Skip to Main Content
IBM Sterling


This portal is to open public enhancement requests for IBM Sterling products and services. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

ADD A NEW IDEA

Sterling External Authentication Server

Showing 19

Properly document SEAS

There are many screens in SEAS UI that are not documented at all or fully.
8 months ago in Sterling External Authentication Server / Administration & Configuration 1 Future consideration

Support Kerberos authentication for SEAS bind to ADLDAP.

Support Kerberos authentication for SEAS bind to ADLDAP.
over 2 years ago in Sterling External Authentication Server / Security 0 Future consideration

BKFS - Centralized administrator User Provisioning for SEAS

User accounts created in LDAP must also be created in the following GUIs: SFG, SSPcm, Control Center. Ability to centralize/ "one time" provisioning for all Sterling software would simplify the system administration.
almost 6 years ago in Sterling External Authentication Server / Administration & Configuration 0 Future consideration

SEAS CRL and use of cached CRL

Enable SEAS to be configured in the UI to allow the cached CRL to be used after the refresh interval has expired. In the current setup, unchecking 'Reject expired CRL' does so, but also fails authentications at the end of the refresh interval.
about 6 years ago in Sterling External Authentication Server / Administration & Configuration 0 Future consideration

Admin User ID Creation Automation specifically for SEAS.

System : SEASActor: User needing automated Admin User id on-boarding. SEAS presently we have to use Java Thick client to log in and create Admin users. As part of the firm-wide initiative they need the Admin users on-boarding/off-boarding to be au...
about 6 years ago in Sterling External Authentication Server / Administration & Configuration 0 Future consideration

Disable concurrent user login in SEAS

As per Bank security team, Concurrent logins should not be allowed. If the user is login via different machines or different browsers, then the old session should be destroyed. As per them, we need to have this feature in the product or commitment...
about 1 year ago in Sterling External Authentication Server / Security 2 Future consideration

Retry option in SEAS for any connection failures with LDAP server.

The retry option will take care of any internal connection failure instead of sending connection error for external partners/vendors.
about 1 year ago in Sterling External Authentication Server / Administration & Configuration 1 Future consideration

User group filter with & (and)/ |(or) and return attribute customisation

To implement PEM SSO current PEM can only use custom attribute / attribute with which can only return one string. Expected output as mentioned below.Sample output user role: </property><property><name>role</name><value&g...
almost 2 years ago in Sterling External Authentication Server / Administration & Configuration 2 Future consideration

SEAS to allow different passphrase for the KEYCERT and Keystore and Trustore

SEAS has to allow different passphrase for the KEYCERT and Keystore and Trustore. When submitting a CSR to Symantec CA a certificate passphrase has to be setup. Currently it MUST match Keystore and Trustore passphrase or certificate import and/or ...
about 6 years ago in Sterling External Authentication Server / Administration & Configuration 0 Future consideration