Skip to Main Content
IBM Sterling


This portal is to open public enhancement requests for IBM Sterling products and services. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

ADD A NEW IDEA

Sterling External Authentication Server

Showing 36

Develop SEAS to intelligently query for IPs that come from a subnet and allow them in if that subnet is in an LDAP attribute

Why useful? Useful because these days a lot of trading partners are coming from cloud environments that aren't front-ended by one (or a handful) IP address. Who benefits? Anyone who desires to whitelist IPs as a means of authentication or just as ...
over 3 years ago in Sterling External Authentication Server / Security 0 Functionality already exists

Oracle Enterprise Linux (OEL) Support

Many enterprises have Oracle Enterprise Linux (OEL) as their standard. It would be ideal to add support for OEL OS, so customers can deploy the product without any if and buts we have today in our support statement. https://www.ibm.com/support/kno...

SFG/SI users changing password with SEAS

There is presently no way to for a myfilegateway user to change their password if Sterling External Authenticator is used. Which seems odd because SFG can talk to SEA and validate an SSO token. There needs to be a feature to allow users to change ...
about 6 years ago in Sterling External Authentication Server / Usability 0 Functionality already exists

Disable concurrent user login in SEAS

As per Bank security team, Concurrent logins should not be allowed. If the user is login via different machines or different browsers, then the old session should be destroyed. As per them, we need to have this feature in the product or commitment...
about 1 year ago in Sterling External Authentication Server / Security 2 Future consideration

Retry option in SEAS for any connection failures with LDAP server.

The retry option will take care of any internal connection failure instead of sending connection error for external partners/vendors.
about 1 year ago in Sterling External Authentication Server / Administration & Configuration 1 Future consideration

Add REST API for the RUN TIME information

REST API for the RUN TIME details (Connect, Validate, Invalidate, Generate, etc.,) will be helpful and simplify the integration with other systems.
over 4 years ago in Sterling External Authentication Server / Administration & Configuration 1 Future consideration

Email alerts for SEAS errors

Currently errors within SEAS cannot be detected without logging into the server and manually checking the SEAS logs. LDAP related failures (for example loss of connectivity to LDAP or expired password for the login we bind to LDAP with) are an exa...
about 6 years ago in Sterling External Authentication Server / Reporting 1 Future consideration

Support Kerberos authentication for SEAS bind to ADLDAP.

Support Kerberos authentication for SEAS bind to ADLDAP.
over 2 years ago in Sterling External Authentication Server / Security 0 Future consideration

Add "Session ID" for SEAS authentication attempts

In a high-traffic system it can be difficult to determine which log entries in the seas logs are related to a given authentication attempt. Currently we're forced to grep / search for the specific username /timeframe and then manually parse throug...
about 5 years ago in Sterling External Authentication Server / Administration & Configuration 0 Future consideration

include the encrypt/decrypt (export/import) passphrase into the properties file for rest api calls

We were looking to find a way to automate updating passwords for some of our accounts within SEAS utilized in our connection settings. It prompts for a decrypt passphrase that we cannot seem to pass values through automatically via script and we w...
over 3 years ago in Sterling External Authentication Server / Usability 0 Planned for future release