z/OS Communications Server: IP Programmer's Guide and Reference
Previous topic | Next topic | Contents | Contact z/OS | Library | PDF


FTP server application data format for the control connection

z/OS Communications Server: IP Programmer's Guide and Reference
SC27-3659-02

The FTP server control connection is established when the FTP daemon accepts an incoming connection on its listening socket (the connection is passed from the daemon to the server). Table 1 shows the format of the application data set by the FTP server for its control connection socket.

Table 1. FTP server application data format for the control connection
Bytes Description
1 - 8 The component ID of FTP, EZAFTP0S
9 Blank
10 The FTP connection:
C
Control connection
11 Blank
12 - 20 The user name used to log into FTP, padded to the right with blanks. This field might be blank if the user is not logged into the FTP server.
21 Blank
22 Security protection for the connection:
C
Clear
L
Clear, but previously was Private or Safe
P
Private
S
Safe
23 The security method used for the FTP connection if security protection is either Private or Safe; Bank otherwise.
T
TLS managed by AT-TLS
G
GSSAPI
F
TLS managed by FTP
24, 25 The security level if security method is TLS and the handshake has completed; blank otherwise (see Note).
S2
SSLv2
S3
SSLv3
T1
TLSv1
11
TLSv1.1
12
TLSv1.2
26,27 The security cipher used if the security method is TLS and the handshake has completed; blank otherwise (see Note). If the value is 4X, the security cipher must be obtained from offset 29.
28 Blank
29 - 32 The security cipher that is used if the security method is TLS that is managed by FTP or AT-TLS; blank otherwise (see Note).
33 - 40 Reserved blank
Note: This value is negotiated during the TLS handshake. Another TLS handshake can occur at any time. When the FTP server next updates the APPLDATA, this value might change.

Go to the previous page Go to the next page




Copyright IBM Corporation 1990, 2014