Fixes required for several zEnterprise functions (such as Parallel Sysplex InfiniBand Coupling Links, Server Time Protocol (STP), the Unified Resource Manager, High Performance FICON for IBM z Systems (zHPF), and zEnterprise Data Compression (zEDC) are not listed in the hardware PSP bucket, but can be found by using the following Fix Categories:

    • For the z13:
      • IBM.Device.Server.z13-2964.ParallelSysplexInfiniBandCoupling
      • IBM.Device.Server.z13-2964.ServerTimeProtocol
      • IBM.Device.Server.z13-2964.UnifiedResourceManager
      • IBM.Device.Server.z13-2964.zHighPerformanceFICON
      • IBM.Function.zEDC
    • For the z13s:
      • IBM.Device.Server.z13S-2965.ParallelSysplexInfiniBandCoupling
      • IBM.Device.Server.z13S-2965.ServerTimeProtocol
      • IBM.Device.Server.z13S-2965.UnifiedResourceManager
      • IBM.Device.Server.z13S-2965.zHighPerformanceFICON
      • IBM.Function.zEDC

    Because the PTFs associated with these Fix Categories are not specific to a z13 server, you should consider specifying a generic wildcard for the server to ensure that you have all the appropriate service installed. For example:

    • IBM.Device.Server.*.ParallelSysplexInfiniBandCoupling
    • IBM.Device.Server.*.ServerTimeProtocol
    • IBM.Device.Server.*.UnifiedResourceManager
    • IBM.Device.Server.*.zHighPerformanceFICON

    Similarly, fixes needed for zBX or to support the IBM DB2 Analytics Accelerator (IDAA) are not listed in the hardware PSP bucket, but can be found by using the following Fix Categories:

    • IBM.Device.Server.zBX-2458
    • IBM.DB2.AnalyticsAccelerator.*

    If you are exploiting z13 capabilities by installing a web deliverable, you must install the PTFs listed in the software PSP buckets for each of the web deliverables that you are installing. See the program directory for the web deliverable to identify the required software PSP buckets.

    The REPORT MISSINGFIX command checks your GLOBAL zone for FIXCAT HOLDDATA matching the FIXCAT values specified on the command. The command then compares the APARs identified in that FIXCAT HOLDDATA with the PTFs installed in the specified zones, and produces a report to identify any APARs not resolved. In other words, it reports which PTFs (fixes) are missing for the specified fix categories. Furthermore, the command produces a customized job that is used to obtain any PTFs not already received through the RECEIVE ORDER command, and install any missing service via the APPLY CHECK command.

    The FIXCAT operand on the REPORT MISSINGFIX command can list multiple fix categories, as well as using the same wildcarding techniques described in this topic for the SOURCEID operand. Because both of these techniques are simple and integrated into basic SMP/E commands, use them periodically to ensure the latest PTFs specified in the hardware and software PSP buckets are installed (because PSP buckets can be updated daily). SMP/E also provides an Explorer function which helps in identifying new fix categories which might be of interest. For a description of all the fix categories, see the Values and Descriptions page at IBM Fix Category Values and Descriptions. For more information about the REPORT MISSINGFIX command, see z/OS SMP/E Commands.

  7. Run the CFSIZER tool. If you are moving your coupling facilities and the coupling facility structures are on a higher CFLEVEL than they were previously, run the Coupling Facility Structure Sizer (CFSIZER) tool to find out if you have to increase coupling facility structure sizes. Prepare to make the necessary changes to the CFLEVEL as indicated by the tool.

    You can download the CFSIZER tool at Coupling Facility sizer. Also, see the workflow step "Update your CFRM policy with coupling facility structure size changes."

    Note: After you make a coupling facility available on the new hardware, you can run the Sizer utility, an authorized z/OS program, to evaluate structure size changes. The Sizer utility is distinct from CFSizer, and should be run after the new hardware (CFLEVEL) is installed, but before any CF LPAR on the new hardware is populated with structures. You can download the Sizer utility at CFSizer Alternate Sizing Techniques.

  8. Prepare for the new machine instruction mnemonics. In support of the z13 server, there are new machine instructions. The new machine instructions (mnemonics) can collide with (be identical to) the names of Assembler macro instructions you use. In the event of such collisions, the Assembler default opcode table (UNI) treats specification of these names as instructions when the z13 required service is installed, probably causing Assembler error messages and possibly causing generation of incorrect object code. If you write programs in Assembler Language, compare the names of Assembler macro instructions that are used to the new machine instructions (documented in the latest z/Architecture Principles of Operation, SA22-7832) to identify any such conflicts or collisions that would occur. Identical names cause Assembler errors or the generation of incorrect object code when you assemble your programs. For information about a tool to help in identifying mnemonic conflicts, see IBM Techdocs. Search for the Techdoc PRS5289.

    If a conflict is identified, take one of these actions:

    • Change the name of your macro instruction.
    • Specify PARM='...OPTABLE(YOP)...' (or some other earlier opcode table).
    • Specify a separate ASMAOPT file containing assembler options such as in the previous method (this method requires no changes to source code or JCL).
    • Add as the first statement of your source program: *PROCESS OPTABLE(YOP) (or some other earlier opcode table).
    • Specify the PROFILE option either in JCL or the ASMAOPT file, and the specified or default member of the SYSLIB data set is copied into the front of the source program.
    • If you must use both a new instruction and a macro with the same name in an assembly, you can use a coding technique that permits both use of a new instruction and a macro with the same name in an assembly such as HLASM mnemonic tags (:MAC :ASM).
  9. Decide on the steps to take for your migration to a z13 server. Besides the steps listed here, see the following workflow step for guidance: "Migration and exploitation considerations for z13 and z13s server functions."

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.3.4 : Migration and exploitation considerations for z13 and z13s server functions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

The following z13 and z13sTM functions have considerations when you are planning for migration and exploitation. For PTF information, see the notes for the table of base supported functions in the workflow step "Upgrade to an IBM z13 or z13s server."

  1. Large Systems Performance Reference (LSPR) method. LSPR is designed to provide comprehensive z/Architecture processor capacity ratios for different configurations of central processors (CPs) across a wide variety of system control programs and workload environments.
  2. Simultaneous multithreading (SMT). Incremental throughput is achieved partly because the new processor chip offers intelligently implemented 2-way simultaneous multithreading. Simultaneous multithreading allows two active instruction streams per core, each dynamically sharing the core's execution resources. SMT is available on the z13 for workloads that are running on the Integrated Facility for Linux (IFL) and the IBM z Integrated Information Processor (zIIP).
  3. CFLEVEL 20 and CFLEVEL 21 support. CFLEVEL 20 and 21 support the Coupling Facility use of Large Memory to improve availability for larger CF cache structures and data sharing performance with larger DB2 Group Buffer Pools. This support removes inhibitors to using large CF cache structures, enabling use of Large Memory to scale to larger DB2 Local Buffer Pools and Group Buffer Pools in data sharing environments.
  4. Coupling links. IBM z13 introduced new PCIe (Integrated Coupling Adapter ICA SR) based Short Reach coupling links using a new CHPID type, CS5. ICA-SR links can only connect z13 and z13s CPCs to other z13 and z13s CPCs.

    IBM z13 and z13s CPC now support up to 256 links. A single z/OS or a CF Image supports a maximum of 128 links. When displaying STP (DISPLAY ETR) from a z/OS image, information is provided for the entire CPC. If more than 128 links are defined, the z/OS support must be installed on all z/OS releases running on that CPC, so that information about more than 128 links, including STP timing information, can be displayed.

  5. SIMD. z/OS V2R1 (and later) is designed to support the new vector extension facility (Single Instruction Multiple Data, SIMD) instructions available on IBM z13 servers. SIMD provides a powerful framework for development of new Business Analytics workloads, porting math-intensive workloads from other platforms, and accelerating Business Analytics workloads on IBM z13 and z13s servers. High Data Intensity, High Computational Intensity, Predictive IT Analytics, Advanced Security/Crypto, BI Reporting, Perspective Analytics, and Next-Generation Data Warehousing are some of the workloads that may benefit from Data Parallelism (SIMD). z/OS support includes enablement of Vector Registers (VR) on IBM z13 and z13s servers, Mathematical Acceleration Subsystem (MASS), and Automatically Tuned Linear Algebra Software (ATLAS) support, as well as Language Environment enablement for C runtime functions.
  6. Cryptographic Enhancements. Cryptographic enhancements for z/OS V2R1 (and later) on z13 servers include:
    • VISA Format Preserving Encryption (VFPE). Support for VFPE algorithms in CCA-based callable services helps legacy databases to contain encrypted data of sensitive fields without having to restructure the database or applications. This support relies on the Crypto Express5S coprocessor.
    • Greater than 16 Domain support. This support allows a cryptographic coprocessor to be shared across more than 16 domains, up to the maximum number of LPARs on the system. This support relies on enhanced firmware available with a minimum microcode level for the Crypto Express5S coprocessor.
    • Trusted Key Entry (TKE) 8.0 Licensed Internal Code (LIC). This support includes Crypto Express5S Coprocessor support, FIPS Certified Smart Card, Crypto Coprocessors with more than 16 domains, a full-function migration wizard for EP11 coprocessors, new master key management functions, a Smart Card Readers Available indicator, a Configure Displayed Hash Size utility, ECC Authority Signature Keys, print capability, new features in the Crypto Node Management (CNM) utility, ENC-Zero verification pattern for 24-byte DES operational keys, and usability enhancements.

    See Decide on the steps you will take for your migration to a z13 server in the workflow step "Actions you can take before you order a z13 or z13s server."

  7. IBM zAware system. The IBM zAware feature is designed to offer a near real-time, continuous learning, and diagnostics capability intended to help you pinpoint and resolve potential problems quickly enough to minimize impacts to your business. The new version of IBM zAware introduces a new generation of technology with improved analytics to provide better results. After you order a z13 or z13s server, you can prepare to set up an IBM zAware environment by defining the IBM zAware logical partition (LPAR), defining and using OPERLOG log streams, and network definitions to connect the z/OS LPAR to the IBM zAware LPAR. For more information, see IBM z Advanced Workload Analysis Reporter (IBM zAware) Guide, (SC27-2623), and z/OS MVS Setting Up a Sysplex.
  8. Java exploitation. This support is added by:
    • IBM 31-bit SDK for z/OS, Java Technology Edition, Version 8 (5655-DGG)
    • IBM 64-bit SDK for z/OS, Java Technology Edition, Version 8 (5655-DGH)
  9. Flash Express. With this support, z/OS is designed to help improve system availability and responsiveness by using Flash Express across transitional workload events such as market openings, and diagnostic data collection. z/OS is also designed to help improve processor performance by supporting middleware exploitation of pageable large (1 MB) pages. This support requires the Flash Express hardware feature.
  10. 2GB Large Page support. This support includes support for 2 GB large fixed pages.
  11. New z/Architecture instructions: XL C/C++ ARCH(11) and TUNE(11) parameters. This function provides new hardware instruction support, including support for the vector facility, the decimal floating point packed conversion facility, and numerous performance improvements (machine model scheduling and code generation updates). Single Instruction Multiple Data (SIMD) instruction set and execution support is provided through the new vector support in the compiler, including Business Analytics vector processing through the MASS and ATLAS libraries. Unlike prior generations of servers, to use any of these functions on z/OS V2R1, you must download and install the XL C/C++ V2R1M1 web deliverable with z13 support for z/OS 2.1.
  12. FICON Express16S. FICON Express16S supports a link data rate of 16 gigabits per second (GBPS) and auto-negotiation to 4 or 8 GBPS for synergy with existing switches, directors, and storage devices. With support for native FICON, High Performance FICON for System z (zHPF), and Fibre Channel Protocol (FCP), the new FICON Express16S channel is designed to work with your existing fiber optic cabling environment. The FICON Express16S feature running at end-to-end 16 GBPS link speeds provides reduced latency for large read/write operations, and increased bandwidth compared to the FICON Express8S feature.
  13. FICON Dynamic Routing. With z13, FICON channels are no longer restricted to the use of static Storage Area Network (SAN) routing policies for Inter-Switch Links (ISLs) for cascaded FICON directors. You need to ensure that all devices in your FICON SAN support FICON Dynamic Routing before implementing this feature.
  14. Improved High Performance FICON for System z (zHPF) I/O Execution at Distance. High Performance FICON for System z (zHPF) has been enhanced to allow all large write operations (> 64 KB) at distances up to 100 km to be executed in a single return trip to the control unit, thereby not elongating the I/O service time for these write operations at extended distances.
  15. Improved Channel Subsystem (CSS) Scalability. The IBM Z® servers have improved the channel subsystem (CSS) scalability, as follows:
    • The z13 server improves CSS scalability with support for six logical channel subsystems (LCSSs), which are required to support the 85 LPARs for z13, four subchannel sets (to support more devices per logical channel subsystem), and 32K devices per FICON channel, up from 24K channels in the previous generation. Additionally, a fourth subchannel set for each LCSS is provided to facilitate elimination of single points of failure for storage after a disk failure.
    • The z13s server improves CSS scalability with support for three logical channel subsystems (LCSSs) which are required to support the 40 LPARs for IBM z13s, three subchannel sets (to support more devices per logical channel subsystem), and 32K devices per FICON channel up from 24K channels in the previous generation. Additionally, a third subchannel set for each logical channel subsystem (LCSS) is provided to facilitate elimination of single points of failure for disk storage devices.
  16. PCIe and HCD Definitions. z/OS V2R1, and z/OS V2R1 HCD (FMID HCS7790) support full exploitation for z13 and z13s processors (types 2964 and 2965) with support for up to 6 channel subsystems and 4 subchannel sets. To support PCIe functions for systems that are running on zEC12, zBC12, z13, or z13s servers, HCD introduced a new dialog for defining PCIe functions and assigning the functions to LPARs.

    IBM recommends that you define and activate all the new hardware definitions on a z/OS V2R2 system, or on a V2R1 system with the appropriate HCD PTF (APAR OA44294) installed and perform software activations (with hardware validation) only on lower-level systems.

  17. Consider the changes in the CPU Measurement Facility counters. The number of CPU measurement facility counters for z13 and z13s servers remains at 128. Though the structure of the SMF 113 record does not change, the values, interpretations, and frequency of certain sections do change; therefore, current tools that use the data must be updated for the z13 and z13s servers.

    For example, consider the following SMF record field:

    • SMF113_2_CtrVN2 identifies how to interpret the MT-Diagnostic, Crypto, and Extended Counter Sets. As described in The IBM CPU Measurement Facility Extended Counters Definition for z10 and z196, SA23-2260, this field is set to 1 (for z10), 2 (for z196 or z114), 3 (for zEC12 and zBC12), or 4 (for z13 and z13s).
    Note:

    As of z/OS V2R1, if you use the CPU Measurement Facility, IBM recommends that your installation collect SMF 113 subtype 1 and 2 records. IBM also recommends that products process SMF 113 subtype 1 records when available because that is where future enhancements are made. If subtype 1 records are not available, products can process subtype 2 records.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.3.5 : Accommodate functions for the z13 server or z13s to be discontinued on future servers


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Note:

IBM's statements regarding its plans, directions, and intent are subject to change or withdrawal without notice at IBM's sole discretion. Information regarding potential future products is intended to outline our general product direction and it should not be relied on in making a purchasing decision. The information mentioned regarding potential future products is not a commitment, promise, or legal obligation to deliver any material, code, or functionality. Information about potential future products may not be incorporated into any contract. The development, release, and timing of any future features or functionality described for our products remains at our sole discretion.

Description

The following changes in hardware support could affect your environment. Make the appropriate changes, as needed.

  • Removal of support for running an operating system in ESA/390 architecture mode. The z13 and z13s™ are the last IBM Z® servers to support running in ESA/390 mode. All future systems will support only operating systems running in z/Architecture mode. However, all 24-bit and 31-bit problem-state application programs originally written to run on the ESA/390 architecture will be unaffected by this change.
  • Removal of support for Classic Style User Interface on the Hardware Management Console and Support Element. The z13 and z13s are the last IBM Z® servers to support Classic Style User Interface. In the future, user interface enhancements will be focused on the Tree Style User Interface.
  • Removal of support for the Hardware Management Console Common Infrastructure Model (CIM) Management Interface. The z13 and z13s are the last IBM Z® servers to support the Hardware Console Common Infrastructure module (CIM) Management Interface. The Hardware Management Console Simple Network Management Protocol (SNMP), and Web Services Application Programming Interfaces (APIs) will continue to be supported.
  • Removal of FICON Express8 support. The z13 and z13s are the last IBM Z® servers to support FICON Express8. You should begin migrating from FICON Express8 channel features (#3325, #3326) to FICON Express16S channel features (#0418, #0419). FICON Express8 will not be supported on future high-end IBM Z® servers as carry forward on an upgrade.
  • Removal of support for ordering FICON Express8S channel features. Enterprises that have 2GB device connectivity requirements must carry forward these channels.
  • Removal of an option for the way shared logical processors are managed under PR/SM LPAR. The z13 and z13s are the last IBM Z® servers to support selection of the option Do not end the timeslice if a partition enters a wait state when the option to set a processor run-time value has been previously selected in the CPC RESET profile. The CPC RESET profile applies to all shared logical partitions on the machine, and is not selectable by logical partition.
  • Removal of support for configuring OSN CHPID types. OSN CHPIDs are used to communicate between an operating system instance running in one logical partition and the Communications Controller for Linux (CCL) product in another logical partition on the same CPC. See announcement letter #914-227 dated 12/02/2014 for details regarding withdrawal from marketing for the CCL product.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.4 : Enable BCPii communications on the support element


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

It is necessary to grant authority on the support element (SE) to allow the support element to accept the BCPii APIs flowing from the user application through the HWIBCPii address space. With this enablement, a logical partition can issue a subset of control program instructions to other logical partitions that are activated on the same CPC.

For Support Elements that run on z14 and later processors, the method for enabling cross-partition authority is changed from previous IBM Z® servers. The setting of the cross-partition authority checkbox is replaced by new security settings in the Hardware Management Console (HMC) and the Support Element (SE), as follows:

  • CPC permission is now specified by using the System Details task.
  • Image (LPAR) permission is now specified by using the Image Activation Profile or the Change LPAR Security task.

These new security controls allow for more granular control for specifying BCPii send and receive capabilities. For example, you can enable all partitions or a subset of partitions to receive BCPii requests.

For previous IBM Z® servers, you enabled cross-partition authority by selecting the cross-partition checkbox. You selected this option on the local SE for the CPC of the image that the z/OS BCPii application is running on, plus any other systems for which BCPii communication was required.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple

When change was introduced:

IBM z14, which became available September 2017.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you are migrating from an earlier IBM Z® server to the z14, and you want to maintain the same BCPii permissions on the z14.

Target system hardware requirements:

IBM z14 server.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

To maintain the same permissions:

If you are migrating from an earlier IBM Z® server to the z14, and you want to maintain the same BCPii permissions on the z14, you can port (export/import) your definitions to the new server. Then, perform the following steps on the HMC:

  1. Select Systems Management
  2. Select the CPC that is required.
  3. Click the System Details task.
  4. Click the Security tab to display the default settings.
    • To grant authority to all partitions on all CPCs to issue BCPii calls against this CPC, ensure that the following options are selected:
      1. Enable the system to receive commands from partitions
      2. All partitions
  5. Select CPC Operational Customization > Change LPAR Security. For each LPAR that was identified to support BCPii on the pre-z14 machine, click the current BCPii enablement level in the BCPii Permissions column and perform the following:
    • Ensure that the option Enable the partition to send commands is selected to grant authority for this LPAR to send BCPii requests to other CPCs and LPARs.
    • Ensure that the option Enable the partition to receive commands from other partitions is selected to allow other LPARs to target this LPAR with BCPii requests.
    • Ensure that the option All partitions is selected, which grants all partitions on all CPCs permission to issue BCPii calls against this LPAR.

To use more granular permissions: If you are migrating from an earlier IBM Z® server, and you want to use more granular BCPii permissions on the z14, you can select individual partitions by using the Selected partitions option for both CPC and LPAR authority.

To disable permissions:

If you do not want to enable BCPii permissions on the z14, perform the following steps on the HMC:

  1. Select Systems Management
  2. Select the CPC that is required.
  3. Click the System Details task.
  4. Click the Security tab to display the default settings.
  5. To deny authority to LPARs to issue BCPii calls against this CPC, ensure that the option Enable the system to receive commands from partitions is not selected.

If your installation has just a few LPARs for which to disable permissions, consider the following steps:

  • Select CPC Operational Customization > Change LPAR Security. For each LPAR that is not disabled, select the BCPii enablement level in the BCPii Permissions column and do the following:
    1. Deselect the option Enable the partition to send commands. This action denies authority for this LPAR to send BCPii requests to other CPCs and LPARs.
    2. Deselect the option Enable the partitions to receive commands from other partitions. This action prevents other LPARs from sending BCPii requests to this LPAR.

If your installation has multiple LPARs for which to disable BCPii permissions, consider changing multiple Image Activation Profiles at one time. To do so, follow these steps:

  1. Select CPC Operational Customization > Customize/Delete Activation Profiles
  2. Select multiple images for which you want to change the BCPii permissions.
  3. Select the option Customize profile.
  4. Select Next until the Security page is shown.
  5. For BCPii permissions, select Apply to all profiles and deselect the options Send and Receive.
  6. Select Next until Summary is shown. Review your changes.
  7. If the settings are correct, select Finish to save your changes. Otherwise, if the settings are not correct, select Back to return to the tasks and make corrections. Or, select Cancel to end your session.

Reference information

For more information, see the following references:

  • Support Element Operations Guide
  • zEnterprise System Processor Resource/Systems Manager Planning Guide.

These books are included in the IBM z15 Library, which is available online in Resource Link™.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.5 : Provide for new device installations


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The hardware configuration of your processors and I/O devices determines how many devices you can attach to your system. z/OS supports attachment of up to 65280 devices in Subchannel Set 0, each with eight access paths, and the attachment of up to 65536 secondary devices in each additional subchannel set.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

V2R4 and V2R3.

Timing:

Anytime.

Is the upgrade action required?

Yes, if you are going to use new devices with z/OS V2R5.

Target system hardware requirements:

Dependent upon the new devices used.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

The following are general considerations related to I/O device support.

  • Attaching devices through HCD. You can define, or attach, new devices to your system through the interactive panels of the Hardware Configuration Definition (HCD) base element. HCD has dynamic I/O capabilities, changing hardware definitions without the need for an IPL or hard power-on reset.

    Any time you make changes to your I/O configuration, you need to use HCD to modify your system's I/O definition file (IODF). You should also update the input/output configuration data set (IOCDS) when you run HCD to ensure that the configuration information is consistent across the software and microcode.

  • Operating modes. Most devices attached to z/OS operate in full function mode, that is, all features on the device are compatible with, and usable on, the operating system. Some of these features include:
    • For DASD devices: dynamic path reconnection, extended count-key-data operation, and caching and cache-related facilities
    • For tape devices: cartridge stack loading and data compaction.

    Some devices also operate in compatibility mode, which allows you to simulate the function of another device or model. Compatibility mode causes the device to function like a different device of the same type, ignoring some or all of the additional features the device might have. This allows you to migrate between devices with minimal impact on programs that have device dependencies.

  • UCB virtual storage constraint relief. Each device attached to the system has one or more UCBs associated with it. The size of the I/O configuration and placement of UCBs affects the amount of available virtual memory, both below 16MB and below 2GB. For more information, see the description of the LOCANY parameter in z/OS HCD Planning and the topic "Module placement effect on virtual storage" in z/OS MVS Initialization and Tuning Guide. The system programmer should review the contents of the link pack area (LPA) list to determine whether to remove or move libraries to gain virtual storage constraint relief.
  • Hardware maintenance. Some devices require a specific level of hardware maintenance to operate properly on a z/OS system. DFSMS software support for new hardware devices might also require the installation of PTFs.

Reference information

For more information, see the following references:

  • For a summary of the most commonly-used I/O devices supported by z/OS that are also directly supported by DFSMS functions, see the topic about identifying I/O devices in z/OS Planning for Installation. If you have a question about support for a device that is not listed, contact your IBM representative.
  • For more information about HCD, see z/OS HCD Planning.
  • For information about working with IODFs, see z/OS HCD User's Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 3.2.6 : BCP: Ensure that enough real memory is installed


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

A minimum of 8 GB of real memory is required to IPL your z/OS system. When running as a z/VM guest or on an IBM Z® Personal Development Tool (zPDT), z/OS requires a minimum of 2 GB of real memory.

If you attempt to IPL z/OS with less than the minimum amount of real memory, z/OS issues the following warning message (a WTOR) during IPL:

IAR057D LESS THAN 8 GB OF REAL STORAGE IMPACTS SYSTEM AVAILABILITY - ADD STORAGE OR REPLY C TO CONTINUE

Continuing with less than the minimum amount of real memory might impact the availability of your system. If you attempt to IPL z/OS on an earlier IBM server, no warning message is issued.

To help you with upgrading, IBM provides a new health check, IBMRSM,RSM_MINIMUM_REAL, which issues a warning for a system that is configured with less than 8 GB of real memory.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

IBM z14 server or later.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

If the system detects that it is running on a z14 server, and less than 8 GB of real memory is configured, the system issues warning message IAR057D (a WTOR) during IPL.

Related IBM Health Checker for z/OS check:

IBMRSM,RSM_MINIMUM_REAL

You can use this health check to determine whether the system meets the minimum memory requirements.

Steps to take

Follow these steps:

  • For a system that is running as a z/VM guest, ensure that the server has a minimum of 2 GB of real memory.
  • For a system that is running on IBM Z® Personal Development Tool (zPDT), ensure that the server has a minimum of 2 GB of real memory.
  • Otherwise, ensure that the LPAR has a minimum of 8 GB of real memory.

Reference information

For more information about the minimum real memory requirement, see z/OS Planning for Installation.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMRSM,RSM_MINIMUM_REAL.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".

This check is available on the following releases: z/OS V2R2 and z/OS V2R3.

NOTE: The successful running of this IBM Health Checker for z/OS check only partially covers this upgrade action. Refer to the upgrade action text for the complete list of steps to take.


Step 3.2.7 : Update your CFRM policy with coupling facility structure size changes


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

If you are upgrading to a new coupling facility control code level (CFLEVEL), you must make the appropriate coupling facility structure size updates in the z/OS coupling facility resource management (CFRM) policy.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Multiple.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

V2R4 and V2R3.

Timing:

Anytime.

Is the upgrade action required?

Yes, if you are upgrading to a new CFLEVEL.

Target system hardware requirements:

For information about coupling facility code levels and the processors that support those levels, see Coupling Facility Level (CFLEVEL) Considerations.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

If you are upgrading to a new CFLEVEL, do the following:

  1. Run the Coupling Facility Structure Sizer (CFSizer) tool. This tool sizes structures based on the amount of space needed for the current CFLEVEL. The tool sizes for the most currently available level; you might find that the results are oversized if you use an earlier CFLEVEL. You can find the tool at Coupling Facility sizer.

    Alternatively, you can run an as-is batch utility program that is called SIZER after you bring a new CFLEVEL coupling facility into use in your configuration. SIZER examines your currently allocated coupling facility structures and recalculates the size that should be used for them with the new later-CFLEVEL coupling facility. The as-is SIZER utility is available as a compressed package that you can download from CFSizer Alternate Sizing Techniques.

  2. Update the CFRM policy with the size modifications that are needed.
  3. Activate the updated CFRM policy so that it becomes the active policy that governs structure allocation in the sysplex.

Reference information

Coupling facility code levels have hardware and software requirements. For more information, see Coupling Facility Level (CFLEVEL) Considerations.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4 : Upgrading from z/OS V2R4 to z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This z/OS Upgrade Workflow contains the steps for upgrading from a z/OS V2R4 system to a z/OS V2R5 system.


Step 4.1 : BCP upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for the base element BCP (Base Control Program).


Step 4.1.1 : BCP actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes BCP upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run once they are made.


Step 4.1.1.1 : BCP: Define exits USER4 and USER5 for IFASMFDP and IFASMFDL


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In z/OS V2R3, new exit points USER4 and USER5 were added to the IFASMFDP and IFASMFDL dump utility programs to support SMF records that contain an extended header. As with the other SMF exits (USER1, USER2, and USER3), the USER4 and USER5 exits are called during processing by the SMF dump programs IFASMFDL and IFASMFDP. These exits are referred to as the USERx exits.

With the addition of USER4 and USER5, you must provide valid exit routines for these exit points if you specify them in the SYSIN parameters for the IFASMFDL or IFASMFDP programs.

You must also define these exit routines for USER4 and USER5 in your active SMFPRMxx parmlib member, as follows:

  • For exits that are used with IFASMFDL, define the exits in SMFPRMxx by using the SMFDLEXIT keyword.

  • For exits that are used with IFASMFDP, if IFASMFDP is run in an authorized state, define the exits in SMFPRMxx by using the SMFDPEXIT keyword.

Note: IFASMFDP runs authorized when invoked from JCL, such as via EXEC PGM=IFASMFDP.

If you do not update your active SMFPRMxx parmlib member to satisfy these requirements, you will receive a following error message and IFASMFDL or IFASMFDP stops processing with return code x'08'. IFA840I USER EXIT xxxxxxxx NOT REGISTERED WITH SYSTEM.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP.

When change was introduced:

z/OS V2R4 and z/OS V2R3, both with APAR OA60236 installed.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3, without APAR OA60236 installed.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you specify the USER4 or USER5 exits in the SYSIN parameters for the IFASMFDL or IFASMFDP programs.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Check for invocations of IFASMFDP and IFASMFDL that specify the USER4 or USER5 exits in the SYSIN parameters for those utilities. If the USER4 or USER5 exits are being referenced, verify that the exits are defined in the SMFPRMxx parmlib member on the SMFDLEXIT and SMFDPEXIT keywords, if appropriate.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.1.1.2 : BCP: The ASCB and WEB are backed in 64-bit real storage by default


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In z/OS 2.5, the address space control block (which is mapped by IHAASCB) and the work element block (which is mapped by IHAWEB) are backed in 64-bit real storage by default. Previously, these data structures were backed in 31-bit storage, unless your DIAGxx parmlib member specified CBLOC REAL31(IHAASCB,IHAWEB).

In z/OS 2.4, the keywords REAL31 and REAL64 were added to the CBLOC statement of parmlib member DIAGxx. With these keywords, you can specify which data structures are backed in 31-bit real storage or 64-bit real storage.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R3 and z/OS V2R4.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you have an application that relies on the ASCB or WEB to be backed in 31-bit real storage.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Check for programs that issue the load real address (LRA) instruction in 31-bit addressing mode for the ASCB or WEB data structures. The LRA instruction cannot be used to obtain the real address of locations backed by real frames above 2 gigabytes in 24-bit or 31-bit addressing mode. For those situations, use the LRAG instruction instead of LRA.

The TPROT instruction can be used to replace the LRA instruction when a program is using it to verify that the virtual address is translatable and the page backing it is in real storage.

If you have programs that do not tolerate 64-bit real storage backing for the ASCB or WEB data structures, update the DIAGxx parmlib member to specify CBLOC REAL31(IHAASCB,IHAWEB).

Reference information

For information about the LRAG and TPROT instructions, see z/Architecture Principles of Operation, SA22-7832, which is available from the IBM Resource Link website.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.1.1.3 : BCP: Accommodate the removal of the binder transport utility IEWTPORT


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Starting with z/OS V2R5, z/OS no longer includes the transport utility, IEWTPORT. This program management binder utility converts a program object in a PDSE into a "transportable program file" in a sequential (nonexecutable) format and conversely can also reconstruct the program object from a transportable program file and store it back into a PDSE. The use of this utility has been discouraged for a number of years, as described in z/OS MVS Program Management: User's Guide and Reference.

The appropriate utility for copying load modules and program objects is IEBCOPY.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement 220-226, dated June 16, 2020

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you use the IEWTPORT transport utility.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

If your installation currently uses the IEWTPORT transport utility, update your procedures to use the IEBCOPY utility instead. In z/OS V2R5, z/OS does not include the IEWTPORT transport utility.

Reference information

For more information, see z/OS MVS Program Management: User's Guide and Reference.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.1.1.4 : BCP: Use the recommended values for WLM service coefficients


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As of z/OS V2R5, z/OS no longer supports specifying service coefficients in the WLM service definition. If the values of the service coefficients in your WLM service definition differ from the recommended values, you must change them to the recommended values.

The amount of system resources an address space or enclave consumes is measured in service units. Service units are calculated based on the CPU, SRB, I/O, and storage (MSO) service the address space or enclave consumes.

Service units are the basis for period switching within a service class that has multiple periods. The duration of a service class period is specified in terms of service units. When an address space or enclave running in the service class period has consumed the amount of service that is specified by the duration, workload management moves it to the next period. The work is then managed to the goal and importance of the new period.

Because not all kinds of services are equal in every installation, more weight can be assigned to one kind of service over another. These weights are called service coefficients.

Assigning different weights made sense in the past, when resources like storage and I/O were scarce. However, in today's environments, it does not make sense to allow storage and I/O to influence period switch, or weight CPU and SRB service differently. Therefore, to streamline and simplify user experience, and to facilitate more consistent management, the service coefficients are removed from the WLM service definition, and set to hardcoded defaults.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP.

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement 219-344 "IBM z/OS Version 2 Release 4" dated July 23, 2019.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes. WLM service coefficients specified in the service definition are not supported in z/OS V2R5.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

If the upgrade action is not done, address spaces or enclaves that are running in a service class period might move faster or slower than expected to the next period.

Related IBM Health Checker for z/OS check:

The following health check is added by APAR OA59066:

  • IBMWLM,ZOSMIGV2R4_NEXT_WLM_ServCoeff

Use this health check to determine whether WLM service coefficients other than the IBM recommended values are specified in the currently installed WLM service definition. If one or more of the WLM service coefficients use a non-recommended value, exception message IWMH102E is issued.

IWMH102E The recommended WLM service coefficients are not being used

If exception message IWMH102E is issued, consider changing the service coefficients in the WLM service definition to the recommended values and review the durations for any multi-period service classes and adjust them accordingly. To convert the old duration into the new duration, refer to the APAR OA59066.

Steps to take

Check the values of the service coefficients in your WLM service definitions. You can do so in z/OSMF on the Service Definition Details tab of the Workload Management task, or in the WLM ISPF application on the Service Coefficients/Options panel.

The recommended values are:

  • CPU: 1.0
  • IOC: 0.0
  • MSO: 0.0000
  • SRB: 1.0

If the values of the service coefficients in your WLM service definition differ from the recommended values, change them to the recommended values. If you do so, you must recalculate the duration of your service class periods, and your accounting procedures.

The capacity limits of resource groups and tenant resource groups are not affected by this change because they are specified in unweighted service units.

Reference information

For more information, see the topic Defining service coefficients and options in z/OS MVS Planning: Workload Management.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMWLM,ZOSMIGV2R4_NEXT_WLM_ServCoeff.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".

This check applies to z/OS V2R4.


Step 4.1.1.5 : BCP: Evaluate your stand-alone dump data set allocations and your IPCS processing of them


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As your applications grow in size and use greater amounts of storage, you should evaluate whether the DASD allocated for your stand-alone dump data continues to be adequate.

In z/OS V1R6, support was introduced for extended-format sequential data sets, a form of data set that is SMS-managed and can occupy more than 64 K tracks per volume. In z/OS V1R7, this support was supplemented with support for large format sequential data sets (DSNTYPE=LARGE), a form of data set that is essentially the same as conventional sequential data sets except that more than 64 K tracks may be spanned per volume. If your stand-alone dump data sets are spread over more volumes than you want, both types of support can help you gain better control over the number of volumes used for each stand-alone dump data set.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

No, but recommended because of changes that have been made to stand-alone dump processing (that reorder dump records with the intent of recording more important data early), and especially recommended if you deploy any LPARs with significantly more main storage than previously used.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  • Use multivolume stand-alone dump data sets. Adjust the number of volumes and their separation to achieve tolerable stand-alone dump capture times.
  • Use extended-format sequential data sets or large format sequential data sets. Copy their contents to an extended-format, compressed, striped data set using the IPCS COPYDUMP subcommand before analysis. Use the same or a larger striping factor than you used for your stand-alone dump data sets. Dump data sets to which stand-alone dump can write may be neither compressed nor striped, but both attributes are advantageous for the target of the copy operation. Starting with z/OS V1R12, stand-alone dump data sets can be placed in track-managed space as well as cylinder-managed space on Extended Address Volumes (EAV).
  • Use a large CISIZE and striping for IPCS dump directories, and use blocking, striping, and compression for the stand-alone dump data set. Very large stand-alone dumps might require that you define your directory with the extended addressing attribute, allowing it to hold more than 4 GB. Tip:

    Control interval sizes less than 24K have been shown to be more vulnerable to fragmentation when used as IPCS dump directories, and IPCS performance can be degraded when such fragmentation occurs. In this background, warning message BLS21110I will be issued and you might recreate the DDIR by using the CLIST BLSCDDIR.

    BLS21110I CISIZE(cisize) is less than 24K. It may degrade IPCS performance

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.1.2 : BCP actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes BCP upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.1.2.1 : BCP: Accommodate the new CHECKREGIONLOSS default


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In the DIAGxx parmlib member, the parameter VSM CHECKREGIONLOSS specifies the amount of region size loss that can be tolerated in an initiator address space. The initiator remembers the initial maximum available region size (below and above 16 MB) before it selects its first job. Whenever a job ends in the initiator, if the maximum available region size (below or above 16MB) is decreased from the initial value by more than the CHECKREGIONLOSS specification, the initiator ends with message IEF0931 or IEF094A, depending on whether the subsystem automatically restarts the initiator.

When CHECKREGIONLOSS is enabled, your installation can avoid encountering 822 abends or 878 abends in subsequent jobs that are selected by the initiator. These abends can occur when the available region size decreases because of storage fragmentation or problems that prevent storage from being freed.

In z/OS V2R5, CHECKREGIONLOSS is enabled by default with a value of (256K,30M). This change means that when the 24-bit region size decreases by 256K or more, or when the 31-bit region size decreases by 30M or more, the initiator is ended and restarted, with message IEF0931 or IEF094A.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

No, but recommended. Enabling the CHECKREGIONLOSS option causes initiator address spaces to be recycled when the maximum obtainable region size is reduced below a threshold. This change is expected to have a positive impact on the system without requiring any intervention.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

Possible termination and restart of initiators, with additional occurences of message IEF0931 or message IEF094A.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Verify that the CHECKREGIONLOSS option is specified in your active DIAGxx parmlib member:

  • If the CHECKREGIONLOSS option is not specified in your active DIAGxx parmlib member, determine whether you want the option to be disabled on your z/OS V2R5 system. If so, you can set the CHECKREGIONLOSS to a very high value such as (16M,2048M), which will effectively disable the option.
  • If the CHECKREGIONLOSS option is specified in your active DIAGxx parmlib member, and you want to continue using your current setting, you have no action to take. Consider using the IBM default setting CHECKREGIONLOSS(256K,30M).

Reference information

For more information, see the description of the CHECKREGIONLOSS parameter in z/OS MVS Initialization and Tuning Reference.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.1.2.2 : BCP: Accommodate the new DSLIMITNUM default


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In the SMFLIMxx parmlib member, the parameter DSLIMITNUM is used to override the maximum number of data spaces and hiperspaces that can be created by a user-key program. In z/OS V2R5, the default for DSLIMITNUM is changed to 4096. In previous releases, the default was 4294967295.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if the default is not acceptable to your environment.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

Applications that invoke DSPSERV CREATE, especially those applications that loop erroneously, might fail with the more restrictive DSLIMITNUM default in effect.

Related IBM Health Checker for z/OS check:

None.

Steps to take

SMF 30 record field SMF30NumberOfDataSpacesHWM indicates the high-water mark of the number of data spaces that are owned by the unauthorized (problem state and user key) tasks that are associated with a job. This field is added when you apply APAR OA59137 and APAR OA59126.

If your installation runs jobs that rely on the default for SMFLIMxx DSLIMITNUM or IEFUSI word 7 subword 3, inspect the SMF 30 record field SMF30NumberOfDataSpacesHWM fields for values that exceed 4096. For jobs that exceed 4096, update SMFLIMxx or IEFUSI to allow the maximum number of data spaces that are required.

Reference information

For more information, see the description of the DSLIMITNUM parameter in z/OS MVS Initialization and Tuning Reference.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.1.2.3 : BCP: Create IPL text


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

IPL text is bootstrap information that is required for IPL, such as the location of the nucleus library. You must create IPL text by running ICKDSF against the system residence volume.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  • Update and run the IPLTEXT job to write a new copy of the IPL text. If you install z/OS with a ServerPac, an installation dialog job is provided to perform this action. If you install z/OS with a CBPDO, refer to the instructions in z/OS Program Directory in the z/OS Internet library.

Tip: With ICKDSF R17 APAR PM42057 applied, you can use the REFORMAT command with the new parameter REMOVEIPLTXT to remove IPL text from the volume.

Note: When the IPLTXTEXIST parameter (which was introduced by ICKDSF R17 APAR PK16403) is specified with the REFORMAT command with the IPLDD parameter, WTOR message ICK21836D is suppressed if IPL text exists.

Reference information

For a sample IPLTEXT job, see z/OS Program Directory in the z/OS Internet library. ServerPac provides a similar job for accomplishing this task; see ServerPac: Installing Your Order.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.1.2.4 : BCP: Reassemble the stand-alone dump program


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The stand-alone dump program produces a dump of storage that is occupied by a system that failed or a stand-alone dump program that failed. You must reassemble the stand-alone dump program each release. When the stand-alone dump program is properly created on a DASD residence volume, it resides in the SYS1.PAGEDUMP.Vvolser data set.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

BCP.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  • Reassemble the stand-alone dump program. If you install z/OS with a ServerPac, an installation dialog job is provided to perform this action. If you install z/OS with a CBPDO, instructions to perform this action are provided in z/OS MVS Diagnosis: Tools and Service Aids.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.2 : Communications Server upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element z/OS Communications Server.


Step 4.2.1 : Communications Server actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Communications Server upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run once they are made.


Step 4.2.1.1 : SNA services: Stop using the VTAM Common Management Information Protocol


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network AdministratorNo

Description:

Description

In z/OS V2R5, support is removed for the VTAM® Common Management Information Protocol (CMIP). CMIP services is an API that enables a management application program to gather various types of SNA topology data from a CMIP application, which is called the topology agent. IBM recommends that you use the SNA network monitoring network management interface (NMI) to monitor SNA Enterprise Extender and High Performance Routing data.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Communications Server.

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement 219-013, dated 26 February 2019.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you are currently using VTAM CMIP services.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

To determine whether VTAM OSIMGMT functions are in use on this system, use the health check IBMCS,ZOSMIGV2R4_NEXT_CS_OSIMGMT

The health check is available on the following releases:

  • V2R3 with APAR OA57227
  • z/OS V2R4

Steps to take

Determine whether you have any programs that use VTAM Common Management Information Protocol (CMIP) to monitor SNA Enterprise Extender and High Performance Routing data. An indication of current usage would be if OSIMGMT=YES is specified in your VTAM start list. If so, update the programs to use the SNA network monitoring network management interface (NMI).

Reference information

None.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMCS,ZOSMIGV2R4_NEXT_CS_OSIMGMT.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.2.1.2 : IP Services: Accommodate the removal of native TLS/SSL support from DCAS


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network AdministratorNo

Description:

Description

As of z/OS V2R5, Digital Certificate Access Server (DCAS) support for using IBM System SSL for TLS/SSL is removed. You must upgrade the DCAS server to use Application Transparent Transport Layer Security (AT-TLS) policies.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Communications Server.

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement "IBM z/OS Version 2 Release 4" dated July 23, 2019.

Applies to upgrade from:

z/OS V2R3 and z/OS V2R4.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you are using native TLS/SSL support for DCAS (TLSMECHANISM DCAS).

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

DCAS configuration error messages are issued if any IBM system SSL configuration keywords or parameters are configured.

Related IBM Health Checker for z/OS check:

The following migration health check can help you determine whether you are using native TLS/SSL for FTP servers:
IBMCS,ZOSMIGV2R4_NEXT_CS_DCAS_NTVSSL

This check is available for z/OS V2R3 and V2R4 with both APAR PH16144 (TCP/IP) and APAR OA58255 (SNA) applied.

Steps to take

You must migrate the DCAS server to use AT-TLS policies.

Complete the following steps to migrate the DCAS server to use AT-TLS policies:

  1. Customize the DCAS server for TLS/SSL. For more information, see the topic about customizing DCAS for TLS/SSL in IP Configuration Guide.
  2. Migrate the DCAS configuration file. For more information about DCAS configuration keywords and equivalent AT-TLS policies, see the table that follows.

Table 2. Migrating existing DCAS server to use AT-TLS policies
DCAS configurationAT-TLS equivalent statementAT-TLS policy statement
ClientAuth

Local1

HandshakeRole ServerWithClientAuthTTLSEnvironmentAction
ClientAuthType Required

TTLSEnvironmentAction

TTLSEnvironmentAdvancedParms

ClientAuth

Local2

HandshakeRole ServerWithClientAuthTTLSEnvironmentAction
ClientAuthType SAFCHECKTTLSEnvironmentAction ->

TTLSEnvironmentAdvancedParms

IPADDRLocalAddrTTLSRule
KEYRINGKeyringTTLSEnvironmentAction ->

TTLSKeyringParms

LDAPPORTGSK_LDAP_SERVER_PORTTTLSEnvironmentAction ->

TTLSGskAdvancedParms ->

TTLSGskLdapParms

LDAPSERVERGSK_LDAP_SERVERTTLSEnvironmentAction ->

TTLSGskAdvancedParms ->

TTLSGskLdapParms

PortLocalPortRangeTTLSRule
SAFKEYRINGKeyringTTLSEnvironmentAction ->

TTLSKeyringParms

STASHFILEKeyringStashFileTTLSEnvironmentAction ->

TTLSKeyringParms

V3CIPHERV3CipherSuitesTTLSEnvironmentAction ->

TTLSCipherParms

Reference information

For the steps to migrate the DCAS server, see the topic on converting DCAS configuration keywords to equivalent AT-TLS policy statements in IP Configuration Guide.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMCS,ZOSMIGV2R4_NEXT_CS_DCAS_NTVSSL.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.2.1.3 : IP Services: Accommodate the removal of native TLS/SSL support from TN3270E


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network AdministratorNo

Description:

Description

As of z/OS V2R5, TN3270E support for using IBM System SSL for TLS/SSL is removed. You must configure the TN3270E server to use AT-TLS policies.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Communications Server.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R3 and z/OS V2R4.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you are using native TLS/SSL support for TN3270E (SECUREPORT).

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

TN3270E configuration error messages are issued if any IBM system SSL configuration keywords or parameters are configured.

Related IBM Health Checker for z/OS check:

The following migration health check can help you determine whether you are using native TLS/SSL for TN3270E servers:
IBMCS,ZOSMIGV2R4_NEXT_CS_TN3270_NTVSSL

This check is available for z/OS V2R3 and V2R4 with APAR OA58255 applied.

Steps to take

You must migrate the TN3270E server to use AT-TLS policies.

Complete the following steps to migrate the TN3270E server to use AT-TLS policies:

  1. Customize the TN3270E server for TLS/SSL. For more information, see the topic "TN3270E Telnet server security" in IP Configuration Guide.
  2. Migrate the TN3270E configuration file. For more information about TN3270E configuration keywords and equivalent AT-TLS policies, see Table 2.
    Table 2. Migrating existing TN3270E server to use AT-TLS policies
    Telnet statementAT-TLS equivalent statementAT-TLS equivalent statement
    CLIENTAUTH

    NONE

    HandshakeRole

    Server

    TTLSConnectionAction or

    TTLSEnvironmentAction

    CLIENTAUTH

    SSLCERT

    HandshakeRole

    ServerWithClientAuth and

    ClientAuthType Required

    TTLSConnectionAction or

    TTLSEnvironmentAction /

    TTLSEnvironmentAdvancedParms within TTLSEnvironmentAction

    CLIENTAUTH

    SAFCERT

    HandshakeRole

    ServerWithClientAuth and

    ClientAuthType SAFCHECK

    TTLSConnectionAction or

    TTLSEnvironmentAction /

    TTLSEnvironmentAdvancedParms within TTLSEnvironmentAction

    CRLLDAPSERVERGSK_LDAP_SERVER and

    GSK_LDAP_SERVER_PORT

    TTLSGskLdapParms within TTLSEnvironmentAction
    ENCRYPTIONTTLSCipherParmsTTLSConnectionAction or TTLSEnvironmentAction
    KEYRINGKeyringTTLSKeyRingParms within TTLSEnvironmentAction
    SSLV2SSLv2TTLSEnvironmentAdvancedParms within TTLSEnvironmentAction or

    TTLSConnectionAdvancedParms within TTLSConnectionAction

    SSLTIMEOUTHandshakeTimeoutTTLSEnvironmentAdvancedParms within TTLSEnvironmentAction or

    TTLSConnectionAdvancedParms within TTLSConnectionAction

Reference information

For the steps to migrate the TN3270E server, see the topic "Converting Telnet profile statements to equivalent AT-TLS policy statements" under the TN3270E Telnet server topic "Transport Layer Security" in IP Configuration Guide.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMCS,ZOSMIGV2R4_NEXT_CS_TN3270_NTVSSL.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.2.1.4 : IP Services: Upgrade TLS/SSL support for the FTP server to AT-TLS


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network AdministratorNo

Description:

Description

As of z/OS V2R5, FTP server support for using IBM System SSL for TLS/SSL is removed. You must configure the FTP server to use AT-TLS policies.

Note: TLS/SSL support for the FTP client is unchanged.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Communications Server.

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement "IBM z/OS Version 2 Release 4", dated July 23, 2019.

Applies to upgrade from:

z/OS V2R3 and z/OS V2R4.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you are using native TLS/SSL support for the FTP server (TLSMECHANISM FTP).

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

FTP configuration error messages are issued if any of the removed configuration keywords or parameters are configured for FTP servers.

Related IBM Health Checker for z/OS check:

The following migration health check can help you determine whether you are using native TLS/SSL for FTP servers:
IBMCS,ZOSMIGV2R4_NEXT_CS_FTPSRV_NTVSSL

This check is available for z/OS V2R3 and V2R4 with both APAR PH21573 (TCP/IP) and APAR OA59022 (SNA) applied.

Steps to take

You must migrate any FTP server using native TLS/SSL to use AT-TLS policies.

Perform the following steps to migrate from an existing FTP server configuration using native TLS/SSL support to a configuration using AT-TLS:

  1. Configure AT-TLS and Policy Agent. For details about Policy Agent setup and AT-TLS policy statements, see IP Configuration Reference.

    Requirements:

    • The FTP server is an AT-TLS controlling application. Code a TTLSEnvironmentAdvancedParms statement with the ApplicationControlled and SecondaryMap parameters; both parameters should specify the value On. The ApplicatonControlled parameter allows FTP to start and stop TLS security on a connection. The SecondaryMap parameter enables active or passive data connections to use the AT-TLS policy that is used for the control connection. You do not need to code any additional TTLSRule statements for the data connections.
    • The FTP server requires the HandshakeRole parameter with the value Server or ServerWithClientAuth to be coded on the TTLSEnvironmentAction statement. If the SECURE_LOGIN statement is coded in FTP.DATA with the parameters REQUIRED or VERIFY_USER, the HandshakeRole parameter value must be ServerWithClientAuth.
    • The TTLSRule statement for the FTP server requires the Direction parameter with the value Inbound.

  2. Configure the FTP server to use AT-TLS by coding TLSMECHANISM ATTLS in FTP.DATA.

  3. If TLSRFCLEVEL CCCNONOTIFY is configured in FTP.DATA, update TLSRFCLEVEL to have a valid value for AT-TLS. If your FTP server uses TLSRFCLEVEL CCCNONOTIFY, change it to TLSRFCLEVEL RFC4217. CCCNONOTIFY is no longer allowed when TLSMECHAMISM ATTLS is configured. If you leave CCCNONOTIFY unchanged when TLSMECHAMISM ATTLS is configured, the FTP server issues a warning message and defaults to TLSRFCLEVEL DRAFT.

    The CCCNONOTIFY and DRAFT options provide interoperability with FTP clients that were implemented based on early drafts of the RFC. In the time since RFC 4217 was adopted as a standard in 2005, it is unlikely that any of the FTP clients that interact with your z/OS FTP server are still limited to early draft behavior.

    You might need to change the configuration of any FTP clients that currently use the CCCNONOTIFY behavior. If you encounter an FTP client that is limited to the DRAFT or CCCNONOTIFY behavior, work with the owner of the client to upgrade it to a modern implementation that complies with the RFC 4217 standard.


  4. Use Table 2 to migrate the existing FTP server configuration to AT-TLS. Remove the statements form FTP.DATA and code the AT-TLS equivalent statement.
    Table 2. Migrating existing FTP server configuration
    FTP.DATA statementAT-TLS equivalent statementAT-TLS policy statement
    KEYRINGKeyring

    TTLSEnvironmentAction ->

    TTLSKeyRingParms

    CIPHERSUITEV3CipherSuites

    TTLSEnvironmentAction or TTLSConnectionAction ->

    TTLSCipherParms

    TLSTIMEOUTGSK_V3_SESSION_TIMEOUT

    TTLSEnvironmentAction ->

    TTLSGskAdvancedParms

    SSLV3SSLv3

    TTLSEnvironmentAction -> TTLSEnvironmentAdvancedParms

    Or

    TTLSConnectionAction -> TTLSConnectionAdvancedParms


  5. Use Table 3 to migrate existing ciphers coded on CIPHERSUITE statements in FTP.DATA to AT-TLS TTLSCipherParms statements.
    Table 3. Migrating existing ciphers
    CIPHERSUITE cipherV3CipherSuites cipherHexadecimal value
    SSL_DES_SHA TLS_RSA_WITH_DES_CBC_SHA09
    SSL_3DES_SHA TLS_RSA_WITH_3DES_EDE_CBC_SHA0A
    SSL_NULL_MD5TLS_RSA_WITH_NULL_MD5 01
    SSL_NULL_SHA TLS_RSA_WITH_NULL_SHA 02
    SSL_RC2_MD5_EX TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 06
    SSL_RC4_MD5 TLS_RSA_WITH_RC4_128_MD504
    SSL_RC4_MD5_EX TLS_RSA_EXPORT_WITH_RC4_40_MD503
    SSL_AES_128_SHATLS_RSA_WITH_AES_128_CBC_SHA2F
    SSL_AES_256_SHA TLS_RSA_WITH_AES_256_CBC_SHA35

  6. AT-TLS supports more secure TLS versions and ciphers. Consider enabling TLSv1.2 or TLSv1.3 on the TTLSEnvironmentAdvancedParms or TTLSConnectionAdvancedParms statement. Consider enabling support for stronger ciphers on the TTLSCipherParms statement.

Reference information

For the steps to migrate the FTP server, see the topic "Steps for migrating the FTP server and client to use AT-TLS" in IP Configuration Guide.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMCS,ZOSMIGV2R4_NEXT_CS_FTPSRV_NTVSSL.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.2.1.5 : TCP/IP: Removal of Sysplex Distributor support for Cisco Multi-Node Load Balancer (MNLB)


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network AdministratorNo

Description:

Description

z/OS V2R5 removes support for sysplex distributor optimized connection load balancing with the Cisco Multi-Node Load Balancer (MNLB) router function. In previous releases, you could use a combination of the sysplex distributor and the Cisco MNLB to provide workload balancing.

This removal affects configurations that have the SERVICEMGR keyword specified on the VIPADEFINE statement in the TCP/IP configuration file (PROFILE.TCPIP). This removal does not affect any other Sysplex Distributor functions.

IBM recommends that you implement another solution for workload balancing, such as an external load balancer.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Communications Server.

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement 220-378 "IBM z/OS V2.4 3Q 2020 new functions and enhancements", dated September 22, 2020.

Applies to upgrade from:

z/OS V2R3 and z/OS V2R4.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if your installation has configured sysplex distribution to use optimized connection load balancing with the Cisco MNLB router function.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

To determine whether your system is affected, check for the SERVICEMGR keyword specification on the VIPADEFINE statement in the TCP/IP configuration file (PROFILE.TCPIP).

Typically, the PROFILE.TCPIP data set is specified on the PROFILE DD statement in the TCP/IP stack started procedure. However, other options exist for specifying it. The search order for accessing PROFILE.TCPIP information is as follows. The first file found in the search order is used.

  1. //PROFILE DD statement
  2. jobname.nodename.TCPIP
  3. TCPIP.nodename.TCPIP
  4. jobname.PROFILE.TCPIP
  5. TCPIP.PROFILE.TCPIP

For more information, see the topic PROFILE.TCPIP search order in IP Configuration Guide.

In the PROFILE.TCPIP data set, search for instances of the SERVICEMGR keyword. Remove the keyword from the PROFILE.TCPIP data set.

Reference information

For statement syntax and descriptions of the configuration statements, see the topic TCP/IP profile (PROFILE.TCPIP) and configuration statements in IP Configuration Reference.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.2.1.6 : TCP/IP: Removal of Sysplex Distributor support for IBM DataPower Gateway products


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network AdministratorNo

Description:

Description

z/OS V2R5 removes support for sysplex distributor target-controlled distribution to DataPower® Gateway products. As a result, the following keywords are no longer supported on the VIPADISTRIBUTE statement in the TCP/IP configuration file (PROFILE.TCPIP):

  • GRE
  • ENCAP
  • TARGCONTROLLED
  • CONTROLPORT

IBM recommends that you implement another solution for workload balancing, such as an external load balancer.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Communications Server.

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement "IBM z/OS Version 2 Release 4", dated July 23, 2019.

Applies to upgrade from:

z/OS V2R3 and z/OS V2R4.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if your installation has configured sysplex distribution to non-z/OS targets.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Typically, the PROFILE.TCPIP data set is specified on the PROFILE DD statement in the TCP/IP stack started procedure. However, other options exist for specifying it. The search order for accessing PROFILE.TCPIP information is as follows.The first file found in the search order is used.

  1. //PROFILE DD statement
  2. jobname.nodename.TCPIP
  3. TCPIP.nodename.TCPIP
  4. jobname.PROFILE.TCPIP
  5. TCPIP.PROFILE.TCPIP

For more information, see the topic PROFILE.TCPIP search order in IP Configuration Guide.

In the PROFILE.TCPIP data set, search for instances of the following keywords, which are related to Tier1 workload distribution:

  • GRE
  • ENCAP
  • TARGCONTROLLED
  • CONTROLPORT

Remove the keywords from the PROFILE.TCPIP data set.

Reference information

For the syntax and descriptions of the configuration statements, see the topic TCP/IP profile (PROFILE.TCPIP) and configuration statements in IP Configuration Reference.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.2.2 : Communications Server actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Communications Server upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.2.2.1 : IP Services: Update /etc configuration files


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network AdministratorNo

Description:

Description

Some utilities provided by Communications Server require the use of certain configuration files. You are responsible for providing these files if you expect to use the utilities. IBM provides default configuration files as samples in the /usr/lpp/tcpip/samples directory. Before the first use of any of these utilities, you should copy the IBM-provided samples to the /etc directory (in most cases). You can further customize these files to include installation-dependent information. An example is setting up the /etc/osnmpd.data file by copying the sample file from /usr/lpp/tcpip/samples/osnmpd.data to /etc/osnmpd.data and then customizing it for the installation.

If you customized any of the configuration files that have changed, you must incorporate the customization into the new versions of the configuration files.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Communications Server.

When change was introduced:

Various releases. See the table in "Steps to take."

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you have customized a configuration file that IBM has changed. See the table in "Steps to take."

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

If you added installation-dependent customization to the IBM-provided configuration files listed in the following table, make the same changes in the new versions of the files by copying the IBM-provided samples to the files. Then, customize the files.

Utility

IBM-provided sample file

Target location

What changed and when

SNMP agent

/usr/lpp/tcpip/samples/etc/osnmpd.data

/etc/osnmpd.data

Every release, the value of the sysName MIB object is updated to the current release.

Reference information

For more information about Communications Server configuration files, see z/OS Communications Server: IP Configuration Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.2.2.2 : IP Services: Make changes for Netstat enhancements


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network AdministratorNo

Description:

Description

The Netstat command displays the status of a local host. In each release of z/OS, the Netstat reports can change in ways that can affect automation or front-end programs.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Communications Server

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if the changed or removed settings affect either automation that uses the Netstat report output or front-end programs that run the Netstat command.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Accommodate the Netstat changes in your automation and front-end programs. You can begin by reviewing the ways in which the displays are updated in each release. For details about the changes for each Netstat report, see z/OS Release Upgrade Reference Summary. However, you must run the commands to know with certainty what changes to make after you IPL a z/OS V2R4 system.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.3 : Cryptographic Services upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element Cryptographic Services. Included are the components Integrated Cryptographic Service Facility (ICSF), Open Cryptographic Services Facility (OCSF), PKI Services, and System Secure Sockets Layer (SSL).


Step 4.3.1 : Cryptographic Services actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Cryptographic Services upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run once they are made.


Step 4.3.1.1 : ICSF: Update references to the old ICSF library


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As of z/OS V2R5, ICSF no longer provides:

  • CSFDLL module in CSF.SCSFMOD0
  • C header file CSFBEXTH in CSF.SCSFHDRS
  • Side deck CSFDLLSD in CSF.SCSFOBJ

Also, the data sets CSF.SCSFHDRS and CSF.SCSFOBJ are no longer created at installation time.

These parts were functionally replaced in z/OS V1R9 by the C header file CSFBEXT in SYS1.SIEAHDR.H, the library CSFDLL31 in SYS1.SIEALNKE, and the side deck CSFDLL31 in SYS1.SIEASID.

Existing executable load modules that are already link-edited with CSFDLL will continue to run unchanged.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

Cryptographic Services.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if an application that uses the old library, header, or side deck, must be recompiled or relinked. Or, if an application dynamically loads CSFDLL.

Existing applications that were built with CSFDLL do not require any updates.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Check your applications on your system for the use of any of the following:

  • #include <.csfbexth.h>. or #include "csfbexth.h"
  • Use of side deck CSFDLLSD
  • Link-edit of CSFDLL into a load module
  • References to data sets CSF.SCSFHDRS or CSF.SCSFOBJ

To use the supported interfaces, make the following changes:

  • #include <.csfbexth.h>. or #include "csfbexth.h"

    Replace with csfbext.h (note the removed 'h' in the include name) and ensure that the standard header location SYS1.SIEAHDR.H or ICSF-specific location /usr/lpp/pkcs11/include is in the include path

  • Use of side deck CSFDLLSD

    Replace with CSFDLL31 from the standard side deck location SYS1.SIEASID

  • Link-edit of CSFDLL into a load module

    Replace with CSFDLL31 from the standard library location SYS1.SIEALNKE

  • References to data sets CSF.SCSFHDRS or CSF.SCSFOBJ

    Replace with SYS1.SIEAHDR.H or SYS1.SIEASID, if not already present in the relevant data set concatenations

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.3.1.2 : Accommodate the removal of support for EIM, OCSF, OCEP, and PKITP


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As of z/OS V2R5, z/OS no longer supports Enterprise Identity Mapping (EIM) and Open Cryptographic Services Facility (OCSF), including its plug-ins, such as Open Cryptographic Enhanced Plug-ins (OCEP) and PKI Services Trust Policy (PKITP). These components were not widely used or enhanced for several releases of z/OS.

IBM recommends that you use other applications for comparable functions, such as Integrated Cryptographic Services Facility (ICSF) and System SSL.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

Cryptographic Services.

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement 219-344 "IBM z/OS Version 2 Release 4" dated July 23, 2019.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you use EIM, OCSF, OCEP, or PKITP.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Check for the use of any of the following applications on your system:

  • Enterprise Identity Mapping (EIM)
  • Open Cryptographic Services Facility (OCSF) and its plug-ins, including:
    • Open Cryptographic Enhanced Plug-ins (OCEP)
    • PKI Services Trust Policy (PKITP)

Use other applications for comparable functions, such as Integrated Cryptographic Services Facility (ICSF) and System SSL.

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.3.2 : Cryptographic Services actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Cryptographic Services upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.3.2.1 : OCSF: Migrate the directory structure


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

If you previously configured Open Cryptographic Services Facility (OCSF), you need to verify that the OCSF directories have been migrated to the target system. When your system is up and running, customize OCSF by running the customization script and then the IVP.

Note:

If you want to take advantage of the Software Cryptographic Service Provider 2 (SWCSP2), you should bypass this upgrade action. When your system is up and running, install OCSF by running the install script and then the IVP.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Cryptographic Services.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you currently use OCSF or if new products or functions on your new z/OS system require OCSF to be active. However, if you installed your new z/OS system with ServerPac or SystemPac, the OCSF installation script has been run and you do not have to perform this upgrade action for that system.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Migrate the OCSF /var directory structure to the target system. If you installed z/OS with CBPDO or by cloning an already-installed z/OS system, you can either copy the /var/ocsf directory from your old system or rerun the installation script. If you installed z/OS with ServerPac, the OCSF installation script has been run and you have no upgrade actions for that target system (although you still have to migrate the directory structure to any cloned systems, as previously described).

If you copy /var/ocsf, verify that the OCSF /var directory structure has been migrated to the target system as described in the workflow step "Migrate /etc, /global, and /var system control files." The OCSF registry (the /var/ocsf files) contains the directory path names to the code libraries. If the registry files are copied, the CSSM DLL and the add-ins must be in the same location on the target system as on the prior release. The normal locations are /usr/lpp/ocsf/lib for the CSSM and supporting DLLs and /usr/lpp/ocsf/addins for the add-in libraries.

If you copied /var/ocsf, do the following:

  1. Verify that the following four files exist in that directory:
    • CDSA_Registry.dir with permissions (-rw-r--r--)
    • CDSA_Registry.pag with permissions ( -rw-r--r--)
    • CDSA_Sections.dir with permissions (-rw-r--r-- )
    • CDSA_Sections.pag with permissions (-rw-r--r--)
  2. Verify that the required RACF FACILITY class profiles are defined and set up:
    • CDS.CSSM authorizes the daemon to call OCSF services
    • CDS.CSSM.CRYPTO authorizes the daemon to call a cryptographic service provider (CSP)
    • CDS.CSSM.DATALIB authorizes the daemon to call a data storage library (DL) service provider
  3. Ensure that the necessary libraries are program controlled:
    • XL C/C++ runtime libraries
    • Language Environment libraries
    • SYS1.LINKLIB
    • SYS1.SIEALNKE

If you did not copy /var/ocsf, rerun the installation script:

  1. Set up the RACF FACILITY class profiles required by OCSF and authorize the appropriate user IDs to those profiles:
    • CDS.CSSM authorizes the daemon to call OCSF services
    • CDS.CSSM.CRYPTO authorizes the daemon to call a cryptographic service provider (CSP)
    • CDS.CSSM.DATALIB authorizes the daemon to call a data storage library (DL) service provider
  2. Ensure that the following libraries are defined as program controlled:
    • XL C/C++ runtime libraries
    • Language Environment libraries
    • SYS1.LINKLIB
    • SYS1.SIEALNKE
  3. Run the ocsf_install_crypto script from the OMVS shell. This must be run from the target system.
    1. Verify and update $LIBPATH.
    2. Change directory to the location of the script ( /usr/lpp/ocsf/bin).
    3. Run the script.

Whether you reinstalled or migrated, it is strongly recommended that you rerun IVP ocsf_baseivp from the OMVS shell. This IVP verifies that OCSF is installed and configured correctly. To run the IVP:

  1. Mount /usr/lpp/ocsf/ivp.
  2. Read the README file and follow the instructions.
  3. Run the IVP.

If you were using other IBM or non-IBM services to supplement the functions in OCSF, such as the Open Cryptographic Enhanced Plug-ins (OCEP) component of base element Integrated Security Services, or the PKI Services component of base element Cryptographic Services, you must ensure that these components are migrated or reinstalled.

Reference information

For more information, see z/OS Integrated Security Services Open Cryptographic Enhanced Plug-ins Application Programming.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.4 : DFSMS upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element DFSMSdfp and optional features DFSMSdss, DFSMShsm, DFSMSrmm, and DFSMStvs.


Step 4.4.1 : DFSMS actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes DFSMS upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run once they are made.


Step 4.4.1.1 : DFSMSdfp: Back up SMS control data sets


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In a multisystem Storage Management Subsystem (SMS) complex, operating systems share a common set of SMS classes, groups, ACS routines, and a configuration base, which make up the storage management policy for the complex. This storage management policy is maintained in a source control data set (SCDS). When this policy is activated for SMS, the bound policy is maintained in processor storage and on DASD in an active control data set (ACDS). Systems in the complex communicate SMS information through a common communications data set (COMMDS).

It is recommended that to successfully share SMS control data sets in a multisystem environment where there are mixed levels of DFSMS, you update, translate, validate, and activate SMS policies on the system with the latest level of DFSMS. When an earlier control data set is to be updated or activated, the control data set is formatted by the later-level system. The shared SMS control blocks reflect the new, rather than the previous, lengths and control information.

For fallback, IBM recommends restoring SMS control data sets from backups taken on the fallback release.

Editing a policy on an earlier system could invalidate unused control information and prevent the control data set from being accessed by a later system. A warning message is provided before a policy can be changed on an earlier system. ACS routines may need to be updated and translated so to not reference policy items not known to the earlier system.

Remember, you risk policy activation failures if SCDS changes are not validated using the latest-level system in a sysplex.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

DFSMSdfp.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

No, but recommended to ensure data integrity.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

Install the PTFs as described in the step called "Install coexistence and fallback PTFs," if they are not already installed.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Do the following on your earlier systems:

  1. Back up SMS control data sets according to established procedures in the event that fallback is required. The control data set format is VSAM linear.
  2. Install all coexistence PTFs, as described in the step called "Install coexistence and fallback PTFs."

In addition, if you modified and activated a higher-level policy on a pre-z/OS V2R5 system, do the following to ensure that the ACDS can be accessed on z/OS V2R5 and that the SMS control block reflect the new lengths and control information:

  1. On the earlier system, save the active ACDS as an SCDS with the SETSMS SAVESCDS command.
  2. On z/OS V2R5, update, translate, validate, and activate the saved SMS policy.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.4.2 : DFSMS actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes DFSMS upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.4.2.1 : DFSMSdfp: Ensure the Language Environment runtime library is available for DLLs


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Language Environment provides common services and language-specific routines in a single runtime environment. You can use Language Environment to build and use dynamic link libraries (DLLs) for applications.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

DFSMSdfp.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if your installation builds or references DLLs.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

If your installation builds or references DLLs, either you must set up the system link list to refer to the Language Environment runtime libraries (SCEERUN and SCEERUN2), or each job that creates or uses a DLL must include a STEPLIB DD statement referencing these libraries.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.4.2.2 : DFSMSdfp: Update SYS1.IMAGELIB


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

If you use page mode printers such as the IBM 3800 or the IBM 3900 running in line mode (not page mode), you must install library character sets, graphic character modification modules, and character arrangement tables in SYS1.IMAGELIB. This upgrade action does not apply if you are using IBM 3900 printers that are driven by PSF.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

DFSMSdfp.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you are not using your old SYS1.IMAGELIB, you are installing with ServerPac or SystemPac, and you are using line mode printers, such as the 3800 or 3900.

Target system hardware requirements:

IBM 3800 or 3900 printers.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  1. Run the LCSBLD1 job from the samplib data set to create character sets, graphic character modification modules, and character arrangement tables in SYS1.IMAGELIB.
  2. Copy customized or locally-written FCBs and UCS images from your old system's SYS1.IMAGELIB data set to the new system's SYS1.IMAGELIB data set.

Reference information

For information about maintaining SYS1.IMAGELIB, see z/OS DFSMSdfp Advanced Services.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.4.2.3 : DFSMSdss: Build the IPLable stand-alone DFSMSdss image


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Starting with z/OS V1R12, DFSMSdss uses BSAM instead of EXCP to read from and write to DFSMSdss dump data sets during DUMP, COPYDUMP, and RESTORE operations. As a result, if you plan to use DFSMSdss Stand-Alone Services, you must rebuild the IPL-capable core image for the Stand-Alone Services program.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

DFSMSdss.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you want to use DFSMSdss Stand-Alone Services.

Target system hardware requirements:

Stand-Alone Services supports the IBM 3494 TotalStorage™ Enterprise Automated Tape Library, the IBM 3495 TotalStorage Enterprise Automated Tape Library, and the IBM 3590 TotalStorage Enterprise Tape Subsystem.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

Stand-Alone Services does not support the creation of the core image on an SMS-managed volume.

System impacts:

If this upgrade action is not performed, users of DFSMSdss standalone restore cannot restore to tape any backups that were created with greater than 65520-byte blocks. The operation fails with the message ADRY3530I SEQUENCE ERROR ON RESTORE TAPE.

Backups that are created with 65520-byte blocks can be restored as before.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Follow these steps:

  1. Use the DFSMSdss command BUILDSA to create a Stand-Alone Services IP-capable core image. On the command, you can specify:
    • Device from which Stand-Alone Services are to be IPLed (such as a card reader, tape drive, or DASD volume)
    • Operator console to be used for Stand-Alone Services

    The BUILDSA command builds the IPLable core image on the current operating system and determines a record size, based on whether the IPL is performed from a card, tape, or DASD.

  2. Use your security management product, such as RACF, to protect the SYS1.ADR.SAIPLD.Vvolser data set and the Stand-Alone Services modules.
  3. If you have not already done so, create a backup copy of your system that can be restored by this function. For information about backing up volumes, see z/OS DFSMSdfp Storage Administration.
Notes:
  1. To ensure that Stand-Alone Services is available when you run from DASD, do not delete the SYS1.ADR.SAIPLD.Vvolser data set or move it to another volume.
  2. If you IPL from DASD and later change the volume serial number, you must rerun the BUILDSA function to create a new core image data set with the new volume serial number in the name.
  3. If you attempt to use the DFSMSdss stand-alone restore program from z/OS V1R11 to restore a backup that was created with a block size greater than 65520 bytes, the operation fails with the message ADRY3530I SEQUENCE ERROR ON RESTORE TAPE.

Reference information

For more information, see z/OS DFSMSdfp Storage Administration.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.4.3 : DFSMS actions to perform after the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes DFSMS upgrade actions that you can perform only after you have IPLed z/OS V2R5. You need a running z/OS V2R5 system to perform these actions.


Step 4.4.3.1 : DFSMSdfp: Run OAM DB2 BIND jobs


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

When migrating to any new release of z/OS, you must run OAM DB2 BIND jobs if you are using OAM for object support. The BIND jobs update DB2 with new OAM DB2 code.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

DFSMSdfp.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you use OAM object support.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

Coexistence PTFs are applicable to DFSMSdfp OAM. For information about installing coexistence PTFs, see the step called "Install coexistence and fallback PTFs."

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Run the BIND jobs appropriate to your installation:

  1. Update and execute the samplib job CBRPBIND (OAM DB2 Bind Package Job).
  2. Do one of the following:
    • If your installation starts OAM, uses the file system sublevel or optical or tape devices, or uses the OAM storage management component (OSMC), do the following:
      • Update and execute samplib job CBRABIND (OAM DB2 Application Plan Bind for LCS and OSR).
      • Update and execute samplib job CBRHBIND (OAM DB2 Application Plan Bind for OSMC).
    • If your installation does not start OAM, use the file system sublevel or optical or tape devices, or use OSMC, update and execute samplib job CBRIBIND (OAM DB2 Application Plan Bind for OSR only).
  3. For more information, see the topic on migrating, installing, and customizing OAM in z/OS DFSMS OAM Planning, Installation, and Storage Administration Guide for Object Support.

Note: If you choose to edit a previous version of an OAM BIND job, you must incorporate any new changes as described in the header of each samplib OAM BIND job.

Reference information

For more information about OAM, see z/OS DFSMS OAM Planning, Installation, and Storage Administration Guide for Object Support.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.5 : HCD upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for the base element Hardware Configuration Definition (HCD).


Step 4.5.1 : HCD actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes HCD upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run once they are made.


Step 4.5.1.1 : HCD: Remove configurations for unsupported processor types


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In z/OS V2R5, HCD removes support for processor types that are out of service. Specifically, HCD no longer supports the following processors types:

  • IBM z10 EC, processor type 2097, models E12, E26, E40, E56, and E64
  • IBM z10 BC, processor type 2098, model E10
  • IBM z9 EC, processor type 2094, models S08, S18, S28, S38 and S54
  • IBM z9 BC, processor type 2096, models R07 and S07
  • IBM z990, processor type 2084, models A08, B16, C24, and D32
  • IBM z890, processor type 2086, model A04

z/OS V2R5 does not run on these servers.

Previously, in z/OS V2R4, support was withdrawn for the IBM z900 (processor type 2064) and IBM z800 (processor type 2066).

If your I/O definition file (IODF) contains definitions for these servers, and you use HCD to maintain your configuration, you must delete the old definitions before moving to z/OS V2R5.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

HCD.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if unsupported processors are still defined in your I/O definition file (IODF).

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

HCD cannot validate the I/O configuration for unsupported processor types.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Check your currently active IODFs to determine whether you have any saved processor configurations for these out-of-service processors.

Follow these steps:

  1. Start HCD.
  2. Select option 1 “Define, modify, or view configuration data”
  3. Select option 3 “Processors” to see the list of defined processor configurations.
  4. Check the Type column for any of the out-of-service processor types.
  5. If you still have any processor configuration for one or more of the out-of-service processor types, determine whether the processor is still in use. If not, delete the configuration.

    Otherwise, if the processor it is still in use, the system that maintains the IODF cannot be upgraded to z/OS V2R5.

Reference information

For more information, see HCD User's Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.6 : IBM z/OS Management Facility upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for the base element IBM z/OS Management Facility (z/OSMF).


Step 4.6.1 : z/OSMF actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes z/OSMF upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run once they are made.


Step 4.6.1.1 : z/OSMF: Use the z/OSMF desktop interface


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignedincompleteSystem Programmer and Db2 System ProgrammerNo

Description:

Description

The z/OSMF desktop is the primary user interface for interacting with z/OSMF. In z/OS V2R5, the older classic or tree-style interface is removed from z/OSMF.

The z/OSMF desktop provides all of the functions of the classic interface in a more modern and personalized UI. The z/OSMF desktop includes task icons, a taskbar, and other desktop elements that can be customized by the user. With the z/OSMF desktop, users can interact with z/OS through a familiar interface that is similar to other operating environments.

The z/OSMF desktop offers additional capabilities, such as:

  • Search for z/OS data sets and files
  • Ability to group tasks in a folder.

The z/OSMF desktop is displayed to users when they access the z/OSMF welcome page. If the classic interface was saved as a user preference in a previous release, the z/OSMF desktop is displayed instead.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OSMF

When change was introduced:

z/OS V2R5. Announced as a "Statement of Direction" in IBM Software Announcement 219-210, dated December 10, 2019.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Begin using the z/OSMF desktop to access z/OSMF functions. The classic interface is no longer available as a user-selectable option.

Reference information

For more information, see the z/OSMF online help.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.6.1.2 : z/OSMF: Upgrading the IBM zERT Network Analyzer


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Network Administrator and Db2 System ProgrammerNo

Description:

Description

When you upgrade to z/OS V2R5, you need to upgrade your existing IBM zERT Network Analyzer settings to the new release. You also need to upgrade your user-built queries and possibly the imported SMF data from your existing IBM zERT Network Analyzer database to the new release schema version.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OSMF

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Some information needs to be collected from the existing IBM zERT Network Analyzer settings panels and data in your existing IBM zERT Network Analyzer database may need to be unloaded before installing the new release. Once the install is complete, additional upgrade actions are performed after the first IPL.

Is the upgrade action required?

Yes, if you use the IBM zERT Network Analyzer and you want to preserve your existing application settings, user-built queries, or imported SMF data.

Target system hardware requirements:

None.

Target system software requirements:

Access to a Db2 for z/OS subsystem (Db2 11 or higher).

Other system (coexistence or fallback) requirements:

If not running Db2 for z/OS on the target system, a remote Db2 subsystem can be used. A co-located Db2 for z/OS subsystem is recommended for the best performance.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Determine whether your installation uses the IBM zERT Network Analyzer z/OSMF plugin. To do so, check the IZUPRMxx member’s PLUGINS statement for the ZERT_ANALYZER parameter. If specified, the IBM zERT Network Analyzer is at least enabled for the z/OSMF instance. Otherwise, the IBM zERT Network Analyzer is not used. You have no action to perform.

If the IBM zERT Network Analyzer is enabled for use on your system, continue with the information in this section.

Before installing the new version of z/OS:

  • To upgrade the database settings, work with your database administrator (DBA) to determine the database settings for the database that has been set up for the new release (see below for database upgrade steps).
  • To upgrade the application settings, take the following steps:
    1. Log into the existing IBM zERT Network Analyzer
    2. Navigate to Settings > Application Settings
    3. Record the current application settings found within the LOG SETTINGS, REPORT SETTINGS, and EXPORT SETTINGS sections

After installing the new version of z/OS and the IBM zERT Network Analyzer and upgrading the new database:

  1. Log into the new IBM zERT Network Analyzer
  2. Navigate to Settings > Application Settings
  3. Apply the recorded settings

Before installing the new version of z/OS:

Ensure that your existing IBM zERT Network Analyzer database’s schema version is at least 1.3.x. If not, you must apply service (including execution of any associated HOLD actions) to bring the network analyzer and its database up to that schema version.  Schema version 1.3.x was introduced with APAR PH16222 (for z/OS V2R3) and APAR PH16223 (for z/OS V2R4), but it is recommended that you apply the most recent IBM zERT Network Analyzer PTF to get up to the latest level of service.

Do not perform the database upgrade steps described below until your IBM zERT Network Analyzer database is at the proper schema version. You can check the database schema version and release values in the Database Information area of the IBM zERT Network Analyzer’s Settings > Database Settings dialog.

UNLOAD data from your existing IBM zERT Network Analyzer database:

Use the Db2 for z/OS UNLOAD utility to unload the tablespaces listed under Table 1 and, if appropriate, Table 2 below.  See Using the Db2 for z/OS UNLOAD and LOAD utilities below for detailed instructions on using the utilities.

Table 1 and Table 2 list the specific IBM zERT Network Analyzer database tables that need to be upgraded to preserve your queries and your imported SMF data, respectively. Note that only the listed tables should be upgraded. Do not upgrade the APPL table (<schema>.<appTable>) or any of the query result tables (the partitioned tables).  The APPL table is properly prepared when you create the new database and the query result tables only contain transient data.

Table 1: Tablespaces to be upgraded to preserve your queries

Fixed schema and table names

Aliased schema and table names

SYSIBM_EZB_ZNADB.OPENJPA_SEQUENCE_TABLE

<schema>.<openjpaTable>

SYSIBM_EZB_ZNADB.QUERY

<schema>.<queryTable>

SYSIBM_EZB_ZNADB.SCOPE_FLTR

<schema>.<scopeFltrTable>

SYSIBM_EZB_ZNADB.SCOPE_FLTR_ENDPT

<schema>.<scopeFltrEndptTable>

SYSIBM_EZB_ZNADB.SCOPE_FLTR_SYSSPEC

<schema>.<scopeFltrSysspecTable>

SYSIBM_EZB_ZNADB.SEC_FLTR

<schema>.<secFltrTable>

SYSIBM_EZB_ZNADB.SEC_IPSEC_FLTR

<schema>.<secIpsecFltrTable>

SYSIBM_EZB_ZNADB.SEC_SSH_FLTR

<schema>.<secSshFltrTable>

SYSIBM_EZB_ZNADB.SEC_TLS_FLTR

<schema>.<secTlsFltrTable>


Table 2: Tablespaces to be upgraded to preserve your imported SMF data

Fixed schema and table names

Aliased schema and table names

SYSIBM_EZB_ZNADB.DATAMGMTHISTORY

<schema>.<dmhistTable>

SYSIBM_EZB_ZNADB.DATASET

<schema>.<dsTable>

SYSIBM_EZB_ZNADB.SECURITY_SESSION

<schema>.<secsessTable>

SYSIBM_EZB_ZNADB.SESSION_STATISTICS

<schema>.<sessstatsTable>

SYSIBM_EZB_ZNADB.IPSEC_INFO

<schema>.<ipsecTable>

SYSIBM_EZB_ZNADB.SSH_INFO

<schema>.<sshTable>

SYSIBM_EZB_ZNADB.TLS_INFO

<schema>.<tlsTable>

SYSIBM_EZB_ZNADB.TOPOLOGY

<schema>.<topoTable>

SYSIBM_EZB_ZNADB.OPENJPA_SEQUENCE_TABLE

<schema>.<openjpaTable>

After installing the new version of z/OS: It is important to perform the LOAD process into the new IBM zERT Network Analyzer database before any SMF data is imported or any queries are saved. Otherwise, the existing SMF data or queries will be overwritten upon performing the LOAD operation.

Your existing IBM zERT Network Analyzer database setup, the desired setup for the new database and, in some cases, your DBA’s preferences determine the exact procedure for loading the contents of your existing IBM zERT Network Analyzer database instance into the new database.

Three common scenarios are described here, but you can adapt these scenarios as needed for your specific situation.

 

Scenario 1: If your IBM zERT Network Analyzer database uses an aliased database schema (based on IZUZNADA template) where the database for the new release will be created in the same Db2 for z/OS subsystem than the existing database:

  1. Drop all aliases defined in the network analyzer database
  2. Specify your local values in a copy of the IZUZNADI variable substitution data set for the new release, taking care to specify a different value for <schema> than the one used in the existing network analyzer database.
  3. Use the IZUZNADA template for the latest IBM zERT Network Analyzer version to create a new set of IBM zERT Network Analyzer database objects under the new <schema> name. When the generated DDL executes, a new set of aliases will be created, pointing to the new database objects.
  4. Use the Db2 for z/OS LOAD utility to load the data unloaded from the existing database into the new database.
  5. Start the z/OSMF instance with the new IBM zERT Network Analyzer.
  6. Update the database settings panel and application settings panel as described under “Upgrading your IBM zERT Network Analyzer settings” above.
  7. At this point, all the user-built queries (if upgraded) and imported SMF data (if upgraded) from the old database should now be available in the new version of the network analyzer.

If, at any point after this, you need to switch back to the previous release of the IBM zERT Network Analyzer and its associated database:

  1. Drop all aliases
  2. Recreate all those aliases, pointing to the old database objects under the old schema name.

Scenario 2: If the database for the new release will be created in a different Db2 for z/OS subsystem than the existing database (works for both fixed and aliased database schemas):

  1. Specify your local values in a copy of the IZUZNADI variable substitution data set for the new release.
  2. Use the IZUZNADT or IZUZNADA template (as appropriate) for the latest IBM zERT Network Analyzer version to create a new set of IBM zERT Network Analyzer database objects in a different Db2 for z/OS subsystem.
  3. Use the Db2 for z/OS LOAD utility to load the data unloaded from the existing database into the new database.
  4. Start the z/OSMF instance with the new IBM zERT Network Analyzer.
  5. Update the database settings panel and application settings panel as described under “Upgrading your IBM zERT Network Analyzer settings” above.
  6. At this point, all the user-built queries (if upgraded) and imported SMF data (if upgraded) from the old database should now be available in the new version of the network analyzer.

If, at any point after this, you need to switch back to the previous release of the IBM zERT Network Analyzer and its associated database, simply point the old version of the IBM zERT Network Analyzer to the old database.  All of the data should still be there unchanged from the last time you used the database.

Scenario 3: If your IBM zERT Network Analyzer uses a fixed database schema (based on IZUZNADT template) where the database for the new release is defined in the same Db2 for z/OS subsystem than the existing database:

  1. Drop the existing IBM zERT Network Analyzer database
  2. Specify your local values in a copy of the IZUZNADI variable substitution data set for the new release.
  3. Use the IZUZNADT template for the latest IBM zERT Network Analyzer version to create a new set of IBM zERT Network Analyzer database objects in the same Db2 for z/OS subsystem where the old database used to reside.
  4. Use the Db2 for z/OS LOAD utility to load the data unloaded from the existing database into the new database.
  5. Start the z/OSMF instance with the new IBM zERT Network Analyzer.
  6. Update the database settings panel and application settings panels as described under “Upgrading your IBM zERT Network Analyzer settings” above .
  7. At this point, all the user-built queries (if upgraded) and imported SMF data (if upgraded) from the old database should now be available in the new version of the network analyzer.

If, at any point after this, you need to switch back to the previous release of the IBM zERT Network Analyzer and its associated database:

  1. Drop the database created in step 4 above
  2. Use the DDL you generated for the prior release to create a network analyzer database at the prior release (and PTF) level. If need be, you can re-generate the DDL for the old release/PTF level using your old customized IZUZNADI data set and the database schema tooling provided with the exact release/PTF level of the old IBM zERT Network Analyzer.

Using the Db2 for z/OS UNLOAD and LOAD utilities

These steps provide an example of using the Db2 for z/OS UNLOAD/LOAD utilities to upgrade an existing IBM zERT Network Analyzer database schema release to a newer schema release and different schema version.  In this example, we illustrate a case that uses a fixed name schema (based on the IZUZNADT template) and a different Db2 for z/OS subsystem for the existing and the new databases. If you are using one of the other approaches described above, then you will need to adjust these steps to accommodate your scenario.

Although there are different ways to execute the utilities, this example will use the Db2 Interactive Panels in ISPF to invoke the Db2 Utilities.

Requirements for upgrading via UNLOAD/LOAD:

  • Before UNLOADing your existing IBM zERT Network Analyzer database, verify that its database schema release and version is at the latest PTF level. To do this, check the database schema version and release values in the Database Information area of the IBM zERT Network Analyzer’s Settings > Database Settings dialog.
  • Perform the LOAD process into the new IBM zERT Network Analyzer database before any SMF data is imported or any queries are saved. Otherwise, the existing SMF data or queries will be overwritten upon performing the LOAD operation.

Explanation of UNLOAD/LOAD Db2 Utilities:

UNLOAD extracts rows from an existing database table and writes them out to a sequential data set according to the specifications described in a separate input file. For the purpose of upgrading, UNLOAD the TABLESPACE using the following command syntax:
UNLOAD TABLESPACE database.tablespacename
FROM TABLE schemaname.tablename

It is important to note that you will need to allocate enough space to hold the resulting output sequential data set which contains the tables and data from your existing database. Otherwise your UNLOAD job will fail.

LOAD reads the data sets created by UNLOAD and writes the data into a database table. Similar to the UNLOAD, we LOAD a TABLE using the following command syntax:
LOAD INDDN(inputddname) INTO TABLE schemaname.tablename

As an alternative, you may specify the SYSPUNCH parameter in your UNLOAD utility job, which will allow for a LOAD DDL to be generated at the time of your UNLOAD. The generated LOAD DDL will contain the commands necessary to LOAD your unloaded data into the new database.

Steps for using UNLOAD/LOAD Utilities

Below, you will find the steps for using the Db2 Interactive Panels to perform an UNLOAD/LOAD, as well as some important considerations.

UNLOAD Steps: Consider the following as you use UNLOAD with the IBM zERT Network Analyzer database:

  • During the UNLOAD, you can choose to have the Db2 UNLOAD Utility generate a LOAD DDL on your behalf by specifying the PUNCHDSN parameter, (i.e. the SYSPUNCH parameter).
  • As you are performing your UNLOAD/LOAD, you will find it useful to confirm your output via the SDSF Held Output display.

LOAD Steps: Consider the following as you use LOAD with the IBM zERT Network Analyzer database:

  • As previously stated, this example uses a different Db2 for z/OS subsystem to hold our new database release. Before starting the LOAD, prepare this by changing the Db2 Default Location to point to the subsystem containing the new database by navigating to the SPUFI Db2 Database Panels and selecting Db2 Defaults.
  • When confirming your output in SDSF following a LOAD step, you may have noticed that your tablespace has been placed in a COPY-pending state. If so, this is normal. To resolve this issue, follow the few short steps as described below under Resolving Common Issues in UNLOAD/LOAD.
  • After you have completed all your LOADs and resolved any issues you may have faced, your IBM zERT Network Analyzer database upgrade is complete. At this point, you should be able to start the z/OSMF instance with the new IBM zERT Network Analyzer plug-in, configure the database settings to point to the new database, and use any upgraded queries to analyze any upgraded SMF data.

Resolving Common Issues in UNLOAD/LOAD

COPY-pending: If your tablespace is in COPY-pending state, you cannot update the table, but you can run queries against it.

There are a couple ways to resolve this issue:

  • Depending on your needs, you can perform an image copy following the steps outlined in this link: Running the COPY utility from a JCL job
  • If you prefer not make a copy, you can use the REPAIR utility to SET the TABLESPACE to NOCOPYPEND:
    REPAIR SET TABLESPACE tablespace NOCOPYPEND

Repairing after a Failed UNLOAD/LOAD operation

If you encounter a scenario where your UNLOAD or LOAD job failed, it is good practice to verify that the job is terminated before processing another utility. This can be done using two simple Db2 commands from inside the Db2 Command Panel or anywhere else a Db2 command can be issued.

  • First, you will need to find the utility-id associated with the failed job. This can be done using the display db2 utilities command: -DISPLAY UTILITY (*)
  • Once you have the utility-id for the utility in progress, you can terminate the utility(s) using the terminate db2 utilities command: -TERM UTILITY (*) or -TERM UTILITY (utility-id).
  • .

By specifying an asterisk (*), all utility jobs are terminated for which you are authorized.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.6.1.3 : z/OSMF: Stop using the policy data import function of NCA


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As of z/OS V2R5, the Network Configuration Assistant (NCA) plug-in of z/OSMF no longer supports the policy data import function. This function allowed the user to import existing Policy Agent configuration files into the Network Configuration Assistant.

Starting in z/OS V2R5, it is not possible to import policy configuration files for AT-TLS, IPSec, PBR, and IDS technologies.

Import of TCP/IP profiles into Network Configuration Assistant is not affected.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OSMF

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement 219-344 "IBM z/OS Version 2 Release 4" dated July 23, 2019.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you need to import Policy Agent configuration files into Network Configuration Assistant.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

If you plan to import Policy Agent configuration files into the Network Configuration Assistant, perform this work in the current release of z/OS. This function is not supported in z/OS V2R5.

Otherwise, you have no action to take.

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.6.2 : z/OSMF actions to perform after the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes z/OSMF upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.6.2.1 : z/OSMF: Be aware that error message details are no longer displayed by default


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The Home Page tab of the z/OSMF General Settings task includes the option Display error details if the login attempt fails. When selected, this option causes a detailed error message to be displayed to users who encounter errors when attempting to log in to z/OSMF. The message indicates the cause of the error, such as an expired password or revoked user ID.

Previously, this option was selected by default. However, with the installation of APAR PH30367, this option is deselected by default and only the following error message is displayed for log-in errors:

  • "To log into z/OSMF, enter a valid z/OS user ID and password. Your account might be locked after too many incorrect log-in attempts."

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OSMF.

When change was introduced:

z/OS V2R4 and z/OS V2R3, with APAR PH30367 installed.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3, without APAR PH30367 installed.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you want error details to be displayed if the user's login attempt fails.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Verify that APAR PH30367 is installed on your system. To see the service level of z/OSMF, check the z/OSMF server "About page."

If you prefer to show the detailed message to users, and you did not save this setting previously, select the option Display error details if the login attempt fails in the z/OSMF General Settings task. Then, click Save to save it.

To access the z/OSMF General Settings task, you must be a z/OSMF administrator. Specifically, your z/OS user ID must have READ access to the resource profile SAF-prefix.ZOSMF.GENERAL.SETTINGS in the ZMFAPLA class. Typically, the IZUADMIN group has access to this resource profile.

Reference information

For information about the General Settings task, see the z/OSMF online help.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.6.2.2 : z/OSMF: Remove STGADMIN SAF authorization requirements for Software Management


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

The z/OSMF Software Management plug-in can be used to manage the z/OS software inventory, deploy SMP/E packaged and installed software, and generate reports about your software.

In z/OS V2R5, it is recommended that you remove several SAF authorizations for the z/OSMF Software Management plug-in because they are no longer needed.

z/OSMF Software Management uses the services of DFSMSdss program ADRDSSU to copy, dump, and restore data sets during Software Management Deploy (Install) and Export actions. Currently Software Mangement uses the following COPY/DUMP/RESTORE options which require authorization to STGADMIN SAF FACILITY class resources:

  • BYPASSACS
  • IMPORT
  • TOLERATE(ENQFAILURE)

Because of the above options authorization is required to the following SAF FACILITY class resources to execute JCL generated by z/OSMF Software Management for Deploy (Install) and Export actions:

  • STGADMIN.ADR.COPY.BYPASSACS
  • STGADMIN.ADR.COPY.TOLERATE.ENQF
  • STGADMIN.ADR.DUMP.TOLERATE.ENQF
  • STGADMIN.ADR.RESTORE.BYPASSACS
  • STGADMIN.ADR.RESTORE.IMPORT
  • STGADMIN.ADR.RESTORE.TOLERATE.ENQF

Authorization to the above STGADMIN SAF resources are an uneccessary burden to the average user installing software using z/OSMF Software Management.  Therefore, z/OSMF Software Management is being updated to no longer use the BYPASSACS, IMPORT, and TOLERATE(ENQFAILURE) operands on the COPY, DUMP, and RESTORE commands for DFSMSdss program ADRDSSU. Hence, authorization to the above SAF FACILITY class resources will no longer be required by z/OSMF Software Management.

A consequence of removing the IMPORT operand on RESTORE operations is that users who install software using z/OSMF Software Management will require READ access to the originating data set names in the portable software instance being installed (the names of the data sets that are dumped when producing the portable software instance).

For IBM software, users require READ access to the data set names that are used by IBM during the creation of the ServerPac portable software instance. Specifically, your user ID requires READ access to data set names that begin with CB.OS* and CB.ST*.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OSMF.

When change was introduced:

z/OS V2R4 and z/OS V2R3, with APAR PH26509 installed.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3, without APAR PH26509 installed.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

No, but recommended to remove the unnecessary SAF authorizations. However, one new SAF resource is required, as described in "Steps to take."

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Verify that APAR PH26509 is installed on your system. If so, the identified STGADMIN SAF resources are no longer required for running the JCL that is generated by z/OSMF Software Management. To see the service level of the Software Management plug-in, check the z/OSMF server "About page." Verify that APAR PH26509 is installed.

In your RACF database, check for authorization for z/OSMF Software Management users to any of the following SAF FACILITY class resources:

  • STGADMIN.ADR.COPY.BYPASSACS
  • STGADMIN.ADR.COPY.TOLERATE.ENQF
  • STGADMIN.ADR.DUMP.TOLERATE.ENQF
  • STGADMIN.ADR.RESTORE.BYPASSACS
  • STGADMIN.ADR.RESTORE.IMPORT
  • STGADMIN.ADR.RESTORE.TOLERATE.ENQF

If a user is authorized to any of the these SAF FACILITY class resources solely for the purposes of installing software using z/OSMF Software Management, then authorization to these resources may be removed.

In addition, to install software provided by IBM or another vendor using z/OSMF Software Management, users will require READ access to the originating data set names used by the vendor when producing the software order. That is, READ access is required to access the data sets in the Software Instance that is exported to create a Portable Software Instance.

IBM uses a single and consistent data set name prefix when producing Portable Software Instances to be installed by z/OSMF Software Management. This practice reduces the data set name variations a z/OSMF Software Management user must be authorized to READ in order to install software provided by IBM. Specifically, your user ID requires READ access to data set names that begin with CB.OS* and CB.ST*.

As an example, consider the order number CB.OSnnnnnn, where "nnnnnn" is a unique order number assigned to the customer's requested software content, such as CB.OT246095.SYS1.LINKLIB. Therefore, users will require READ access to SAF resources for data set names of the form CB.OS*.**.

Reference information

None.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.6.2.3 : z/OSMF: Ensure that workflow users are authorized to read workflow files


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

With the installation of APAR PH14511, the workflow user requires at least READ access to the workflow definition file and any related files that are needed to create a z/OSMF workflow. Previously, the workflow user could use files that could be read by the z/OSMF server identity.

To enhance the access control of files, the workflow user cannot create workflows from files that can be read only by the z/OSMF server identity.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OSMF.

When change was introduced:

z/OS V2R4 and z/OS V2R3, with APAR PH14511 applied.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3, without APAR PH14511 applied..

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if users create workflows without specific user ID authorization to workflow files.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

Users cannot create z/OSMF workflows if they lack READ access to the workflow files.

Related IBM Health Checker for z/OS check:

None.

Steps to take

For users who create z/OSMF workflows, ensure that the related z/OS user IDs have READ access to the workflow definition file, the optional workflow input variable file, and other required workflow files.

Reference information

For information about creating z/OSMF workflow files, see IBM z/OS Management Facility Programming Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.6.2.4 : z/OSMF: Remove references to z/OSMF mobile notification service


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

z/OS V2R5 removes support for z/OSMF mobile notification service. The other z/OSMF notification services, including the Notifications task and the email notification services remain available, and can be used in place of the mobile notification service.

Specifically, the following functions are removed from z/OSMF:

  • In the z/OSMF graphical user interface (GUI), the following pages are removed from the Notification Settings task:
    • Mobile Configuration page
    • z/OSMF mobile application entry in the User page

  • REST API that was used for z/OSMF mobile notifications:
    POST /zosmf/notifications/new

  • The following request body properties are removed from the z/OSMF notifications REST API:
    • "product”
    • “eventGroup”
    • “data”
    • “alert”

The change is related to the removal of the IBM zEvent mobile application and the Bluemix based push services.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OSMF.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you use the z/OSMF mobile notification service.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

The following message is issued if a user or program attempts to use the z/OSMF mobile notification service on a z/OS V2R5 system:
IZUG608E: Notification property \"assignees\" is missing, or its value \"null\" is incorrect.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Determine whether any of your users or programs use the z/OSMF mobile notification service. If so, use the z/OSMF Notifications task or the z/OSMF email notification service as a replacement.

Reference information

For information about the z/OSMF notifications REST API, see IBM z/OS Management Facility Programming Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.6.2.5 : z/OSMF: Use the Diagnostic Assistant to collect diagnostic data about z/OSMF


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

APAR PH18776 removes the diagnostics page from the z/OSMF General Settings task. The diagnostic page is made obsolete with the addition of the new z/OSMF Diagnostic Assistant, which is added by APAR PH11606. The new plug-in provides additional functions for collecting diagnostic data that were not availabe in the older diagnostics page.

Using the z/OSMF Diagnostic Assistant might require you to create user authorizations in your external security manager (ESM). This workflow step includes a sample RACF definition that you can use as a model for creating the user authorizations.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OSMF.

When change was introduced:

z/OS V2R4 and z/OS V2R3, with APAR PH18776 installed.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3, without APAR PH18776 installed.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if users want to use collect diagnostic information about z/OSMF.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Verify that APARs PH18776 (for z/OS V2R3 and V2R4) and PH11606 (for z/OS V2R3) are installed on your system. z/OS V2R4 included PH11606. If so, the z/OSMF Diagnostic Assistant is available and the older diagnostic page is removed from General Settings. To see the service level of the z/OSMF plug-ins, check the z/OSMF server "About page." Verify that APARs PH18776 and PH11606 are installed.

In your external security manager, create the authorizations for users of the z/OSMF Diagnostic Assistant task. The following example shows sample RACF statements for defining the resource profile and granting authorization to the z/OSMF administrators group (IZUADMIN):

	RDEFINE ZMFAPLA IZUDFLT.ZOSMF.ADMINTASKS.DIAGNOSTIC_ASSISTANT UACC(NONE)	PERMIT IZUDFLT.ZOSMF.ADMINTASKS.DIAGNOSTIC_ASSISTANT CLASS(ZMFAPLA) ID(IZUADMIN) ACCESS(READ)	SETROPTS RACLIST(ZMFAPLA) REFRESH

Reference information

For information about the z/OSMF Diagnostic Assistant, see the online help that is included with z/OSMF.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.7 : Infoprint Server upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for optional feature Infoprint Server.


Step 4.7.1 : Infoprint Server actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Infoprint Server upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.7.1.1 : Infoprint Server: Remount the Printer Inventory and copy the customized files


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

When you upgrade to the latest z/OS system, you must bring forward the customized data from your previous system.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Infoprint Server.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Do the following:

aopstart EXEC
If you modified the aopstart EXEC, copy it to the z/OS V2R5 system.
Configuration file
If you are using the ServerPac Full System Replace option and you modified the Infoprint Server configuration file, copy the file to the z/OS V2R5 system. Its default location is /etc/Printsrv/aopd.conf. However, you might have specified a different location in environment variable AOPCONF.
  • If your previous installation used dynamic configuration, all attributes except these are ignored before and after this upgrade:
    • base-directory
    • inventory
    • jes-name
    • resolve-printway-printers
    • start-daemons
    • xcf-group-qualifier
  • If your previous installation did not use dynamic configuration, all attributes except the ones listed are converted to attributes in the system configuration definition when Infoprint Server V2R5 starts for the first time and ignored afterward.
IP PrintWay
If you currently use the IP PrintWay component of Infoprint Server, copy to the z/OS V2R5 system any IP PrintWay exit routines and data stream filters that you wrote. It is a good practice to recompile the exits and filters on z/OS V2R5.
NetSpool
If you currently use the NetSpool component of Infoprint Server, copy to the z/OS V2R5 system any NetSpool exit routines that you wrote. It is a good practice to recompile the exits and filters on z/OS V2R5.
Printer Inventory
  • Remount the /var/Printsrv directory from the earlier system on the z/OS V2R5 system. The /var/Printsrv directory contains the Printer Inventory and other Infoprint Server files. The default directory is /var/Printsrv. However, you might have changed the directory name in the base-directory attribute in the aopd.conf configuration file. Notes:
    1. After you start Infoprint Server on the z/OS system, you need to use the Infoprint Server pidu command to export the Printer Inventory on the z/OS V2R5 system so that you have a backup of the Printer Inventory.
    2. If /var/Printsrv is not mounted at a separate mount point, use the Infoprint Server pidu command to export the Printer Inventory on the original system; restore it on the z/OS V2R5 system after the first IPL. Do not use other copy commands to copy the Printer Inventory. (Mounting /var/Printsrv at a separate mount point can result in better management of disk space and easier migration.)
  • Configure the Infoprint Server environment variables (for example, AOPCONF, PATH, LIBPATH, NLSPATH, MANPATH) in /etc/profile.
Print Interface
If you currently use the Print Interface component of Infoprint Server, do these:
  • If you wrote any data stream filters, copy them to the z/OS V2R5 system. It is a good practice to recompile the exits and filters on z/OS V2R5.
  • If you run the SAP R/3 application server on the z/OS system, copy the SAP callback daemon configuration file to the z/OS V2R5 system. Its default location is /etc/Printsrv/aopsapd.conf. However, you might have specified a different location in environment variable AOPSAPD_CONF.

Reference information

For more information, see z/OS Infoprint Server Customization.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.7.2 : Infoprint Server actions to perform after the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Infoprint Server upgrade actions that you can perform only after you have IPLed z/OS V2R5. You need a running z/OS V2R5 system to perform these actions.


Step 4.7.2.1 : Infoprint Server: Run aopsetup


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

When upgrading to z/OS V2R5, you must run the aopsetup shell script to establish the correct file permissions for Infoprint Server directories and files.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS Infoprint Server.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Run the aopsetup shell script from an rlogin shell, from an OMVS session, or with the BPXBATCH command. Specify the names of the RACF groups that you defined for Infoprint Server operators and administrators as arguments to aopsetup. For example, if you defined group AOPOPER for operators and group AOPADMIN for administrators, enter:

/usr/lpp/Printsrv/bin/aopsetup AOPOPER AOPADMIN
Rule:

You must run aopsetup from a user ID with a UID of 0. You can use the su command to switch to an effective UID of 0 if you have READ access to the BPX.SUPERUSER profile in the RACF FACILITY class.

Tip:

You can run aopsetup from the driving system (instead of the target system) if all of these are true:

  • You have the target system /var/Printsrv directory accessible.
  • You reference the target system /usr/lpp/Printsrv directory mounted under a /service directory as described in the comments at the beginning of the aopsetup shell script.
  • The RACF database groups for operators and administrators are the same on the driving and target system.

Reference information

For information about running aopsetup, see z/OS Infoprint Server Customization.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.8 : Integrated Security Services upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element Integrated Security Services, which is comprised of the following components:

  • Enterprise Identity Mapping (EIM)
  • Network Authentication Service
  • Open Cryptographic Services Facility (OCSF).


Step 4.8.1 : Integrated Security Services actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Integrated Security Services upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.8.1.1 : Network Authentication Service: Use the stronger NDBM database encryption types


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In z/OS V2R5, z/OS Network Authentication Service (Kerberos) is changed as follows:

  • The default master key encryption type for an NDBM database or stash file is changed to a stronger encryption type.
  • The default encryption types that are used when none are explicitly defined in the Kerberos configuration files are updated to include stronger encryption types.
  • When the -k option is omitted from the kdb5_ndbm load command, the default encryption type is no longer assumed to be the master key encryption type.
  • The -k option, when used with the -mkey_convert option on the kdb5_ndbm load command, allows a master key encryption type change.

More information about these changes

When the NDBM database maintenance utility kdb5_ndbm is used to create an NDBM database or stash file, the default master key encryption type is now aes256-cts-hmac-sha384-192, which is a stronger form of encryption than the previous default aes256-cts-hmac-sha1-96. This change affects only the master principal encryption key, which is used to encrypt the keys of the database principal records. This change does not affect existing NDBM databases.

Overriding the use of the default encryption type for the master principal key is still possible if you include the -k option when you create a database or stash file.

The list of default encryption types that are available when none are explicitly set in the Kerberos configuration files now includes stronger encryption types. The default encryption types are as follows:

  • aes256-cts-hmac-sha384-192
  • aes128-cts-hmac-sha256-128
  • aes256-cts-hmac-sha1-96
  • aes128-cts-hmac-sha1-96
  • des3-cbc-sha1

In releases prior to z/OS V2R5, if the -k keytype option was not specified on the kdb5_ndbm load command, the master key encryption type is assumed to be the default encryption type. Load processing might fail if the master key encryption type in the dump file is not the default master encryption type.

To avoid this type of failure, in z/OS V2R5, it is no longer assumed that the default encryption type is the master key type when the -k option is omitted from the kdb5_ndbm load command. Instead, load processing determines the master key encryption type from the dump file.

In z/OS V2R5, a new command option -K desired-master-key-encryption-type is added to allow you to specify the new database master key encryption type with the -mkey_convert option. If the -K option is not specified, the new database master key type is assumed to be the same encryption type that is determined for the -k option.

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Integrated Security Services - Network Authentication Service.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you use the kdb5_ndbm create command to create an NDBM database or kdb5_ndbm stash command to create a stash file and you do not specify the -k keytype option.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

To determine whether your installation is affected by this change, check for the following conditions:

  • If you create new or replicate NDBM databases that will be shared by multiple Key Distribution Center (KDC) instances, determine whether any KDC instances do not support the stronger encryption type aes256-cts-hmac-sha384-192.
  • Determine whether the default encryption types are used by checking the following:
    • SKDC_TKT_ENCTYPES environment variable is not set in the KDC envar file (/etc/skrb/home/kdc/envar by default)
    • default_tgs_enctypes or default_tkt_enctypes keywords are not set in the Kerberos configuration file (/etc/skrb/krb5.conf by default).

If your installation is affected, do the following:

  • If you create an NDBM database that will be shared with secondary Key Distribution Center (KDC) instances that do not support the aes256-cts-hmac-sha384-192 encryption type:
    • Include the -k keytype option on the kdb5_ndbm create command
    • Specify the strongest encryption type that is supported by all of the KDC instances.

    For example, if all of the KDC instances support aes256-cts-hmac-sha1-96, but some do not support aes256-cts-hmac-sha384-192, specify the following kdb5_ndbm create command:
    kdb5_ndbm create -k aes256-cts-hmac-sha1-96

  • If you create a secondary KDC on a z/OS 2.5 system and the primary KDC database is not using the aes256-cts-hmac-sha384-192 encryption type, use the -k keytype option when you create the master key stash file. For example, to create a stash file with an aes256-cts-hmac-sha1-96 master key encryption type, enter the following kdb5_ndbm stash command:
    kdb5_ndbm stash -k aes256-cts-hmac-sha1-96

  • If you must continue to use the earlier (weaker) default encryption types, you must explicitly specify them in the z/OS KDC environment variable file (/etc/skrb/home/kdc/envar by default), as follows:
    SKDC_TKT_ENCTYPES=aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, des3-cbc-sha1
    and in the Kerberos configuration files (/etc/skrb/krb5.conf by default), as follows:
    default_tgs_enctypes=aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, des3-cbc-sha1 default_tkt_enctypes =aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, des3-cbc-sha1

Reference information

For more information, see z/OS Integrated Security Services Network Authentication Service Administration.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies.


Step 4.9 : ISPF upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element ISPF.


Step 4.9.1 : ISPF actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes ISPF upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.9.1.1 : ISPF: Remove any dependencies on Workstation Agent from your system


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

z/OS V2R5 removes support for the ISPF Workstation Agent (WSA), also known as the ISPF client/server component. WSA is an application that runs on your local workstation and maintains a connection between the workstation and the ISPF host. It is primarily used to transfer files between the workstation and the host.

IBM recommends that you use a more current file transfer solution, such as those provided by z/OS FTP, the sftp utility of OpenSSH, or another file transfer mechanism. These solutions have more capabilities, including the ability to provide secure communications.

Note: The communication between ISPF and the ISPF Workstation Agent is not secure. Therefore, avoid using the ISPF Workstation Agent.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

ISPF

When change was introduced:

z/OS V2R5. Also, see the "Statement of General Direction" in Preview: IBM z/OS Version 2 Release 4, IBM United States Software Announcement 219-013, dated February 26, 2019.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you are using the ISPF Workstation Agent.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

To determine whether the ISPF Workstation Agent is being used on your system, use health check IBMISPF,ISPF_WSA.

This health check is added by ISPF APAR OA56980.

Steps to take

Determine whether any of your users or programs use the ISPF Workstation Agent (WSA), also known as the ISPF client/server component. If so, remove any dependencies on WSA from your system. Instead, use a more current file transfer solution, such as those provided by z/OS FTP, the sftp utility of OpenSSH, or another file transfer mechanism. These solutions have more capabilities, including the ability to provide secure communications.

Reference information

For more information, see the following references:

  • Statement of General Direction in IBM United States Software Announcement 219-013, dated February 26, 2019
  • The topic Prohibiting connections to the ISPF Workstation Agent in z/OS ISPF Planning and Customizing.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMISPF,ISPF_WSA.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.10 : JES2 upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element JES2.


Step 4.10.1 : JES2 actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes JES2 upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.10.1.1 : JES2: Activate z22 mode


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Starting with z/OS V2R5, JES2 no longer supports the z11 level for checkpoint data sets. z22 mode was introduced in z/OS V2R2.

Activate JES2 in z22 mode, if you have not done so. When you switch to z22 mode, the system upgrades the JES2 checkpoint.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

JES2.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you use the z11 level for checkpoint data sets.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

You are able to fall back to z11 mode, if necessary.

System impacts:

None.

Related IBM Health Checker for z/OS check:

To determine whether the z11 level is used for checkpoint data sets, use IBM Health Checker for z/OS check IBM_JES2, JES2_UPGRADE_CKPT_LEVEL_JES2.

Steps to take

Follow these steps:

  • On all of the systems in your MAS, determine your z22 checkpoint activation readiness, as follows:
    1. Enter the $D ACTIVATE command to verify that activation to z22 mode can succeed.
    2. If you enter the $ACTIVATE,LEVEL=z22 command, activation of CYL_MANAGED support is required.
    3. You might see that z22 mode requires an extra nnn 4K records for CKPT1.
  • Enter the JES2 $ACTIVATE command to verify non-configuration changes that must be accommodated before you go to z22, and to activate z22 mode. See the considerations for this command in z/OS JES2 Commands.

By default, JES2 restarts in the same mode as the other members of the MAS (if any are active) or the mode of the last active JES2 member when it was shut down. To restart JES2 in z11 mode during a COLD start, specify UNACT on PARM=. On a cold start, JES2 starts in z22 mode, unless overridden by the OPTSDEF COLD_START_MODE or UNACT parameter.

Reference information

For more information, see z/OS JES2 Commands.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMJES2,JES2_UPGRADE_CKPT_LEVEL_JES2.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.10.2 : JES2 actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes JES2 upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed but do not require it to be active.


Step 4.10.2.1 : JES2: Review changes applicable to exit routines and user modifications


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Changes to your JES2 exit routines and user modifications might be necessary, depending on which JES2 functions are used and which JES2 data areas are referenced.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS JES2.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you have any affected JES2 exit routines or user modifications.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

See the topic on JES2 exit migration considerations in z/OS JES2 Installation Exits. This topic describes the changed information that you might need to accommodate. Generally, assembly errors in JES2 exits indicate that you were affected by a JES2 data area change.

Note: As a recommended practice, use the $MODULE macro to include JES2 macros within your exit routines and user-supplied modules. By doing so, you allow the $MODULE macro to manage macro dependencies. For a list of the control block mappings (DSECTs) that can be specified on the $MODULE macro, see the tables in the $MODULE topic in z/OS JES2 Macros.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.11 : JES3 upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element JES3.


Step 4.11.1 : JES3 actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes JES3 upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.11.1.1 : JES3: Accommodate the removal of JES3 in a future release


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As previously announced, for clients that use JES3, z/OS V2R5 is the last release for which IBM plans to include the JES3 feature. Clients should plan to migrate to an alternative.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

JES3

When change was introduced:

z/OS V2R5. Also, see the "Statement of General Direction" in IBM United States Software Announcement 219-013, dated February 26, 2019.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

No, but recommended if your system runs JES3.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

If you are one of the clients who remains on JES3, IBM encourages you to plan your migration. For questions, contact jes3q@us.ibm.com.

Reference information

For more information, see the Statement of General Direction in IBM United States Software Announcement 219-013, dated February 26, 2019.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.12 : Language Environment upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element Language Environment.


Step 4.12.1 : Language Environment actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Language Environment upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.12.1.1 : Language Environment: Update the CSD based on the newest CEECCSD


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Each release, Language Environment adds or deletes load modules in the CICS system definition (CSD) file. Therefore, the CSD file must be updated every release, based on the sample CSD program definitions in members CEECCSD and CEECCSDX in the SCEESAMP data set. The CSD samples from the latest release of z/OS can be used for earlier releases of z/OS that can co-exist with the current release.

If your installation is running CICS Transaction Server for z/OS 4.2 or earlier, you must update the CSD file with the program definitions in member CEECCSD and member CEECCSDX. For later releases of CICS TS, you can skip this step if your installation uses the automatic update function that was provided in APARs PI60389 and PI73184.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Language Environment.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you use:

  • CICS TS 4.2 or earlier
  • CICS TS 5.1, 5.2, or 5.3, and you do not allow program definitions to be updated automatically.

Target system hardware requirements:

None.

Target system software requirements:

For CICS TS 5.1, 5.2, and 5.3, the optional, but recommended, approach is not to add the Language Environment required program resource definitions to the CSD. Instead, allow the program resource definitions to be automatically updated by CICS through its system autoinstall functionality, which installs the program definitions when they are required.

For CICS TS 5.4 and later, use of the automatic update function is required.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

Failure to perform this upgrade action can result in several various program ABENDs, such as ABENDU4093 RC=3EC. Which ABEND you see depends on the programming language, and the level of the programming language, that you use.

Related IBM Health Checker for z/OS check:

None.

Steps to take

If your installation is running CICS TS 4.2 or earlier, you must update the CSD file with the program definitions in member CEECCSD and member CEECCSDX. These members are contained in the data set hlq.SCEESAMP.

Note: The group that contains the Language Environment runtime routines must be in the group list that is used during CICS startup.

For CICS TS 5.1, 5.2, and 5.3, you can skip this step, if you allow CICS to install the program definitions automatically. This function was provided in APARs PI60389 and PI73184. Otherwise, you must update the CSD file manually.

For CICS TS 5.4 and later, use of the CICS automatic update function is required. This function ensures that the Language Environment definitions are installed with the same program attributes as was used previously.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.12.1.2 : Language Environment: Upgrade load modules in the LPA


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

Each release you must update the Language Environment load modules that you make accessible through the link pack area (LPA). In addition, each release you should review your list of Language Environment load modules in the LPA to determine if it is still suitable.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Language Environment.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you need to make modules accessible through the link pack area (LPA).

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Review Language Environment load modules in the LPA.

To move load modules into the LPA, use the following sample members in the CEE.SCEESAMP data set:

  • AFHWMLP2 : This is a sample of all Language Environment Fortran component modules eligible for the LPA.
  • CEEWLPA : This is a sample of a PROGxx member of SYS1.PARMLIB that includes all Language Environment CEE-prefixed runtime modules eligible for the LPA (that is, all Language Environment base modules) except the callable services stubs.
  • CELQWLPA : This is a sample for AMODE 64 runtime support.
  • EDCWLPA : This is a sample of a PROGxx member of SYS1.PARMLIB that includes all Language Environment EDC-prefixed and CEH-prefixed runtime modules eligible for the LPA (that is, all z/OS XL C/C++ component modules) except locales and code page converters.
  • IBMALLP2 (or IBMPLPA1 for Enterprise PL/I for z/OS) : This is a sample of all Language Environment PL/I component modules eligible for the LPA.
  • IGZWMLP4 : This is a sample of all Language Environment COBOL component modules eligible for the LPA.

To see which modules are eligible for the LPA, refer to z/OS Language Environment Customization. The modules listed there can be put in the LPA or extended LPA (ELPA) depending on their RMODE value:

  • If the RMODE is ANY, the module can reside in the LPA or in the ELPA (above or below the 16 MB line).
  • If the RMODE is 24, the module can reside only in the LPA (below the 16 MB line).

If you are considering placing the modules listed in z/OS Language Environment Customization in the LPA or the ELPA, then IBM recommends that you place the SCEELPA data set in the LPA list (LPALSTxx). SCEELPA contains Language Environment load modules that are reentrant, that reside above the 16 MB line, and that are heavily used by z/OS.

In z/OS Language Environment Customization you will also see tables of modules eligible for the LPA and the ELPA above and beyond what is found in the SCEELPA data set. You will need to use the dynamic LPA or MLPA approach to move these modules into the LPA or ELPA. You do not need to include recommended modules if they contain functions your installation does not use. Language Environment modules not listed in these tables can be moved into the LPA or ELPA at your discretion.

Reference information

For more information, see the table Language Environment sample IEALPAnn or PROGxx members in hlq.SCEESAMP for the list of sample members and their changed content in z/OS Language Environment Customization. The table contains a list of eligible load modules for:

  • Language Environment base modules
  • Language Environment z/OS XL C/C++ component modules
  • Language Environment COBOL component modules
  • Language Environment Fortran component modules
  • Language Environment PL/1 component modules

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.13 : RMF upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for optional feature Resource Measurement Facility (RMF).


Step 4.13.1 : RMF actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes RMF upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.13.1.1 : RMF: Remove references to deprecated ports for the RMF DDS server


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

With RMF Performance Monitoring (RMF PM) version 2.5.0 (z/OS V2R4), RMF PM is changed to no longer use ports 8801 and 8802.

The ports are described, as follows:

  • In previous releases, RMF used port 8801 as the default for the Distributed Data Server (DDS) option SESSION_PORT. This port was used by the RMF PM java client in addition to the HTTP port.
  • In previous releases, RMF used port 8802 as the default for the DDS option DM_PORT. This port was used as the UDP/IP port for Tivoli® DM/390 communication. This product is no longer available.

These ports are deprecated. It is recommended that you disable the ports in the RMF DDS. A warning message is issued if either of the options SESSION_PORT or DM_PORT are present in the RMF parmlib member GPMSRVxx.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

RMF.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

No, but recommended if you use RMF and the DDS server is configured to accept connections from port 8801 or port 8802.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

A health check is planned to be provided for z/OS V2R4 and z/OS V2R5 to report on unnecessary use of port 8801 or 8802.

Steps to take

If you have RMF, determine whether your system is affected by this change. Check for the following conditions:

  • RMF PM version 2.4.x or an earlier release failing to connect to the DDS server.
  • Warning message for deprecated DDS server options SESSION_PORT or DM_PORT.
  • A health check message if health checks are enabled.

Do the following:

  • Verify that you are running the latest level of RMF PM.
  • If your RMF parmlib member GPMSRVxx includes the settings SESSION_PORT(8801) or DM_PORT(8802), remove the settings.
  • Ensure that RMF client applications refer to the HTTP_PORT.

Reference information

For more information, see z/OS RMF User's Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.13.2 : RMF actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes RMF upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.13.2.1 : RMF: Determine updates for RMF structural changes


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

When the PTFs for APARs OA58281 and OA58759 are applied to z/OS V2R3 or V2R4, the RMF product is restructured into the Data Gatherer and Reporter components. In z/OS V2R5, the Data Gatherer component is packaged and delivered as separate FMID.

With the z/OS Data Gatherer now included in the z/OS base, the RMF installation procedure and licensing model are changed. This workflow step describes the possible actions for you to take.

If your installation does not use z/OS RMF, you have no upgrade actions to perform.

Introduction

RMF consists of two components that work together to provide performance management capabilities, as follows:

z/OS Data Gatherer
Collects performance measurements from the hardware and operating system and provides access to these measurements across the sysplex.
RMF Reporter
Uses the collected measurements to report performance statistics in tabular and graphical reports

The term RMF refers to the RMF Reporter component.

Packaging and installation

In z/OS V2R5, the Data Gatherer base z/OS component (566527401) is shipped within the same FMID as the z/OS Advanced Data Gatherer priced feature, FMID HRG77D0. The RMF Reporter component (566527404) remains in the optional RMF element and is packaged in the existing FMIDs HRM77D0 and JRM77DJ.

The new RMF feature provides the same capabilities as the RMF feature. The RMF feature entitles you to use both RMF Reporter and z/OS Data Gatherer.

Element

FMIDs

COMP ID

RETAIN release

Level

z/OS Data Gatherer

HRG77D0

566527401

7D0

z/OS V2R5

RMF

HRM77D0
JRM77DJ

566527404

7D0
7DJ

z/OS V2R5

With z/OS Data Gatherer now included in the z/OS base, the RMF installation procedure and licensing model are changed. In previous releases, an SMP/E installation of the RMF product libraries was done for all ServerPac and CBPDO installations, regardless of whether you purchased an RMF license. In z/OS V2R5, this concept continues, but note that z/OS Data Gatherer and RMF are now installed into different target and distribution libraries.

The RMF installation procedure is described in z/OS V2R5 Program Directory; it is summarized as follows:

  • RMF is installed in FMIDSET Wave 1E. z/OS Data Gatherer is installed in FMIDSET Wave 1C.
  • z/OS Data Gatherer installs into SMP/E target libraries SYS1.SGRBLINK, SYS1.SGRBLPA, SYS1.SGRBCLS, SYS1.PROCLIB, SYS1.MACLIB, SYS1.SAMPLIB, and SYS1.PARMLIB. The SMP/E distribution libraries are SYS1.AGRBMOD1, SYS1.AGRBMAC1, SYS1.AGRBCLS, SYS1.APROCLIB, SYS1.ASAMPLIB, SYS1.APARMLIB.
  • RMF uses the same SMP/E target and distribution libraries as in previous releases.
  • Data sets SYS1.PROCLIB, SYS1.MACLIB, SYS1.SAMPLIB, SYS1.PARMLIB, SYS1.APROCLIB, SYS1.ASAMPLIB, SYS1.APARMLIB are shared by RMF and z/OS Data Gatherer.
  • The allocation of target and distribution libraries and the SMP/E DDDEF definitions are now performed by different jobs:
    • Job GRB00ALC allocates data sets for z/OS Data Gatherer
    • Job GRB00DDF defines the SMP/E DDDEFs for z/OS Data Gatherer
    • RMF data set allocation, DDDEF definition, and MKDIR commands are done by the jobs ERB00ALC, ERB00DDF, and ERBISMKD, as in previous releases.
  • z/OS Data Gatherer product libraries SYS1.SGRBLINK and SYS1.SGRBLPA must be added to parmlib in LNKLSTxx, PROGxx, IEAAPFxx, or LPALSTxx.
  • IBM supplied procedures RMF and RMFGAT are installed into SYS1.PROCLIB (as in previous releases), but are part of z/OS Data Gatherer.
  • IBM supplied procedures RMFCSC, RMFM3B, GPMSERVE, GPM4CIM are installed into SYS1.PROCLIB and are owned by RMF, as in previous releases.
  • IBM supplied CLISTs ERBS2V, ERBV2S, and REXX execs ERBSCAN, ERBSHOW, ERBVSDEF, are installed into SYS1.SGRBCLS during z/OS Data Gatherer installation.
Licensing model

Under the previous RMF licensing model, you were required to order the RMF product before you could use it. In z/OS V2R5, a new licensing model allows you to obtain base z/OS Data Gatherer functions as part of your z/OS entitlement. You can optionally enable additional priced features to run z/OS Advanced Data Gatherer and RMF Reporter.

Element or feature FMIDs

Level

Type

Dynamic enablement through IFAPRDxx

z/OS Data Gatherer

  • HRG77D0

z/OS V2R5

Base element

N

z/OS Advanced Data Gatherer

  • HRG77D0

z/OS V2R5

Priced feature

Y

RMF

  • HRM77D0
  • JRM77DJ (Japanese)

z/OS V2R5

Priced feature

Y

If you do not have an RMF license, you can run a standalone z/OS Data Gatherer in basic mode without RMF Reporter. If so, you can use base functions such as the following:

  • Collection of Monitor I performance data
  • Writing SMF 70 subtype 1 record data into the SMF buffer and to SMF data sets or to a logstream. SMF 70 subtype 1 records are required as input to IBM Software Pricing tools.
  • Access to Monitor II and SMF 70 subtype 1 record data through the use of Sysplex Data Server APIs ERB2XDGS and ERBDSQRY or ERBDSREC. ERB2XDGS is used by the optional priced z/OS element SDSF.
  • z/OS Data Gatherer API GRBSMFR and Sysplex Data Server API ERB3XDRS can be used to retrieve any SMF record type and Monitor III data from SMF and Monitor III VSAM data sets.

If you enable the z/OS Advanced Data Gatherer feature:

  • System administrators can configure the z/OS Data Gatherer to write SMF 70-78 record data to the SMF buffer and to SMF data sets or to a logstream. SMF 70-78 record data in the SMF buffer can be retrieved through the use of Sysplex Data Server APIs ERBDSQRY and ERBDSREC. SMF record data in general can be used as input to SMF post-processing tools and data providers.
  • Collection of Monitor III performance data
  • Application programs can access collected Monitor III, Monitor II, and SMF 70-78 record data through the use of Sysplex Data Server and z/OS Data Gatherer APIs.

To use the following RMF Reporter functions, you must acquire the RMF feature:

  • RMF Postprocessor
  • Monitor II and III ISPF reports
  • Distributed Data Server
  • Monitor II background session to write SMF 79 record data.

Enabling the RMF feature also enables the z/OS Advanced Data Gatherer feature.

IBM Software Manufacturing customizes the IFAPRDxx parmlib member according to your Shopz order. This service provides enabled or disabled features to you, ready to use.

The availability of RMF functions depends on which features are enabled: RMF, z/OS Advanced Data Gatherer, or neither. If you attempt to use z/OS Advanced Data Gatherer when neither RMF or z/OS Advanced Data Gatherer is enabled, the appropriate error message is returned. Similarly, an error message is returned if you attempt to invoke RMF functions when the RMF feature is disabled or not installed.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

RMF.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if your system uses z/OS RMF.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

The post-installation tasks are described as follows.

  1. The z/OS Data Gatherer load modules reside in the libraries SYS1.SGRBLINK and SYS1.SGRBLPA. You must define these libraries as APF-authorized libraries, either with or without an IPL.

    To activate z/OS Data Gatherer with an IPL:

    • Add the SGRBLINK library to the link list
    • Add the SGRBLINK library to the APF list
    • Add the SGRBLPA library to the LPA list
    • IPL the system.

    To activate z/OS Data Gatherer without an IPL:

    • Add the SGRBLINK library to a dynamic link list
    • Change the APF format to dynamic, if it is not already dynamic
    • Add the SGRBLINK library to the APF list
    • Add the SGRBLPA library to dynamic LPA
    • Enter SETPROG commands to make the changes effective.

  2. The RMF load modules reside in the library SYS1.SERBLNKE, which is renamed from SYS.SERBLINK.

    • To activate RMF with an IPL, change the SERBLINK library to SERBLNKE in the link list.
    • To activate RMF without an IPL, change the SERBLINK library to SERBLNKE in the dynamic link list.

  3. As part of the z/OS Data Gatherer installation, the following IBM-supplied programs are installed in SYS1.SGRBCLS:

    • CLISTs: ERBS2V andERBV2S
    • REXX execs: ERBSCAN, ERBSHOW, and ERBVSDEF

    Ensure that you use the versions in SYS1.SGRBCLS. Do not reference SYS1.SERBCLS, which is the home of the RMF CLISTs and REXX execs.

    Note: PDS data sets SERBLINK and AERBMOD1 are converted to PDSE data sets SERBLNKE and AERBMOD2, respectively

If you plan to run z/OS Data Gatherer in basic mode, do the following:

  • In parmlib member IFAPRDxx, ensure that priced features RMF and z/OS Advanced Data Gatherer are disabled.
  • If RMF was used on z/OS V2R3 or z/OS V2R4, remove SYS1.SERBLINK from the active link list and APF list. Also, remove SYS1.SERBLPA from the LPA list.
  • Perform post-installation Task 1 above.
  • Perform post-installation Task 3 above.

If you plan to run z/OS Data Gatherer in advanced mode without RMF Reporter, do the following:

  • Verify that you ordered the z/OS Advanced Data Gatherer priced feature.
  • In parmlib member IFAPRDxx, verify that priced feature z/OS Advanced Data Gatherer is enabled and priced feature RMF is disabled.
  • If RMF was used on V2R3/V2R4, remove SYS1.SERBLINK from the active link list and APF list. Also, remove SYS1.SERBLPA from the LPA list.
  • Perform post-installation Task 1 above.
  • Perform post-installation Task 3 above.

If you plan to run z/OS Data Gatherer in advanced mode and use the RMF Reporter, do the following:

  • Verify that you ordered the RMF priced feature.
  • In parmlib member IFAPRDxx, verify that the z/OS Advanced Data Gatherer and RMF priced features are enabled.
  • Perform post-installation Task 1 above.
  • Perform post-installation Task 2 above.
  • Perform post-installation Task 3 above.

Optionally, run the job in SAMPLIB member ERB00CLN to remove the DDDEF SMPE entries and data sets for SERBLINK and AERBMOD1.

Reference information

For information about adding libraries to the link list, APF list, and LPA list, see z/OS MVS Initialization and Tuning Reference. For information about the syntax of the SETPROG command, see z/OS MVS System Commands.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.13.3 : RMF actions to perform after the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes RMF upgrade actions that you can perform only after you have IPLed z/OS V2R5. You need a running z/OS V2R5 system to perform these actions.


Step 4.13.3.1 : RMF: Use a Monitor III reporter version equal to or later than your RMF Monitor III gatherer version


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

To avoid problems when reporting Monitor III data, use an RMF reporter version that is equal to or later than the latest RMF gatherer version used to collect the data to be reported. For example, it is safe to use an RMF reporter version from z/OS V2R5 for data that is collected with an RMF gatherer from z/OS V2R3, but not vice versa.

Mixed (and therefore problematic) levels of collected data can occur in the following scenarios:

  • Single system : You install and test a new release, then fall back to an earlier one; your data sets might contain data that is collected with different versions of the RMF gatherer.
  • Sysplex : You migrate to a new release on one system in a sysplex but try to use an earlier reporter version from another system to report on the migrated system's data.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

RMF.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you had planned to use an earlier level RMF reporter on data that was collected with a later level RMF gatherer.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

See "Steps to take."

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Always use an RMF Monitor III reporter version that is equal to or later than the gatherer version used to collect the data from which you want to produce a report.

Note: Monitor III notifies users by issuing information message ERB948I when a reporter session is started on a system in a sysplex that is not running with the highest RMF level available in the sysplex. The message helps users to avoid reporting problems.

Reference information

For more information, see z/OS RMF User's Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.14 : SDSF upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for optional feature SDSF.


Step 4.14.1 : SDSF actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes SDSF upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.14.1.1 : SDSF: Use only SAF-based security to protect SDSF functions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignedincompleteSecurity AdministratorNo

Description:

Description

Starting in z/OS V2R5, only SAF-based security is used to protect SDSF product functions. SDSF no longer supports the use of legacy internal security, which is provided by definitions in the ISFPARMS assembler source or ISFPRMxx PARMLIB statements.

The system authorization facility (SAF) is an interface defined by z/OS that enables programs to use system authorization services to control access to resources, such as data sets and MVS commands. SAF either processes security authorization requests directly or works with RACF, or other security managers, to process them.


As of z/OS V2R5, SDSF uses only SAF security profiles in classes, such as SDSF, OPERCMDS and JESSPOOL, to control the display and command authority in the product.


Non-SAF security decisions provided by the “Display Auth” and “Command Auth” exit points in ISFUSER are no longer supported.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

SDSF.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if SDSF on your system uses security definitions in the ISFPARMS assembler source or ISFPRMxx PARMLIB statements.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

You can determine whether SDSF uses SAF-based security by running health check IBMSDSF,SDSF_CLASS_SDSF_ACTIVE. If the SDSF SAF class is not active, the health check issues message ISFH1016E.

SDSF health checks are distributed in ISF.SISFLOAD for installations running SDSF in the LNKLST. The checks are also distributed in ISF.SISFLINK for installations that do not run SDSF in the LNKLST. For those installations, ISF.SISFLINK must be added to the LNKLST.

Note: To avoid a possible ABEND 290 with reason code 02014007 issued by HZSADDCK:

  • Specify the proper check routine name. The check routine module must be in an APF-authorized library. The system must be able to locate the check routine within the joblib, the steplib of the IBM Health Checker for z/OS address space, the LPA, or the LNKLST.
  • Specify the proper message table name. The message table module must be in an APF-authorized library. The system must be able to locate the message table within the joblib, the steplib of the IBM Health Checker for z/OS address space, the LPA, or the LNKLST.

Steps to take

If you are already using SAF for SDSF product security, no action is necessary.

If you are using SDSF internal security or the ISFUSER exit to enforce local security decisions, you must upgrade to SAF security for SDSF before using z/OS V2R5. Converting to SAF security for SDSF can be performed on any currently supported release of z/OS.

Reference information

For information about how to convert to the SAF interface, see SDSF Security Migration Guide, SC27-4942.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMSDSF,SDSF_CLASS_SDSF_ACTIVE.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.14.2 : SDSF actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes SDSF upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.14.2.1 : SDSF: Review and reassemble user exit routines


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

If you have written user exit routines, review them to ensure they are still appropriate for the current environment, and make changes as necessary. All user exit routines must be reassembled with the z/OS V2R4 level of the SDSF macro library.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

SDSF.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if user exit routines are in use.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Review user exit routines to ensure they are appropriate for z/OS V2R4. Make changes as necessary. Regardless of whether you have made changes, reassemble the user exit routines with the z/OS V2R4 level of the SDSF macro library.

Tip: A PROPLIST statement, along with PROPERTY statements, both in the ISFPRMxx parmlib member, defines customized values for certain SDSF properties. It provides an alternative to writing user exit routines to customize those properties. A user exit routine that customizes the same property as a PROPERTY statement overrides the value on the PROPERTY statement.

Reference information

For more information, see z/OS SDSF Operation and Customization.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.14.2.2 : SDSF: Use dynamic statements for ISFPARMS to avoid reassembly


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

ISFPARMS in SDSF is used for specifying global options, the format of panels, and security for SDSF functions. SDSF provides two alternatives for ISFPARMS:

  • Assembler macros that you define, assemble, and then link into the SDSF load library. This is the original format for defining ISFPARMS and it continues to be supported for compatibility.
  • Dynamic statements, which are in parmlib member ISFPRMxx. Dynamic statements are the recommended format. They are easier to code and are more dynamic than the assembler macros; they can be updated without reassembling or link-editing. The statements are processed by an SDSF server, which is controlled by MVS operator commands.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

SDSF.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

No, but recommended to avoid the upgrade action of reassembling your customized ISFPARMS for each z/OS release. If you do not use dynamic statements for ISFPARMS, you must reassemble your customized ISFPARMS for each new release.

If you still use ISFPARMS, it is strongly recommended that you convert to ISFPRMxx and use an external security manager, such as RACF, for your security definitions. You can use the ISFACP utility to convert your ISFPARMS to ISFPRMxx statements. ISFPRMxx is planned to be a requirement in a future release.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

While moving to ISFPARMS on one system, you can still specify SDSF options with your customized ISFPARMS using assembler macros on another coexisting system, until such time as all systems are using the dynamic statements.

Take care to assemble the correct macros with the corresponding z/OS level on which SDSF will run. Toleration APARs are provided to allow sharing of a higher level ISFPRMxx on down level systems such that you can share the same ISFPRMxx member on all systems in your sysplex.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

To verify that SDSF dynamic statements in ISFPRMxx are being used rather than the assembler macros, use check IBMSDSF,SDSF_ISFPARMS_IN_USE. If the check determines that the assembler macro ISFPARMS is in use instead, and that it has been modified, the check generates an exception. If the assembler macro ISFPARMS is in use but it has not been modified, so that all defaults are in effect, the check does not generate an exception.

SDSF registers this check with the IBM Health Checker for z/OS infrastructure when the SDSF server address space is initialized. However, one of the items this check verifies is that the SDSF server itself is in use, so you have to manually add this check (particularly if you do not use the SDSF server) so that the IBM Health Checker for z/OS infrastructure invokes the check. To add the check, put the following statement in your PROGxx parmlib member: EXIT ADD EXITNAME(HZSADDCHECK) MODNAME(ISFHCADC).

SDSF health checks are distributed in ISF.SISFLOAD for installations running SDSF in the LNKLST. The checks are also distributed in ISF.SISFLINK for installations that do not run SDSF in the LNKLST. For those installations, ISF.SISFLINK must be added to the LNKLST.

Note:

To avoid a possible ABEND 290 with reason code 02014007 issued by HZSADDCK:

  • Specify the proper check routine name. The check routine module must be in an APF-authorized library. The system must be able to locate the check routine within the joblib, the steplib of the IBM Health Checker for z/OS address space, the LPA, or the LNKLST.
  • Specify the proper message table name. The message table module must be in an APF-authorized library. The system must be able to locate the message table within the joblib, the steplib of the IBM Health Checker for z/OS address space, the LPA, or the LNKLST.

Steps to take

If you are already using dynamic statements for ISFPARMS, there is no upgrade action to perform.

If you are using assembler macros for ISFPARMS, do one of the following:

  • Convert your existing ISFPARMS to dynamic statements by using a conversion utility that you invoke with the ISFACP command.
  • Reassemble your customized ISFPARMS for use with z/OS V2R5. Reassembly must be done whenever you change your z/OS release. Before reassembling ISFPARMS, you might want to update it for new function. The assembler ISFPARMS cannot be shared with any other release of SDSF. Only use ISFPARMS for the release on which it is assembled.

    Note: If you have an SMP/E usermod that specifies modifications to assembler macro ISFPARMS, change the usermod to indicate that module ISFPARMS is now owned by the z/OS base V2R5 SDSF FMID (HQX77D0). The correct SMP/E syntax is ++VER(Z038) FMID(HQX77D0).

    Also, in the SMP/E usermod, change the distlib to reference DISTLIB(AISFSRC). The correct SMP/E syntax is ++VER(Z038) FMID(HQX77D0). Your ++SRC or ++SRCUPD statement must specify DISTLIB(AISFSRC).

Reference information

For more information about invoking the conversion utility with the ISFACP command, and the ISFPARMS and the ISFPRMxx parmlib members, see z/OS SDSF Operation and Customization.

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMSDSF,SDSF_ISFPARMS_IN_USE.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.15 : Security Server upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for optional feature z/OS Security Server.


Step 4.15.1 : Security Server actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Security Server upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.15.1.1 : Security Server: Accommodate the removal of RACF TSO/E HELP text


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignedincompleteSecurity AdministratorNo

Description:

Description

As of z/OS V2R5, the RACF TSO/E HELP command is no longer supported. Entering the command "help racf keyword" in TSO/E results in the message "IKJ56802I HELP NOT AVAILABLE."

For information about RACF command syntax, see the IBM publication z/OS Security Server RACF Command Language Reference.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Security Server

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement 220-378, dated September 22, 2020.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, if you use the TSO/E HELP command for information about RACF command syntax.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

Entering the command "help racf keyword" in TSO/E results in the message "IKJ56802I HELP NOT AVAILABLE."

Related IBM Health Checker for z/OS check:

None.

Steps to take

Stop using the TSO/E HELP command for information about RACF command syntax.

Reference information

For information about RACF command syntax, see z/OS Security Server RACF Command Language Reference.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.15.2 : Security Server actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Security Server upgrade actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed, but do not require it to be active.


Step 4.15.2.1 : Security Server: Check for duplicate class names


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignedincompleteSecurity AdministratorNo

Description:

Description

When new classes are shipped with RACF, you should verify that any installation-defined class names that have been added to the class descriptor table (CDT) do not conflict with the new classes.

For a list of the new classes that are shipped with RACF, see the topic Supplied resource classes for z/OS systems in the IBM publication Security Server RACF Security Administrator's Guide.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Security Server.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you have user-defined classes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Verify that any installation-defined class names that have been added to the class descriptor table (CDT) do not conflict with the new classes.

  • If you have duplicate class names, RACF issues the following message and enters failsoft mode:
    ICH564A RACF DETECTED AN ERROR IN THE INSTALLATION CLASS DESCRIPTOR TABLE, ENTRY class_name, ERROR CODE 7
  • If a conflict in class names occurs, resolve it as follows:
    1. Delete the profiles in the installation-defined class with the conflicting name.
    2. Delete the CDT entry for the class.
    3. Add a CDT entry with a different name.
    4. Redefine the profiles.

Reference information

For a list of the new classes that are shipped with RACF, see the topic Supplied resource classes for z/OS systems in the IBM publication Security Server RACF Security Administrator's Guide.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.15.3 : Security Server actions to perform after the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes Security Server upgrade actions that you can perform only after you have IPLed z/OS V2R5. You need a running z/OS V2R5 system to perform these actions.


Step 4.15.3.1 : Security Server: Update database templates


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignedincompleteSecurity AdministratorNo

Description:

Description

To ensure that the RACF utilities function properly, use the IRRMIN00 utility to update the test and production RACF databases with the database templates for the current release level.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Security Server.

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

To install the database template updates, run the IRRMIN00 utility with PARM=UPDATE.

Tip: The RACF database templates are updated for z/OS V2R5. The templates initially contain a version string with the value HRF77D0 00000223.00000050.

Note: If IRRMIN00 produces a return code of 4 and message IRR8025 PARM=UPDATE specified, but template update not required, you do not necessarily have a problem. Check that your JCL refers to the new level of IRRMIN00. If so, you can ignore the return code and warning message. Possibly, a previous PTF already updated your templates to the current level for the new release. Otherwise, if your JCL refers to an old copy of IRRMIN00, correct the JCL and run IRRMIN00 again.

Reference information

For more information, see the following references:

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.15.3.2 : Security Server: Remove RACF dynamic classes named IZP and ZOWE


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignedincompleteSecurity AdministratorNo

Description:

Description

If your installation uses IBM Zowe, its documentation directed you to add the ZOWE class to RACF. In z/OS V2R5, this class can be deleted after all of the systems that share the RACF database are upgraded to z/OS V2.5.

If your installation uses IBM Unified Resource Manager, its documentation directed you to add the IZP class to RACF. In z/OS V2R5, this class can be deleted after all of the systems that share the RACF database are upgraded to z/OS V2.5.

Otherwise, after you upgrade to z/OS V2R5, RACF identifies the conflict between the dynamic class and the IBM class by issuing message ICH14079I during IPL and with every subsequent SETROPTS RACLIST(xxx) REFRESH for the class.

After the classes are deleted from the RACF CDT class and the RACF CDT class is refreshed, the message is no longer issued.

There is no need to alter any profiles in the IZP or ZOWE class.

For a list of the new classes that are shipped with RACF, see the topic Supplied resource classes for z/OS systems in the IBM publication Security Server RACF Security Administrator's Guide.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

Security Server.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

After the first IPL of z/OS V2R5.

Is the upgrade action required?

No, but recommended to avoid messages that indicate a conflict between the IBM classes and the dynamic classes.

Target system hardware requirements:

None.

Target system software requirements:

Zowe or IBM Unified Resource Manager.

Other system (coexistence or fallback) requirements:

All systems sharing the RACF database must be on z/OS 2.5 before the dynamic class can be deleted.

Restrictions:

None.

System impacts:

Despite issuing message ICH14079I, RACF functions normally using the IBM-defined class.

Warning: If the RACF database is shared with any z/OS release earlier than V2R5, the deletion of the class will make the profiles in that class unusable on the downlevel system.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Check for message ICH14079I or the existence of the IZP and ZOWE classes in the RACF class descriptor table (CDT). For example:

  • RLIST CDT IZP CDTINFO
  • RLIST CDT ZOWE CDTINFO

Important: Ensure that the dynamic class was defined compatibly with the IBM class, as documented by Zowe or IBM Unified Resource Manager. Specifically, verify that the POSIT value matches what is documented for the class in z/OS Security Server RACF Macros and Interfaces (607 for ZOWE, 608 for IZP). If not, change the POSIT value on your current release before upgrading to V2R5. The Security Administrator's Guide contains instructions on changing a POSIT number in the topic titled "Changing a POSIT value for a dynamic class."

When all the systems that share the RACF database are upgraded to z/OS V2R5, delete the classes as follows:

  • RDELETE CDT IZP
  • RDELETE CDT ZOWE
  • SETROPTS RACLIST(CDT) REFRESH

In the interim, the ICH14079I messages can be ignored.

Reference information

For a list of the new classes that are shipped with RACF, see the topic Supplied resource classes for z/OS systems in the IBM publication Security Server RACF Security Administrator's Guide.

For a description of message ICH14079I, see the IBM publication z/OS Security Server RACF Messages and Codes.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.16 : XL C/C++ upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for optional feature XL C/C++.


Step 4.16.1 : XL C/C++ actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes XL C/C++ upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.16.1.1 : XL C/C++: Review the z/OS XL C/C++ Compiler and Runtime Migration Guide


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems Programmer, Application DeveloperNo

Description:

Description

For any z/OS XL C/C++ upgrade actions, see the publication z/OS XL C/C++ Compiler and Runtime Migration Guide for the Application Programmer. It is written for application programmers, whereas the z/OS Upgrade Workflow is intended for z/OS system programmers. In some customer locations, job scope can overlap such that system programmers might find information in the z/OS XL C/C++ publication that is relevant to their responsibilities. For example, upgrade information related to the c89 utility in the z/OS XL C/C++ publication could be of interest.

Information about this upgrade action

The following table provides more details about this upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS XL C/C++

When change was introduced:

General upgrade action not tied to a specific release.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

No, but recommended if you use z/OS XL C/C++.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

None.

Related IBM Health Checker for z/OS check:

None.

Steps to take

For upgrade information that is relevant to your installation, see z/OS XL C/C++ Compiler and Runtime Migration Guide for the Application Programmer.

Reference information

For more information, see z/OS XL C/C++ Compiler and Runtime Migration Guide for the Application Programmer.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.17 : z/OS UNIX upgrade actions


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes upgrade actions for base element z/OS UNIX System Services (z/OS UNIX).


Step 4.17.1 : z/OS UNIX actions to perform before installing z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes z/OS UNIX upgrade actions that you can perform on your current (old) system. You do not need the z/OS V2R5 level of code to make these changes, and the changes do not require the z/OS V2R5 level of code to run after they are made.


Step 4.17.1.1 : z/OS UNIX: Migrate from HFS file systems to zFS file systems


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

As of z/OS V2R5, z/OS no longer supports the hierarchical file system (HFS) data structure. You can no longer mount a data structure that is DSNTYPE=HFS.

IBM provides equivalent if not superior functionality with z/OS File System (zFS). zFS is the strategic file system for z/OS UNIX and continues to be enhanced to provide superior performance, reliability, and data integrity. If you have not done so already, it is time to migrate your HFS file systems to zFS. The z/OS operating system includes utilities to aid you in the migration process.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS UNIX.

When change was introduced:

z/OS V2R5. Also, see IBM United States Software Announcement 217-085, "IBM z/OS Version 2 Release 3 - Engine for digital transformation," dated February 21, 2017.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before installing z/OS V2R5.

Is the upgrade action required?

Yes, because z/OS no longer supports the hierarchical file system (HFS) data structure.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

  • Understand the zFS recommendations and limits. For more information, see Minimum and maximum file sizes in z/OS File System Administration
  • The DDNAME() keyword of the BPXPRMxx ROOT and MOUNT statements is not supported by zFS. Use the FILESYSTEM(name) keyword instead.

System impacts:

None.

Related IBM Health Checker for z/OS check:

To verify that all file systems are mounted, use check IBMUSS,USS_HFS_DETECTED. This check issues exception message BPXH068E if any HFS file systems are found.

Steps to take

Follow these steps:

  1. Before beginning the migration, do the following:
    • Establish backout procedures.
    • Decide on naming conventions.
    • Decide on unavailability.
    • Understand any cloning or deployment changes that are required by zFS systems being linear data sets. Considerations would include any copy utility invocations, BPXPRMxx specifications for symbolics, and placement of zFS file systems on system volumes.
  2. Perform the conversion from an HFS to zFS file system.

    You can use the BPXWH2Z tool to perform the conversion. It is an ISPF-based tool that migrates HFS file systems to zFS file systems. Using its panel interface, you can alter the space allocation, placement, SMS classes, and data set names. A HELP panel is provided. With this tool, you can:

    • Migrate HFS file systems (both mounted and unmounted) to zFS file systems. If the HFS being migrated is mounted, the tool automatically unmounts it and then mounts the new zFS file system on its current mount point.
    • Define zFS aggregates by default to be approximately the same size as the HFS. The new allocation size can also be increased or decreased.
    • Have the migration run in TSO/E foreground or UNIX background.

    You can use the JCL sample ISPBTCH in SYS1.SAMPLIB to start BPXWH2Z as an ISPF batch job. Before you run the job, read the notes section. When you run BPXWH2Z on your z/OS system, make sure it uses that same z/OS level of the pax command. You can manually migrate from an HFS to zFS file system without using the tool. However, you would need to allocate and format the target zFS file systems.

    Requirement: The BPXWH2Z tool requires the zFS address space to be operational. Therefore, before attempting to migrate existing HFS to zFS file systems by using BPXWH2Z, ensure that the zFS address space is configured and initialized.

    Tip: You can dynamically migrate the HFS sysplex root in a shared file system configuration to zFS while the root is in use, without disrupting workloads. Although the shared file system configuration is required, the sysplex can be a single system.

    Note: You can use the bpxwmigf shell command to migrate HFS file systems to zFS file systems without incurring interruptions to running workloads. The HFS file system does not have to be unmounted first. bpxwmigf is also available as a TSO/E command or REXX system command. For more information about this command, see z/OS UNIX System Services Command Reference.

  3. Change policies and scripts, and so on, to reflect the change from the HFS file system to zFS file system. Use the RMF Monitor III option to report on zFS activity. Tip:

    Use the RMF Monitor III option to report on zFS activity.

  4. The DDNAME(name) keyword of the BPXPRMxx ROOT and MOUNT statements is not supported by zFS. If you use them. Change these statements to use the FILESYSTEM(name) keyword instead.

Migrating the sysplex root file system from HFS to zFS after IPLing your previous z/OS system:

Before you begin the migration:

  • Ensure that the following requirements are met:
    • All systems in the sysplex are at the V1R12 level.
    • The current sysplex root file system PFS, and the new sysplex root file system PFS, are up in all the systems in shared file system configuration.
  • Be aware of the following restrictions:
    • The current sysplex root file system must be mounted as a read-only file system.
    • The systems that do not meet the requirements for this upgrade action cannot join the sysplex during the sysplex root file system migration processing. However, these systems can join the sysplex after the sysplex root migration is completed.
    • The current sysplex root and the new sysplex root must be either HFS or zFS in any combination. If the new sysplex root is zFS, then it must be HFS-compatible.
    • The sysplex root or any directories on it cannot have been exported by the DFS or SMB server.
  • Note the following:
    • Remote NFS mounts of the sysplex root or any directories on it are considered active use of the current sysplex root file system.
    • During the migration, the new zFS sysplex root file system must not be HSM-migrated, mounted, or in use.
    • Mount parameters are preserved during the migration or replacement of the sysplex root file system of the same file system type (PFS). They are dropped if the file system type is different.
    • Directories, data, files, and links are not copied from one file system to another.

Perform the migration as follows:

  1. Ensure that a file system is mounted read-only as the current sysplex root file system. When the root is mounted read-only, there are no function-shipping clients if the physical paths to the DASD are available to each system. To verify that there are no function-shipping clients, enter:
    D OMVS,F,NAME=root_file_system_name

    You should see CLIENT=N on each system.

  2. Allocate and set up the new zFS sysplex root file system:
    1. Create a zFS file system to be used as the new sysplex root file system. z/OS File System Administration discusses creating and managing zFS file systems. Rules :
      • The UID, GID, and permission bits of the root directory in the new sysplex root file system must be same as the root directory in the current sysplex root file system.
      • If the SECLABEL class is active and the MLFSOBJ option is active, the security label for the new zFS file system must match the assumed security label of the current sysplex root file system.
    2. On the new sysplex root file system, set up the active mount points and the symbolic links. The mount points and symbolic links must be the same as the ones on the current sysplex root file system. You can set them up either (1) manually or (2) by using the pax shell command to populate the new sysplex root file system using the existing sysplex root as a source. To do it manually, create a mount point in the existing sysplex root (for example, /newroot) and mount the new sysplex root file system in the MODE(RDWR) on that mount point. After you mount the new sysplex root file system, manually enter MKDIRs and ln -s to create the mount point directories and symbolic links similar to the existing sysplex root file system. The new sysplex root file system must contain all active mount points and symbolic links exactly as on the existing sysplex root file system.
    3. Use the pax shell command to populate the new file system, using the existing sysplex root as a source. Example :
      cd / pax -wr -pe -XCM ./ /newroot

      For more information about using pax to copy data from an HFS file system to a zFS file system, see z/OS File System Administration.

    4. Unmount the new zFS file system.
  3. On any system in the shared file system configuration, enter the following command:
    F OMVS,NEWROOT=new.root.file.system.name,COND=<YesNo>
    YES
    Proceed conditionally. The system checks for active usage in the current sysplex root file system and reports the active usage in a BPXF245I message. If file activity is found, the command fails with EBUSY return code and JrActivityFound reason code. If file activity is not found, the command continues processing to replace the sysplex root. YES is the default.
    NO
    Proceed unconditionally. The system checks for active usage in the current sysplex root file system and reports the active usage in a BPXF245I message. Replacement of the sysplex root file system continues.

    The migration of the sysplex root file system begins. During the migration, active connections to files and directories in the current sysplex root file system are broken.

    After the migration completes:

    • The root CWD ('/') is updated on all systems in the sysplex to point to the new sysplex root file system.
    • New opens go to the new sysplex root file system. The current sysplex root for the root directory is replaced for all processes in all systems. The current directory for root directory is replaced for any processes that use it
    • Old connections in the previous sysplex root file system might encounter EIO errors.
  4. Update the TYPE parameter and name of the sysplex root file system in the BPXPRMxx member of SYS1.PARMLIB. Because the DDNAME() keyword of the BPXPRMxx ROOT and CMOUNT statements is not supported by zFS, change these statements to use the FILESYSTEM(name) keyword instead.

Reference information

For more information, see the following references:

Instructions:

This portion of the Workflow will guide you to submit a job to run an IBM Health Check for z/OS associated with this upgrade action, IBMUSS,USS_HFS_DETECTED.

This check will be activated if it is not already active. If the check is activated, it will be deactivated at the end of the job, so that it remains in the same state as it was found.

If the health check runs with no exception, this step will be marked "Complete" indicating that this upgrade action requires no more activity.

If the health check finds an exception, this step will be marked as "Failed". This tells you that further investigation (and possibly more work) is necessary to complete this upgrade action. If the step is marked "Failed", you should review the health check output (via any method you use to view health check output, such as SDSF) and correct any situation that you find appropriate. You can then re-run this Workflow step to submit the health check job again, until the health check no longer receives an exception and the step is marked "Complete".


Step 4.17.2 : z/OS UNIX actions to perform before the first IPL of z/OS V2R5


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
UnassignednoFeedbackNo

Description:

This topic describes z/OS UNIX migration actions that you can perform after you have installed z/OS V2R5, but before the first time you IPL. These actions might require the z/OS V2R5 level of code to be installed but do not require it to be active.


Step 4.17.2.1 : z/OS UNIX: Accommodate the new LIMMSG default


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In the BPXPRMxx parmlib member, the parameter LIMMSG is used to control the display of console messages that indicate when parmlib limits are reaching critical levels. This option allows you to determine when certain resources are starting to reach high levels and act upon the issue prior to function failure.

In z/OS V2R5, the default setting for the parameter LIMMSG is changed from NONE to SYSTEM. With this change, console messages are displayed for all processes that reach 85% of system limits.

In addition, messages are displayed for each process limit if either of the following conditions are true:

  • The process limit or limits are defined in the OMVS segment of the owning user ID
  • The process limit or limits are changed with a SETOMVS PID=pid,process_limit command.

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS UNIX System Services.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

Yes, if you use the LIMMSG parameter to limit the display of console messages.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

Additional messages might be seen with the new LIMMSG default. The messages are informational only; no system function or processing is changed.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Examine the LIMMSG setting in your active BPXPRMxx parmlib member:

  • If the LIMMSG option is not specified, you are using the old default (NONE). If you want to continue using the old default, you must add LIMMSG(NONE) to the BPXPRMxx member.
  • If the LIMMSG option is specified, and you want to continue using the current setting, you have no action to take. If LIMMSG is set to SYSTEM, you are already using the new default behavior.

Reference information

For more information, see the description of the SETOMVS command in z/OS MVS System Commands.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 4.17.2.2 : z/OS UNIX: Remove references to the MAXSHAREPAGES option in BPXPRMxx


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

Description

In the BPXPRMxx parmlib member, the option MAXSHAREPAGES is used to to limit the combined UNIX System Services usage of shared pages to avoid system storage constraints. Recently, the system storage constraint associated with shared pages was removed, which eliminates the need to limit shared-page usage by z/OS UNIX System Services.

In z/OS V2R5, the MAXSHAREPAGES parmlib option will be processed for compatibility reasons, but the setting is ignored. For clarity, IBM recommends removing the MAXSHAREPAGES option from BPXPRMxx parmlib members.

z/OS UNIX System Services does not track shared pages or limit their overall usage. MAXSHAREPAGES is no longer included when options are displayed (DISPLAY OMVS,OPTIONS) or in any LIMMSG output, including displaying limits (DISPLAY OMVS,LIMITS).

Information about this upgrade action

The following table provides more details about the upgrade action. Use this information to plan your changes to the system.

Element or feature:

z/OS UNIX System Services.

When change was introduced:

z/OS V2R5.

Applies to upgrade from:

z/OS V2R4 and z/OS V2R3.

Timing:

Before the first IPL of z/OS V2R5.

Is the upgrade action required?

No, but recommended if you use the MAXSHAREPAGES option in BPXPRMxx.

Target system hardware requirements:

None.

Target system software requirements:

None.

Other system (coexistence or fallback) requirements:

None.

Restrictions:

None.

System impacts:

MAXSHAREPAGES is no longer displayed in the output of 'D OMVS,LIMITS' or 'D OMVS,OPTIONS' commands. No shared page usage messages related to MAXSHAREPAGES are issued by the LIMMSG facility.

Related IBM Health Checker for z/OS check:

None.

Steps to take

Remove the MAXSHAREPAGES specification from any BPXPRMxx parmlib members that include it.

Reference information

For more information, see the description of the 'D OMVS' command in z/OS MVS System Commands.

Instructions:

This information was provided for your understanding and possible further action as dictated by your site policies


Step 5 : Provide feedback to IBM on your upgrade experience


Step State:Step Owner:Step Assignee:Step Feedback:Step Skills:Has called workflow:
Unassignedincompletez/OS Systems ProgrammerNo

Description:

IBM would like your feedback on your upgrade experience

Instructions:

In this example step, you generate a feedback summary file by selecting the workflow instance and clicking "Generate Feedback Summary" in the "Action" drop-own menu. The summary is based on the values that were entered previously. This step is optional.

You may edit the file as you wish after it has been produced. You may re-produce the file, if you change your feedback answers.

Once you would like to send it to IBM, attach the file in an email and sent it to zosmig@us.ibm.com. As you can see in the produced feedback file, only the information you wish to provide will be seen by IBM. No other information will be gathered.

Thank you for providing your feedback to IBM.