Skip to Main Content
IBM Sterling


This portal is to open public enhancement requests for IBM Sterling products and services. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

Status Delivered
Categories Security
Created by Guest
Created on Apr 10, 2018

Add TLS 1.3 Support to Connect:Direct

TLS v1.3 was recently released, and we would like to see it added to Connect:Direct w/Secure+ as an available security option for all platforms that support it.

What is your industry? Banking
How will this idea be used?

Typical lifecycle/product support request for enhancement to adopt newly released security offering.

  • Guest
    Reply
    |
    Jun 17, 2020

    This original RFE Request was opened to have TLS 1.3 Support for HPE Nonstop Platform on Connect:Direct.

    TLS v1.3 was recently released, and we would like to see it added to Connect:Direct w/Secure+ as an available security option for all platforms that support it.

  • Admin
    Chris Sanders
    Reply
    |
    Jun 12, 2020

    Thank you for your question. Currently TLS v1.3 support is only available for Windows, UNIX/Linux and z/OS. We are planning to expand to our other supported platforms moving forward, but I would suggest opening a specific enhancement request for other platforms that you may be interested in.

    Sincerely,

    Chris Sanders

    Connect:Direct Offering Manager

  • Guest
    Reply
    |
    May 13, 2020

    Does the TLS v1.3 Support been Added to Connect:Direct NDM to HPE Nonstop Platform NDM Product?

  • Admin
    Chris Sanders
    Reply
    |
    May 13, 2020

    Thank you for your patience as we worked on this enhancement request. I'm pleased to announce that we have added TLS v1.3 support with the v6.1 release of Connect:Direct which became generally available on 5/8/20. Please visit Passport Advantage to download this version and start gaining the benefits of this enhancement.

    Sincerely,

    Chris Sanders

    Connect:Direct Offering Manager

  • Admin
    Chris Sanders
    Reply
    |
    Jul 6, 2018

    Thank you for opening this enhancement request with IBM.  I have reviewed it with my team and believe that this would be a valuable enhancement to Connect:Direct.  This will be accepted as an uncommitted candidate and I will look to add it to the roadmap as TLS v1.2 capabilities become available in our encryption toolkits.


    Sincerely,

    Chris Sanders

    Connect:Direct Offering Manager