CA IDMS SCHED00 KEY=4 PPT program name IDMSDC RHDCOMVS
search cancel

CA IDMS SCHED00 KEY=4 PPT program name IDMSDC RHDCOMVS

book

Article ID: 212158

calendar_today

Updated On:

Products

IDMS IDMS - Database

Issue/Introduction

Setting up IDMS to run in alternate non-user key 4 for the ALLOWUSERKEYCSA(NO) parameter in z/OS .

An entry needs to be added to SYS1.PARMLIB member SCHED00 adding the IDMS module name to the PPT.

IDMSDC is an alias for RHDCOMVS. 

If IDMSDC or IDMSCV is used as the module name in the PPT in SCHED00 with KEY=4 will that also cause RHDCOMVS to be KEY=4?

 

Environment

Release : 19.0

Component : CA IDMS/DB

Resolution

The IBM documentation section Statements and parameters for SCHEDxx indicates that the program name specified in the PGMNAME parm in SCHED00 must match what is specified in the JCL PGM= in the EXEC statement.

If program name IDMSDC is added to the PPT in SCHED00, the special attributes will only be assigned if the JCL soecifies EXEC PGM=IDMSDC. 

If the JCL specifies EXEC PGM=RHDCOMVS, the attributes will not be assigned.

Note also the STPEPLIB must be APF authorized or the attributes in SCHED00 will not be assigned.

Normally you would not be running IDMS authorized.

Adding  a non-APF library to the STPEPLIB will cause IDMS not to run in the alternate key.

Additional Information

For information on setting up IDMS to run in a non-user key, see the CA IDMS documentation section Storage Key Considerations for z/OS CSA Subpools 

Also see article 117597 - IDMS CV setup for ALLOWUSERKEYCSA(NO) clarification