BS2000 Credentials Prompt Dialog for BS2000 Systems

The credentials prompt dialog opens the first time a new connection is requested to connect (either by selecting Connect in the context menu or by attempting to expand the file tree in the BS2000 Explorer view). For connections of system type BS2000 the credentials prompt dialog is extended:

The fields in this form have the following meaning:
System type: Is BS2000 in this case.
Host name: Informs about the host name entered in the New connection wizard.
Connection name: Informs about the connection name entered in the New connection wizard.
User ID: Enter your BS2000 user ID. A BS2000 user ID must start with a letter followed by letters, digits, or the special characters '$', '@', and '#', up to 8 characters in total. Entered lower case letters will automatically be changed to upper case.
Account: Enter a BS2000 account. Note, even a default account must be entered here because openFT on BS2000 (release 11 or earlier) requires it. For user ID TSOS enter ADMINSTR as account.
A BS2000 account consists of letters, digits, or the special characters '$', '@', and '#', up to 8 characters in total. Entered lower case letters will automatically be changed to upper case.
Password: Optionally enter your BS2000 user password, if required for your user ID. A BS2000 user password may either be a character string (c-string) of up to 32 characters, or a hex string (x-string) of up to 16 hex digits.
Character strings are entered without enclosing C'...' or '...'.
Hex strings must be at least one and up to 16 hex digits (0-9, A-F) enclosed in X'...'.
Note, for access via SECOS you must not enter a password here but fill the fields Personal user ID and Personal password.
Note, if authentication with Kerberos is enabled for the given user ID, no password is needed.
openFT transfer admission: Optionally enter an openFT transfer admission. If a transfer admission is given it will be used instead of user ID and password.
Note, for access via SECOS you must configure an openFT transfer admission and enter it here.
Note, if authentication with Kerberos is enabled then credentials for openFT access are still necessary. For a no password policy with BS2IDE a Transfer admission has to be specified for openFT.
Personal user ID: For access via SECOS enter your personal user ID; otherwise leave this field empty. In the example screenshot above the form is filled for access via SECOS.
Personal password: For access via SECOS enter your personal password; otherwise leave this field empty. In the example screenshot above the form is filled for access via SECOS.
Save user ID and account If this check box is ticked user ID and account will be saved as host property and in encrypted form in a secure store to reuse them for future connection requests.
Save password If this check box is ticked the password will be stored in encrypted form in a secure store to reuse it for future connect requests. If the password is not saved, the credentials prompt dialog reopens on each connect request.
Saved passwords can be cleared by selecting Clear password in the context menu of the connection.

Open Passwords Page to manipulate saved connection credentials