I am new to the whole SSL thing and I want to set up an SSL Telnet server (not SSH).  Is there a package that does this or do I use OpenSSL?  Can I just apply SSL to the existing RedHat telnet server?
 
Thanks,
Mike
 
Michael Staszewski II
Associate Developer
Quest Software Inc.

Reply via email to