Telnet security
This chapter explains how to implement and use the security features of the z/OS TN3270 server. The server supports native connection security through data overrun protection, network access control, and basic Transport Layer Security (TLS) functions. It also supports Application Transparent Transport Layer Security (AT-TLS) through configuration of the policy agent. It is defined as a controlling application when set up in AT-TLS ...

Get IBM z/OS V2R2 Communications Server TCP/IP Implementation: Volume 4 Security and Policy-Based Networking now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.