Skip to Main Content
IBM Z Hardware and Operating Systems Ideas Portal


This is the public portal for all IBM Z Hardware and Operating System related offerings. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

ADD A NEW IDEA

LDAP

Showing 26 of 3490

Support LogFilter for ibm-filterSubject

Currently, we can set a logfilter for an IP-Adress by using / F ldapuxsl, LOG FILTER,(IBM-FILTERIP=1.2.3.4) In the ACL documentation we find additional filters that can be set for ACLs, for example ibm-filterSubject. Having the Subject filter also...
about 15 hours ago in z/OS / LDAP 0 Submitted

Provide config option to IBM LDAP to allow suppression of ' ICH408I, IRR013I ' Logon Error Msgs from its JESLOG and LPAR SYSLOG.

We recently converted from Broadcom CA-LDAP to IBM LDAP (LDAPSRV). Both accessing a RACF database. We have '.net' web service validations coming in for userid / pswd. With IBM LDAP, we're now seeing dozens of ICH408I, IRR013I Logon error messages ...
13 days ago in z/OS / LDAP 0 Submitted

Allow LDAP servers in a sysplex to share an activity log file

LDAP sysplex setups recommend that all servers in the sysplex share the same configuration file. This cannot be done if activity logging is in use because the LDAP server cannot handle file management during the rollover period. The only way to us...
9 months ago in z/OS / LDAP 0 Future consideration

Add schema from RFC 2307

More and more, z/OS is moving into the Open environment and working with other Open platforms and software including Red Hat, Docker, and containers. This should be an incentive to include more schema attributes and object classes into ITDS z/OS L...
almost 5 years ago in z/OS / LDAP 3 Future consideration

Allow LDAP server admins to be able to customize SQL queries for LDAP operations.

Due to the wide range of SQL functionality and DB2 database implementations it's possible that certain SQL queries generated by the LDAP server are not optimized for some DB2 databases, a mechanism to allow LDAP admins to customize queries can gre...
8 months ago in z/OS / LDAP 0 Future consideration

Add a last login timestamp attribute for z/OS LDAP.

The z/OS LDAP server would be greatly enhanced by including a password policy operational attribute called pwdLastLogin which contains a dated timestamp of the last time an entry has logged in to the server.
5 months ago in z/OS / LDAP 0 Planned for future release

Update LDAP on z/OS to bring it into this century with the TLS levels it supports

The LDAP documentation (and defaults) are woefully behind times. The give instructions on SSL V3, TLS 1.0 and TLS 1.1 despite these versions being deprecated.The doc needs to be updated. The samples and defaults need to be updated, and deprecated ...
over 2 years ago in z/OS / LDAP 1 Future consideration

Allow users to issue RACF commands directly through LDAP.

Please add a feature that allows SDBM users to issue a RACF command directly via LDAP. This feature would allow users to modify or remove TSO & CICS segments via LDAP
2 months ago in z/OS / LDAP 0 Planned for future release

Add a code stub to the z/OS LDAP examples for a basic authenticated session

Please add a new example file or commented section to the existing sample files found in /usr/lpp/ldap/examples/ that uses the LDAP client API to create an authenticated session through SSL on TLS V1.3. A working example would be a good basis to a...
4 months ago in z/OS / LDAP 0 Future consideration

Add LDAP configuration file option to customize activity log date format.

Activity log activity is written in the format Day Month Date Time Year as seen below: Thu Jan 11 12:49:26 2024 total operations started = 0 Thu Jan 11 12:49:26 2024 total operations completed = 0 Thu Jan 11 12:49:26 2024 total binds completed = 0...
8 months ago in z/OS / LDAP 0 Future consideration