APF

APF=xx
The two characters (A-Z, 0-9, @, #, or $), represented by xx, are appended to IEAAPF to form the name of parmlib member IEAAPFxx. This member lists the data set names and volume serial numbers of authorized data sets. SYS1.LINKLIB and SYS1.SVCLIB are automatically included as authorized data sets. In addition, any module in the link pack area (pageable LPA, modified LPA, fixed LPA, or dynamic LPA) will be treated by the system as though it came from an APF-authorized library. Ensure that you have properly protected SYS1.LPALIB and any other library that contributes modules to the link pack area to avoid system security and integrity exposures, just as you would protect any APF-authorized library.

The installation creates the default parmlib member IEAAPF00.

Note: The PROGxx parmlib member is an alternative to IEAAPFxx. If your installation decides to use PROGxx, IBM® suggests that you add the PROG=xx system parameter (see PROG), remove the APF=xx system parameter from IEASYSxx, and remove APF=xx from IEASYS00. If you specify both the PROG=xx and the APF=xx parameters, the system places into the APF list the libraries listed in IEAAPFxx, followed by the libraries listed in the PROGxx members.

For information about the PROGxx parmlib member, see PROGxx (authorized program list, exits, LNKLST sets and LPA).

Value Range: Any two characters (A-Z, 0-9, @, #, and $).

Default Value: The system always places SYS1.LINKLIB and SYS1.SVCLIB in the APF list. If the default for the LNKAUTH system parameter is taken (LNKAUTH=LNKLST), or specified in IEASYSxx or by the operator, libraries in the LNKLST concatenation are also authorized when accessed as part of the LNKLST concatenation. If a library is in the LNKLST concatenation, but is not APF authorized, referencing this library through a JOBLIB or STEPLIB DD statement will cause the library to be considered unauthorized for the duration of the job or step, respectively.

Associated Parmlib Member: IEAAPFxx