16.12.2012 Views

z/OS V1R9.0 UNIX System Services Command ... - Christian Grothoff

z/OS V1R9.0 UNIX System Services Command ... - Christian Grothoff

z/OS V1R9.0 UNIX System Services Command ... - Christian Grothoff

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

automount<br />

30 z/<strong>OS</strong> <strong>V1R9.0</strong> <strong>UNIX</strong> <strong>System</strong> <strong>Services</strong> <strong>Command</strong> Reference<br />

must be the first key specified for the entry. If the first entry<br />

specifies name *, it is treated as the generic entry for the<br />

automount-managed directory.<br />

parm The file system-specific parameter. This argument is case-sensitive.<br />

For example, the following parameters can be specified for an HFS<br />

file system:<br />

parm SYNC(t),NOWRITEPROTECT<br />

security [Yes|No]<br />

Specifies security checking which should be done for files in the file<br />

system. You can specify these values:<br />

Yes Normal security checking will be done. This is the default.<br />

No Specifies that security checks will not be enforced for files<br />

in this file system. Any user may access or change any file<br />

or directory in any way.<br />

Security auditing will still be performed if the installation is<br />

auditing successes.<br />

The SETUID, SETGID, APF, and Program Control mode<br />

bits may be turned on in files from this file system, but will<br />

not be honored while it is mounted with N<strong>OS</strong>ECURITY.<br />

When a file system is mounted with the N<strong>OS</strong>ECURITY<br />

option enabled, any new files or directories that are created<br />

will be assigned an owner of UID 0, no matter what UID<br />

issued the request.<br />

Rule: The installation should normally take the default<br />

(Yes).<br />

For more information on mounting with no security and on<br />

the MOUNT statement in BPXPRMxx, see z/<strong>OS</strong> <strong>UNIX</strong><br />

<strong>System</strong> <strong>Services</strong> Planning. Security keywords on the TSO<br />

MOUNT command are also discussed in mount — Logically<br />

mount a file system.<br />

setuid [Yes|No]<br />

Specifies whether the setuid/setgid mode bits are to be respected<br />

for executables run from this file system. You can specify these<br />

values:<br />

Yes The setuid/setgid modes are respected. This is the default.<br />

No The setuid/setgid modes are ignored.<br />

tag (text|notext,ccsid)<br />

Specifies whether file tags for untagged files in the mounted file<br />

system are implicitly set. Either text or notext, and CCSID (coded<br />

character set identifier) must be specified when tag is specified:<br />

text Specifies that each untagged file is implicitly marked as<br />

containing pure text data that can be converted.<br />

notext Specifies that none of the untagged files in the file system<br />

are automatically converted during file reading and writing.<br />

ccsid Identifies the coded character set identifier to be implicitly<br />

set for the untagged file. ccsid is specified as a decimal<br />

value from 0 to 65535. However, when text is specified, the<br />

value must be between 0 and 65535. Other than this, the

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!