Skip to Main Content
ADD A NEW IDEA

Administration & Configuration

Showing 16

Swagger UI for Sterling External Authentication Server APIs

Currently we see that there is no Swagger UI for Sterling External Authentication Server APIs. We need to extensively use the APIs for adding changing any configuration in SEAS rather than manually doing the same and with no Swagger UI for SEAS m...

Configuring the SEAS to only respond with (UserID & Destination Indicator) in response to SSP and forward the Authentication request (Password/SSH Key) aganist/to Sterling integrator local store?

The process/flow will follow the below steps from (User to SSP to SEAS to SI) Step 1 - User Authentication request comes from SSP layer to SEAS; Step 2 - SEAS validates the user against connected AD and return only "UserID/Username && Dest...
over 3 years ago in Sterling External Authentication Server / Administration & Configuration 1 Future consideration

Let keystore/truststore fields directly editable in the Admin Web Interfaca

In SEAS 6.0 GUI it was possible to specify keystore/truststore as local to the server in the GUI. In SEAS 6.1 the keystore/trust must be fetched from the users LAPTOP as the browse functionality is local to the browser and input fields are protected.

Properly document SEAS

There are many screens in SEAS UI that are not documented at all or fully.
about 1 year ago in Sterling External Authentication Server / Administration & Configuration 1 Future consideration

SEAS Validating ISAM Token

Currently SEAS has the ability to integrate with IBM product ISAM ( IBM security access manager ) and authenticate the userid and password provided by SSP. In this case SEAS generates SSO Token after successful authentication. Customer requirement...
over 5 years ago in Sterling External Authentication Server / Administration & Configuration 0 Future consideration

Selecting Active Directory Group for authentication

Instead of selecting each user from LDAP and give access. If we have option to select the Active Directory Group(low_pre_access_group, high_pre_access_group) from LDAP and assign to access. It will be helpful and reduce task of adding every new us...
10 months ago in Sterling External Authentication Server / Administration & Configuration 3 Needs more information

Add REST API for the RUN TIME information

REST API for the RUN TIME details (Connect, Validate, Invalidate, Generate, etc.,) will be helpful and simplify the integration with other systems.
about 5 years ago in Sterling External Authentication Server / Administration & Configuration 1 Future consideration

Retry option in SEAS for any connection failures with LDAP server.

The retry option will take care of any internal connection failure instead of sending connection error for external partners/vendors.
over 1 year ago in Sterling External Authentication Server / Administration & Configuration 1 Future consideration

Add "Session ID" for SEAS authentication attempts

In a high-traffic system it can be difficult to determine which log entries in the seas logs are related to a given authentication attempt. Currently we're forced to grep / search for the specific username /timeframe and then manually parse throug...
over 5 years ago in Sterling External Authentication Server / Administration & Configuration 0 Future consideration

User group filter with & (and)/ |(or) and return attribute customisation

To implement PEM SSO current PEM can only use custom attribute / attribute with which can only return one string. Expected output as mentioned below.Sample output user role: </property><property><name>role</name><value&g...
over 2 years ago in Sterling External Authentication Server / Administration & Configuration 2 Future consideration