Re: Query on OSA-ICC consoles

2016-06-10 Thread Neubert, Kevin
Not seeing a newer guide, but this one will walk you through it:  OSA-Express 
Integrated Console Controller Implementation Guide (SG24-6364-01).

Believe the gist you are looking for lies between the IODF RESOURCE macro 
statement and OSA-ICC CONFIG_SESSION source file.

Let's say two systems (SYSA and SYSB) share the same UCB (C00).  The pertinent 
part of the RESOURCE statement is (name, MIF image ID) and the equivalent piece 
in the CONFIG_SESSION file is IID=nn (MIF image ID).  Abbreviated example below.

IODF:

RESOURCE PARTITION=((CSS(0),(SYSA,1),(SYSB,2)…
CHPID PATH…
CNTLUNIT CUNUMBR…
IODEVICE ADDRESS=(C00,001)…

OSA-ICC:




  CSS= 00 IID= 01 DEVICE= C00
  …



  CSS= 00 IID= 02 DEVICE= C00
  …




Regards,

Kevin

-Original Message-
From: IBM Mainframe Discussion List [mailto:IBM-MAIN@LISTSERV.UA.EDU] On Behalf 
Of linda golding
Sent: Friday, June 10, 2016 4:24 AM
To: IBM-MAIN@LISTSERV.UA.EDU
Subject: Query on OSA-ICC consoles

Thought to post this question as i couldn't find this information in any of the 
IBM documentation .

Does anyone know how OSA-ICC devices (3270-X) are mapped in HSA ?

I did a search in our systems and see that OSA-ICC devices are concurrently 
active on all LPARS of the sysplex . I also see that PCHID is same across all 
the systems . I am just trying to find out how multiple systems can write on to 
the same physical OSA-ICC device ?..Basically i would like to know how this 
happens at hardware level . Any pointers /documentation would be a great help .

Linda

--
For IBM-MAIN subscribe / signoff / archive access instructions, send email to 
lists...@listserv.ua.edu with the message: INFO IBM-MAIN

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: IEAMSCHD and SRB entry questions

2016-06-10 Thread J R
No. Not quite identical. He spelled his name differently. 

Sent from my iPhone

> On Jun 10, 2016, at 18:36, Ed Jaffe  wrote:
> 
>> On 6/10/2016 2:39 PM, Andr é Schoeman wrote:
>> I've got code that schedules a SRB routine (using IEAMSCHD), since z/OS 
>> V1R13 (successfully).
> 
> Yes. You have two identical posts saying the same thing...
> 
>> Q2: When was the filling of bits 0-31 with x'' in the GPRs and ARs 
>> introduced ???
> 
> I think it was OS/390 V2R6 with the IeaInitRegsTask DIAG TRAP. Check your 
> DIAGxx member.
> 
>> Q3: Is the filling of bits 0-31 with x'' specific to a 
>> PASN=SASN=HASN environment ???
> Not that I recall. The IeaInitArSrb does the same thing for SRBs.
> 
> -- 
> Edward E Jaffe
> Phoenix Software International, Inc
> 831 Parkview Drive North
> El Segundo, CA 90245
> http://www.phoenixsoftware.com/
> 
> --
> For IBM-MAIN subscribe / signoff / archive access instructions,
> send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: IEAMSCHD and SRB entry questions

2016-06-10 Thread Ed Jaffe

On 6/10/2016 2:39 PM, Andr é Schoeman wrote:

I've got code that schedules a SRB routine (using IEAMSCHD), since z/OS V1R13 
(successfully).


Yes. You have two identical posts saying the same thing...


Q2: When was the filling of bits 0-31 with x'' in the GPRs and ARs 
introduced ???


I think it was OS/390 V2R6 with the IeaInitRegsTask DIAG TRAP. Check 
your DIAGxx member.



Q3: Is the filling of bits 0-31 with x'' specific to a PASN=SASN=HASN 
environment ???

Not that I recall. The IeaInitArSrb does the same thing for SRBs.

--
Edward E Jaffe
Phoenix Software International, Inc
831 Parkview Drive North
El Segundo, CA 90245
http://www.phoenixsoftware.com/

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


IEAMSCHD and SRB entry questions

2016-06-10 Thread Andr é Schoeman
I've got code that schedules a SRB routine (using IEAMSCHD), since z/OS V1R13 
(successfully).
Although the manual states that the issuer of IEAMSCHD must be AMODE(31), the 
issuer actually
runs in AMODE(64) and all schedules have been successful, the SRB routine 
receives control (in AMODE31)
and completes successfully.
Note that all the GPR's in the issuing code are purified to contain "clean" 
31-bit addresses
before the IEAMSCHD is issued.

As of late (I suspect since z/OS V2R1), the high halves (bits 0-31) of all 
GPRs, and the ARs,
contain x'' when the SRB routine is entered (the routine is scheduled 
in KEY=0
with PASN=SASN=HASN), even if (in the case of the GPRs) bits 32-63 is zero.


Q1: Is the doc in need of updating to support AMODE(64) callers of IEAMSCHD, or 
am I running the risk of
a failure here (S0C4 comes to mind) ???

Q2: When was the filling of bits 0-31 with x'' in the GPRs and ARs 
introduced ???

Q3: Is the filling of bits 0-31 with x'' specific to a PASN=SASN=HASN 
environment ???

Apologies if my questions have been addressed in previous posts, but I searched 
and couldn't
find any prior info on this.

Best regards, André

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


IEAMSCHD and SRB entry questions

2016-06-10 Thread André Schoeman
I've got code that schedules a SRB routine (using IEAMSCHD), since z/OS V1R13 
(successfully).
Although the manual states that the issuer of IEAMSCHD must be AMODE(31), the 
issuer actually
runs in AMODE(64) and all schedules have been successful, the SRB routine 
receives control (in AMODE31)
and completes successfully.
Note that all the GPR's in the issueing code are purified to contain "clean" 
31-bit addresses
before the IEAMSCHD is issued.

As of late (I suspect since z/OS V2R1), the high halves (bits 0-31) of all 
GPRs, and the ARs,
contain x'' when the SRB routine is entered (the routine is scheduled 
in KEY=0
with PASN=SASN=HASN), even if (in the case of the GPRs) bits 32-63 is zero.


Q1: Is the doc in need of updating to support AMODE(64) callers of IEAMSCHD, or 
am I running the risk of
a failure here (S0C4 comes to mind) ???

Q2: When was the filling of bits 0-31 with x'' in the GPRs and ARs 
introduced ???

Q3: Is the filling of bits 0-31 with x'' specific to a PASN=SASN=HASN 
environment ???

Apologies if my questions have been addressed in previous posts, but I searched 
and couldn't
find any prior info on this.

Best regards, André

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: XMEM annomly issues

2016-06-10 Thread michelbutz
I thinks that irrelevant when I SSAR I know it's the right address space 1 is 
secondary 
I am quite sure that the the source is primary ALET 0 I also tried it with ALET 
2 which is home 
And that failed too 

Sent from my iPhone

> On Jun 10, 2016, at 3:15 PM, Philippe Leite  wrote:
> 
> I don't know exactly what you are trying to do but I would check your MODE= 
> parameter both on SETFRR and SCHEDULE calls and check if you are getting the 
> rights SASN before you enter in AR Mode with ALET 1.
> 
> 
> Regards,
> 
> Philippe Leite
> z/OS System Programmer
> Banco Safra
> 
> --
> For IBM-MAIN subscribe / signoff / archive access instructions,
> send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Displaying Users and Processes for UNIX z/OS Functions

2016-06-10 Thread Paul Gilmartin
On Fri, 10 Jun 2016 09:01:43 -0700, Lizette Koehler wrote:

>I am running into an issue where I will see messages like the following
> 
>BPXTF010E FILESYSTEM IS FULL: /tmp��
>
>What I need to know is what/who was running at the time that caused this
>condition.
> 
I'd try the UNIX command, "ls -alrt /tmp", which would show timestamps,
user IDs, and file sizes.  It's at least a good start.  Automate with BPXBATCH
or BPXWUNIX.

-- gil

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


XMEM annomly issues

2016-06-10 Thread michealbutz
Well

 

I was able to Post  the adress space seems like I am having issuing getting
the data there

 

First the Enivorment this code is a FRR of a SRB so I guess this primary the
Address space I scheduled it from is Home I am try ing to move it Seconday
the data is the SDWA 

 

I have WTO it looked right in The seconday Addres space running under
TESTAUTH I display the data its not correct the parms to the FRR are the ECB
an Address (pirivate of the secondary ) the asid

 

*   Get Storage For SDWA   

 *  

  LAR0,((SDWAEND-SDWA)+(SDWASEND-SDWARC1)+(SDWAIEND-SDWARC2)

+(SDWALEND-SDWARC3)+(SDWAEEND-SDWARC4)+(SDWAPEND-SDWAPTR

S)+(SDWAPTRS-SDWAPEND)+(SDWAREND-SDWANRC1)+(SDWASEN-SDWA

NRC2)+(SDWADEND-SDWANRC3))  

  STR0,SDWA_LEN 

  STORAGE OBTAIN,LENGTH=(R0),ADDR=(R6),SP=0,OWNER=PRIMARY   

  STR6,SDWA_ADDRESS 

  LAR7,SDWAEND-SDWA 

  LRR11,R7  

  LRR10,R4  

  MVCL  R6,R10  

  L R8,SDWAXPAD ADDRESS SDWA EXTENSION PTRS 

  L R10,SDWADSRP-SDWAPTRS(R8)  ADDREESS  RECORDABLE XTNS

  MVC   0(SDWAREND-SDWANRC1,R6),0(R10) move 

  LAR6,SDWAREND-SDWANRC1(,R6)   

  L R10,SDWASRVP-SDWAPTRS(R8)  DDRESS OF RECORDABLE XTNSION 

  LAR11,SDWASEND-SDWARC1

  LRR7,R11  

  MVCL  R6,R10  

  L R10,SDWAXIOM-SDWAPTRS(R8) ADDRESS OF RECORDERABLE EXT   

  MVC   0(SDWAIEND-SDWARC2,R6),0(R10) DD CMP

  LAR6,SDWAIEND-SDWARC2(,R6)

  L R10,SDWAXSPL-SDWAPTRS(R8) ADDRESS OF RECORDABLE XTNSION 

  MVC   0(SDWASEN-SDWANRC2,R6),0(R10) DD CMP

  LAR6,SDWASEN-SDWANRC2(,R6)

 L R10,SDWAXLCK-SDWAPTRS(R8) ADDRESS OF
RECORDABLE XTNSION 

MVC   0(SDWALEND-SDWARC3,R6),0(R10) DD CMP


   LAR6,SDWALEND-SDWARC3(,R6)


   L R10,SDWADSPP-SDWAPTRS(R8) ADDRESS OF
RECORDABLE XTNSION 

 MVC   0(SDWADEND-SDWANRC3,R6),0(R10) DD CMP


  LAR6,SDWADEND-SDWANRC3(,R6)


   L R10,SDWAXEME-SDWAPTRS(R8) ADDRESS OF RECORDABLE
XTNSION 

 LAR11,SDWAEEND-SDWARC4


LRR7,R11


MVCL  R6,R10


  L R2,USER_PARMGet Paramter Area
Back  

USING ESTPARM,R2


 *  

 LAR8,1


*  

 AXSET AX=(R8)Give us Authority TO MOVE TO
SRV 

*  

  XRR5,R5


*  

 ICM   R5,B'0011',SERVASID Get Server asid


*  

   SSAR  R5  Set it SASN


*  

LAM   AR0,AR15,=16F'0'Zero it out


*  

 ICM   R8,B'',SDWA@ADRGet Server Address   

  L R9,SDWA_ADDRESS Get our Address 

  

*   

*   

  XRR0,R0


  L R0,SDWA_LEN


*   

  LAM   AR8,AR8,=F'1'  Secondary alet


*   

 SAC   512 Asc Ar mode  

*   

MVC_LOOP DS0H   

 C R0,=F'255' 

Re: System SSL and private TCP/IP stack?

2016-06-10 Thread Phil Sidler
On Fri, 10 Jun 2016 07:41:10 -0700, Phil Smith  wrote:

>If you have a z/OS application that uses System SSL but needs its own private 
>TCP/IP stack, how would one configure that? I spent some time Googling but 
>didn't find anything. Since System SSL sits between the application and the 
>TCP/IP stack, it isn't clear to me what would get configured: is it sufficient 
>for the application to be pointed at its own stack? Or is there System SSL 
>configuration required?
>
>For that matter, I haven't found a good reference for how to configure a job 
>(STC in this case) to point to a specific TCP/IP stack, though I admit I 
>haven't looked very hard for that one, since I'm not sure I need it yet.

Search for BPXTCAFF.  I think this will do the trick.

-- Phil

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Displaying Users and Processes for UNIX z/OS Functions

2016-06-10 Thread John McKown
On Fri, Jun 10, 2016 at 11:01 AM, Lizette Koehler 
wrote:

> I am running into an issue where I will see messages like the following
>
> BPXTF009E FILESYSTEM EXCEEDS 94% FULL: /tmp
>
> BPXTF009E FILESYSTEM EXCEEDS 99% FULL: /tmp
>
> BPXTF010E FILESYSTEM IS FULL: /tmp
>
> I have automation to trap these messages to send me a notification when
> they
> occur.
>
> What I need to know is what/who was running at the time that caused this
> condition.
>
> I have been looking at the D OMVS commands, but cannot see what I can use.
>
> What command or process, that I can automate with OPS/MVS, could show me
> what/who was doing X at the time of the message?
>

​the closest that I can think of, which may or may not be of any use is to
use the ADDRESS USS functionality in CA-OPS/MVS in your message rule.
Something like:

ADDRESS USS "USSCMD LOG(Y)" ||,
"COMMAND('/bin/ps -Aflm')  "

but I don't know where the STDOUT output will go. And the RACF id under
which the OPSUSS server(s) is/are running needs to have the appropriate
UNIX (and RACF) authorities. You could probably "log" the output something
like:

ADDRESS USS "USSCMD LOG(Y)" ||,
"COMMAND('/bin/ps -Aflm >>/var/log/ps-Aflm.txt')  "​

Or run some shell script instead of /bin/ps, if you want to do multiple
commands.



>
> Or is that not possible?
>
> Thanks
>
>
>
> Lizette Koehler
>
> --
> For IBM-MAIN subscribe / signoff / archive access instructions,
> send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN
>



-- 
The unfacts, did we have them, are too imprecisely few to warrant our
certitude.

Maranatha! <><
John McKown

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: System SSL and private TCP/IP stack?

2016-06-10 Thread Charles Mills
Also int setibmopt(int cmd, struct ibm_tcpimage *bfrp);

System SSL sits logically between you and the TCP stack but I believe it
honors the above option.

Charles

-Original Message-
From: IBM Mainframe Discussion List [mailto:IBM-MAIN@LISTSERV.UA.EDU] On
Behalf Of Phil Smith
Sent: Friday, June 10, 2016 8:19 AM
To: IBM-MAIN@LISTSERV.UA.EDU
Subject: Re: System SSL and private TCP/IP stack?

Allan Staller wrote:
---> Look at the POLICY  AGENT (PAGENT). There are some additional low
level OMVS changes needed to support multiple TCP/IP stacks. I haven't
checked, but PAGENT may be able to help here. You might/might not need an
additional stack.

and

---> Add //SYSTCPD DD DSN=.,FREE=CLOSE to the STC JCL.
The doc for the RESOLVER and SYSTCPD is in the IP Config Reference and IP
Config Guide

Thanks Allan! This is perfect, gives me the breadcrumbs I need to figure
this out (well, or at least to get further with it).

It indeed sounds like we shouldn't need a separate stack. If I'm reading the
doc right, PAGENT sounds like a software firewall/IPTABLES kind of thing,
and can be set up to say "Traffic to this IP on these ports is only allowed
by that job", which is exactly what our customer wants.

Jeez, and it took a whole seven minutes for you to respond...! (And then
several times that for me to find the bloody book on the New! and Improved!
Knowledge Center, grr... There appears to be no library page with a list of
books, or if there is, it's not obvious to me.)

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: System SSL and private TCP/IP stack?

2016-06-10 Thread Phil Smith
Allan Staller wrote:
---> Look at the POLICY  AGENT (PAGENT). There are some additional low 
level OMVS changes needed to support multiple TCP/IP stacks. I haven't checked, 
but PAGENT may be able to help here. You might/might not need an additional 
stack.

and

---> Add //SYSTCPD DD DSN=.,FREE=CLOSE to the STC JCL.  The 
doc for the RESOLVER and SYSTCPD is in the IP Config Reference and IP Config 
Guide

Thanks Allan! This is perfect, gives me the breadcrumbs I need to figure this 
out (well, or at least to get further with it).

It indeed sounds like we shouldn't need a separate stack. If I'm reading the 
doc right, PAGENT sounds like a software firewall/IPTABLES kind of thing, and 
can be set up to say "Traffic to this IP on these ports is only allowed by that 
job", which is exactly what our customer wants.

Jeez, and it took a whole seven minutes for you to respond...! (And then 
several times that for me to find the bloody book on the New! and Improved! 
Knowledge Center, grr... There appears to be no library page with a list of 
books, or if there is, it's not obvious to me.)

...phsiii

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: SFTP Compression

2016-06-10 Thread David Crayford

Thanks Kirk, I thought it was a bit odd!


On 10/06/2016 9:48 PM, Kirk Wolf wrote:

David,

I think that what you are seeing is a packaging problem.
See this APAR:
https://www-304.ibm.com/support/entdocview.wss?uid=isg1OA50517

Kirk Wolf
Dovetailed Technologies
http://dovetail.com

On Fri, Jun 10, 2016 at 5:52 AM, David Crayford  wrote:


I noticed that there is a libzz.a library in /usr/lpp/hzc/lib but the
include directory is empty. IBM have implemented three extra functions. I'm
guessing that the user is expected to roll their own function prototypes
for those and use the existing zlib header files. Is my assumption correct?



On 9/06/2016 9:11 PM, Kirk Wolf wrote:


Marc is correct.

Also, if you have z/OS V2R2 OpenSSH and a zEDC card, you can do this:

cozsftp -C -ozEDCCompression=yes  user@host

(you would have to authorize the user to use zEDC using SAF/RACF)

Kirk Wolf
Dovetailed Technologies
http://dovetail.com

On Thu, Jun 9, 2016 at 6:41 AM, Marc Manuel  wrote:

Yes "-C" should work.

You can add "-vvv" to have sysout trace where you can find for example :


Co:Z SFTP version: 3.6.0 (6.4p1) 2015-12-08
Copyright (C) Dovetailed Technologies, LLC. 2008-2014. All rights
reserved.
(.)
debug1: compress outgoing: raw data 105008594, compressed 1430152, factor
0.01


debug1: compress incoming: raw data 123765, compressed 28604, factor 0.23

()


2016-06-08 13:40 GMT+02:00 Dazzo, Matt <
00a854d4f854-dmarc-requ...@listserv.ua.edu>:

I have a request to see if we can turn on wire-compression for sftp. We

are using Cozbatch for SFTP (SSH), I have done some testing using the -C
parameter as shown below but I can't confirm if this is working? Would


this


be correct? If not, can anyone shed some light on this?

Thanks Matt

Co:Z SFTP version: 2.4.4 (5.0p1) 2014-03-18
Copyright (C) Dovetailed Technologies, LLC. 2008-2013. All rights


reserved.


$coz_bin/cozsftp $ssh_opts  -b-  -C  $remoteuser@$server <
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN

--

For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: System SSL and private TCP/IP stack?

2016-06-10 Thread Staller, Allan
Might be better asked on the TCPIP list.  IBM TCP/IP List 
 Y
You can find this via the normal LSOFT processes.



Responses interspersed:

If you have a z/OS application that uses System SSL but needs its own private 
TCP/IP stack, how would one configure that? I spent some time Googling but 
didn't find anything. Since System SSL sits between the application and the 
TCP/IP stack, it isn't clear to me what would get configured: is it sufficient 
for the application to be pointed at its own stack? Or is there System SSL 
configuration required?

---> Look at the POLICY  AGENT (PAGENT). There are some additional low 
level OMVS changes needed to support multiple TCP/IP stacks. I haven't checked, 
but PAGENT may be able to help here. You might/might not need an additional 
stack.

For that matter, I haven't found a good reference for how to configure a job 
(STC in this case) to point to a specific TCP/IP stack, though I admit I 
haven't looked very hard for that one, since I'm not sure I need it yet.

---> Add //SYSTCPD DD DSN=.,FREE=CLOSE to the STC JCL.  The 
doc for the RESOLVER and SYSTCPD is in the IP Config Reference and IP Config 
Guide.


HTH,
This email – including attachments – may contain confidential information. If 
you are not the intended recipient, do not copy, distribute or act on it. 
Instead, notify the sender immediately and delete the message.

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: SFTP Compression

2016-06-10 Thread Kirk Wolf
David,

I think that what you are seeing is a packaging problem.
See this APAR:
https://www-304.ibm.com/support/entdocview.wss?uid=isg1OA50517

Kirk Wolf
Dovetailed Technologies
http://dovetail.com

On Fri, Jun 10, 2016 at 5:52 AM, David Crayford  wrote:

> I noticed that there is a libzz.a library in /usr/lpp/hzc/lib but the
> include directory is empty. IBM have implemented three extra functions. I'm
> guessing that the user is expected to roll their own function prototypes
> for those and use the existing zlib header files. Is my assumption correct?
>
>
>
> On 9/06/2016 9:11 PM, Kirk Wolf wrote:
>
>> Marc is correct.
>>
>> Also, if you have z/OS V2R2 OpenSSH and a zEDC card, you can do this:
>>
>> cozsftp -C -ozEDCCompression=yes  user@host
>>
>> (you would have to authorize the user to use zEDC using SAF/RACF)
>>
>> Kirk Wolf
>> Dovetailed Technologies
>> http://dovetail.com
>>
>> On Thu, Jun 9, 2016 at 6:41 AM, Marc Manuel  wrote:
>>
>> Yes "-C" should work.
>>>
>>> You can add "-vvv" to have sysout trace where you can find for example :
>>>
>>>
>>> Co:Z SFTP version: 3.6.0 (6.4p1) 2015-12-08
>>> Copyright (C) Dovetailed Technologies, LLC. 2008-2014. All rights
>>> reserved.
>>> (.)
>>> debug1: compress outgoing: raw data 105008594, compressed 1430152, factor
>>> 0.01
>>>
>>>
>>> debug1: compress incoming: raw data 123765, compressed 28604, factor 0.23
>>>
>>> ()
>>>
>>>
>>> 2016-06-08 13:40 GMT+02:00 Dazzo, Matt <
>>> 00a854d4f854-dmarc-requ...@listserv.ua.edu>:
>>>
>>> I have a request to see if we can turn on wire-compression for sftp. We
 are using Cozbatch for SFTP (SSH), I have done some testing using the -C
 parameter as shown below but I can't confirm if this is working? Would

>>> this
>>>
 be correct? If not, can anyone shed some light on this?

 Thanks Matt

 Co:Z SFTP version: 2.4.4 (5.0p1) 2014-03-18
 Copyright (C) Dovetailed Technologies, LLC. 2008-2013. All rights

>>> reserved.
>>>
 $coz_bin/cozsftp $ssh_opts  -b-  -C  $remoteuser@$server <>>>
 --
 For IBM-MAIN subscribe / signoff / archive access instructions,
 send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN

 --
>>> For IBM-MAIN subscribe / signoff / archive access instructions,
>>> send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN
>>>
>>> --
>> For IBM-MAIN subscribe / signoff / archive access instructions,
>> send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN
>>
>
> --
> For IBM-MAIN subscribe / signoff / archive access instructions,
> send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN
>

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Assembler XPLINK DLL EDCXELPG macro PPA2 geration oddity

2016-06-10 Thread Steve Austin
Thanks and yes I use CELQEPLG for 64-bit ,but my understanding is EDCXELPG is 
needed  for 31-bit.


-Original Message-
From: IBM Mainframe Discussion List [mailto:IBM-MAIN@LISTSERV.UA.EDU] On Behalf 
Of Philippe Leite
Sent: 10 June 2016 13:26
To: IBM-MAIN@LISTSERV.UA.EDU
Subject: Re: Assembler XPLINK DLL EDCXELPG macro PPA2 geration oddity

You will have to use macro CELQEPLG that has the correct Member ID AL1(15).


Regards,

Philippe Leite
z/OS System Programmer
Banco Safra 

--
For IBM-MAIN subscribe / signoff / archive access instructions, send email to 
lists...@listserv.ua.edu with the message: INFO IBM-MAIN

-- 
This e-mail message has been scanned and cleared by Google Message Security 
and the UNICOM Global security systems. This message is for the named 
person's use only. If you receive this message in error, please delete it 
and notify the sender. 

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Not IBM tech, but very interesting idea from Intel

2016-06-10 Thread Charles Mills
Also, for architectures that put actual parameters on the stack, it would catch 
a mismatch between the count of formal and actual parameters, rather than 
branching erroneously.

Charles

-Original Message-
From: IBM Mainframe Discussion List [mailto:IBM-MAIN@LISTSERV.UA.EDU] On Behalf 
Of John McKown
Sent: Friday, June 10, 2016 6:07 AM
To: IBM-MAIN@LISTSERV.UA.EDU
Subject: Not IBM tech, but very interesting idea from Intel

http://www.theregister.co.uk/2016/06/10/intel_control_flow_enforcement/

...

CET works by introducing a shadow stack – which only contains return addresses, 
is held in system RAM, and is protected by the CPU's memory management unit. 
When a subroutine is called, the return address is stashed on the thread's 
stack, as per normal, and also in the shadow stack. When the processor reaches 
a return instruction, the processor ensures the return address on the thread 
stack matches the address on the shadow stack.

If they don't match, then an exception is raised, allowing the operating system 
to catch and stop execution. Therefore, if exploit code starts tampering with 
the stack to chain together malicious instructions to install malware or 
otherwise compromise a system, these alterations will be detected and the 
infiltration halted before any damage can be done.

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Not IBM tech, but very interesting idea from Intel

2016-06-10 Thread John McKown
http://www.theregister.co.uk/2016/06/10/intel_control_flow_enforcement/

...

CET works by introducing a shadow stack – which only contains return
addresses, is held in system RAM, and is protected by the CPU's memory
management unit. When a subroutine is called, the return address is stashed
on the thread's stack, as per normal, and also in the shadow stack. When
the processor reaches a return instruction, the processor ensures the
return address on the thread stack matches the address on the shadow stack.

If they don't match, then an exception is raised, allowing the operating
system to catch and stop execution. Therefore, if exploit code starts
tampering with the stack to chain together malicious instructions to
install malware or otherwise compromise a system, these alterations will be
detected and the infiltration halted before any damage can be done.
...


-- 
The unfacts, did we have them, are too imprecisely few to warrant our
certitude.

Maranatha! <><
John McKown

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Query on OSA-ICC consoles

2016-06-10 Thread Staller, Allan
Think of the OSA-ICC as an analog to TN3270 (with an enhancement for MCS 
support).   It speaks TCP/IP on one side and (MCS or LOCAL SNA) on the other.
As to how the data gets from "here to there, I cannot speak to the internals.

HTH,


Does anyone know how OSA-ICC devices (3270-X) are mapped in HSA ?

I did a search in our systems and see that OSA-ICC devices are concurrently 
active on all LPARS of the sysplex . I also see that PCHID is same across all 
the systems . I am just trying to find out how multiple systems can write on to 
the same physical OSA-ICC device ?..Basically i would like to know how this 
happens at hardware level . Any pointers /documentation would be a great help .


This email � including attachments � may contain confidential information. If 
you are not the intended recipient, do not copy, distribute or act on it. 
Instead, notify the sender immediately and delete the message.

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Enhancement RFE for TSO DELETE xxx MASK Function

2016-06-10 Thread John Eells

Walt Farrell wrote:


Perhaps, but I think DEL is just the IDCAMS DELETE command issued in a 
different context, so it's not really a TSO enhancement :)


And, indeed, that is the case, as documented.  But you have to read all 
the way down to the 6th paragraph under Delete in the TSO/E Commands 
book to find that out (if you didn't happen to know already).


A number of other commands (perhaps all of them) are also "passed along" 
to IDCAMS by TSO/E, such as DEFINE, ALTER, IMPORT, EXPORT, and LISTCAT.


--
John Eells
IBM Poughkeepsie
ee...@us.ibm.com

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Assembler XPLINK DLL EDCXELPG macro PPA2 geration oddity

2016-06-10 Thread Philippe Leite
You will have to use macro CELQEPLG that has the correct Member ID AL1(15).


Regards,

Philippe Leite
z/OS System Programmer
Banco Safra

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Query on OSA-ICC consoles

2016-06-10 Thread R.S.

W dniu 2016-06-10 o 13:23, linda golding pisze:

Thought to post this question as i couldn't find this information in any of
the IBM documentation .

Does anyone know how OSA-ICC devices (3270-X) are mapped in HSA ?

I did a search in our systems and see that OSA-ICC devices are concurrently
active on all LPARS of the sysplex . I also see that PCHID is same across
all the systems . I am just trying to find out how multiple systems can
write on to the same physical OSA-ICC device ?..Basically i would like to
know how this happens at hardware level . Any pointers /documentation would
be a great help .



It's "black magic" of emulated devices.
Indeed, multiple LPARs can use same device number (in same CU, on same 
CHPID) concurrently and each has exclusive access to the device.


HTH

--
Radoslaw Skorupka
Lodz, Poland






--
Treść tej wiadomości może zawierać informacje prawnie chronione Banku 
przeznaczone wyłącznie do użytku służbowego adresata. Odbiorcą może być jedynie 
jej adresat z wyłączeniem dostępu osób trzecich. Jeżeli nie jesteś adresatem 
niniejszej wiadomości lub pracownikiem upoważnionym do jej przekazania 
adresatowi, informujemy, że jej rozpowszechnianie, kopiowanie, rozprowadzanie 
lub inne działanie o podobnym charakterze jest prawnie zabronione i może być 
karalne. Jeżeli otrzymałeś tę wiadomość omyłkowo, prosimy niezwłocznie 
zawiadomić nadawcę wysyłając odpowiedź oraz trwale usunąć tę wiadomość 
włączając w to wszelkie jej kopie wydrukowane lub zapisane na dysku.

This e-mail may contain legally privileged information of the Bank and is 
intended solely for business use of the addressee. This e-mail may only be 
received by the addressee and may not be disclosed to any third parties. If you 
are not the intended addressee of this e-mail or the employee authorized to 
forward it to the addressee, be advised that any dissemination, copying, 
distribution or any other similar activity is legally prohibited and may be 
punishable. If you received this e-mail by mistake please advise the sender 
immediately by using the reply facility in your e-mail software and delete 
permanently this e-mail including any copies of it either printed or saved to 
hard drive.

mBank S.A. z siedzibą w Warszawie, ul. Senatorska 18, 00-950 Warszawa, 
www.mBank.pl, e-mail: kont...@mbank.pl
Sąd Rejonowy dla m. st. Warszawy XII Wydział Gospodarczy Krajowego Rejestru 
Sądowego, nr rejestru przedsiębiorców KRS 025237, NIP: 526-021-50-88. 
Według stanu na dzień 01.01.2016 r. kapitał zakładowy mBanku S.A. (w całości 
wpłacony) wynosi 168.955.696 złotych.


--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Enhancement RFE for TSO DELETE xxx MASK Function

2016-06-10 Thread Walt Farrell
On Thu, 9 Jun 2016 23:22:18 -0500, Edward Gould  wrote:

>> On Jun 9, 2016, at 7:08 PM, Paul Gilmartin 
>> <000433f07816-dmarc-requ...@listserv.ua.edu> wrote:
>> 
>> On 2016-06-09 17:20, Lizette Koehler wrote:
>>> Cross posting to IBM Main and TSO-REXX
>>> 
>>> I have just created this RFE, so you may or may not be able to vote on it.  
>>> But
>>> when available, I hope you will vote for it
>>> 
>>> http://www.ibm.com/developerworks/rfe/execute?use_case=viewRfe_ID=89817
>>>... 
>>> Also asked to add regular expressions ...
>>> 
>> Good idea.  Why not?
>
>
>TSO is dead that is why. 

Perhaps, but I think DEL is just the IDCAMS DELETE command issued in a 
different context, so it's not really a TSO enhancement :)

-- 
Walt

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Query on OSA-ICC consoles

2016-06-10 Thread linda golding
Thought to post this question as i couldn't find this information in any of
the IBM documentation .

Does anyone know how OSA-ICC devices (3270-X) are mapped in HSA ?

I did a search in our systems and see that OSA-ICC devices are concurrently
active on all LPARS of the sysplex . I also see that PCHID is same across
all the systems . I am just trying to find out how multiple systems can
write on to the same physical OSA-ICC device ?..Basically i would like to
know how this happens at hardware level . Any pointers /documentation would
be a great help .

Linda

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: SFTP Compression

2016-06-10 Thread David Crayford
I noticed that there is a libzz.a library in /usr/lpp/hzc/lib but the 
include directory is empty. IBM have implemented three extra functions. 
I'm guessing that the user is expected to roll their own function 
prototypes for those and use the existing zlib header files. Is my 
assumption correct?



On 9/06/2016 9:11 PM, Kirk Wolf wrote:

Marc is correct.

Also, if you have z/OS V2R2 OpenSSH and a zEDC card, you can do this:

cozsftp -C -ozEDCCompression=yes  user@host

(you would have to authorize the user to use zEDC using SAF/RACF)

Kirk Wolf
Dovetailed Technologies
http://dovetail.com

On Thu, Jun 9, 2016 at 6:41 AM, Marc Manuel  wrote:


Yes "-C" should work.

You can add "-vvv" to have sysout trace where you can find for example :


Co:Z SFTP version: 3.6.0 (6.4p1) 2015-12-08
Copyright (C) Dovetailed Technologies, LLC. 2008-2014. All rights reserved.
(.)
debug1: compress outgoing: raw data 105008594, compressed 1430152, factor
0.01


debug1: compress incoming: raw data 123765, compressed 28604, factor 0.23

()


2016-06-08 13:40 GMT+02:00 Dazzo, Matt <
00a854d4f854-dmarc-requ...@listserv.ua.edu>:


I have a request to see if we can turn on wire-compression for sftp. We
are using Cozbatch for SFTP (SSH), I have done some testing using the -C
parameter as shown below but I can't confirm if this is working? Would

this

be correct? If not, can anyone shed some light on this?

Thanks Matt

Co:Z SFTP version: 2.4.4 (5.0p1) 2014-03-18
Copyright (C) Dovetailed Technologies, LLC. 2008-2013. All rights

reserved.

$coz_bin/cozsftp $ssh_opts  -b-  -C  $remoteuser@$server <
--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN


Re: Enhancement RFE for TSO DELETE xxx MASK Function

2016-06-10 Thread Paul Gilmartin
On Thu, 9 Jun 2016 23:22:18 -0500, Edward Gould wrote:

>> On Jun 9, 2016, at 7:08 PM, Paul Gilmartin wrote:
>>> 
>>> I have just created this RFE, so you may or may not be able to vote on it.  
>>> But
>>> when available, I hope you will vote for it
>>> 
>>> http://www.ibm.com/developerworks/rfe/execute?use_case=viewRfe_ID=89817
>>>... 
>>> Also asked to add regular expressions ...
>>> 
>> Good idea.  Why not?
>
>TSO is dead that is why. 
>
But ISPF is alive and reasonably well.  ISPF Edit has lately become savvy to:
o UNIX files
o UTF-8 encoding
o Regular expressions

Partly the reason I addressed ISPF more than Lizette's original question.

Rexx could be given regular expressions in a function package using EXECOM,
akin to awk's match()/sub()/gsub() functions.

-- gil

--
For IBM-MAIN subscribe / signoff / archive access instructions,
send email to lists...@listserv.ua.edu with the message: INFO IBM-MAIN