Skip to Main Content
IBM Z Hardware and Operating Systems Ideas Portal


This is the public portal for all IBM Z Hardware and Operating System related offerings. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

ADD A NEW IDEA

RACF

Showing 206 of 3365

GSE UK RACF Enhancements

See attached file
almost 9 years ago in z/OS / RACF 4 Not under consideration

New Access for RACF Profiles IRR.*

in the security Administrators Guide it is written : Access authority to theIRR.PASSWORD.RESETIRR.PWRESET.OWNERIRR.PWRESET.TREEIRR.PWRESET.EXCLUDE Read Access Permits use of the PASSWORD operand to change auser's password to the default password v...
about 9 years ago in z/OS / RACF 3 Not under consideration

RACF ? Encryption enhancement for the password envelope

RACF Password envelopes are used to synchronize Passwords from RACF to IBM Security Identity Manager for all users. The encryption of the password enevelope is expressed as being Triple DES with 168 bit key length. However, security regulation may...
about 9 years ago in z/OS / RACF 3 Not under consideration

PVPS1009-1290 Make it possible to list EJBROLES a USER or GROUP has permission to

SUBMITTER SECTIONSubmitted by: ste@vps.noSubmitters Company: VPS PUBLICRequirement Number and Title: PVPS1009-1290 Make it possible to list EJBROLES a USER or GROUP has permission toHomework Assigned: NoRequirement Category: Core TechnologyCurrent...
over 9 years ago in z/OS / RACF 4 Not under consideration

PBOM0210-1314 RACF Recovery of deleted Userids

SUBMITTER SECTIONSubmitted by: Frank.LeoSubmitters Company: Bank of Montreal PUBLICRequirement Number and Title: PBOM0210-1314 RACF Recovery of deleted UseridsHomework Assigned: NoRequirement Category: Core TechnologyCurrent Status: RecognizedClos...
over 9 years ago in z/OS / RACF 4 Not under consideration

PFITS0812-1528 RACF certificate NOTRUST risk due to automatic time conversation local time / UTC

SUBMITTER SECTIONSubmitted by: Bernd.Daubner@izb.deSubmitters Company: Finanz Informatik Technical Services (FI-TS) PUBLICRequirement Number and Title: PFITS0812-1528 RACF certificate NOTRUST risk due to automatic time conversation local time / UT...
over 9 years ago in z/OS / RACF 3 Not under consideration

Health Check for RACF_SENSITIVE_RESOURCES

Would like to be able to differentiate results from the IBM Health Checker RACF_SENSITIVE_RESOURCES check. It currently provides an error message IRRH204E if either a sensitive dataset has ID(*) or UACC greater than read, those flagged with an "E"...
over 9 years ago in z/OS / RACF 2 Not under consideration

Provide a Means to test RESTRICTED without Failing Acess

Adding RESTRICTED to an ID without first having meticulously permitted all required access can result in access failures. A test mode to report but not fail instances where access would not be granted due to RESTRICTED would provide for a safe tra...
almost 10 years ago in z/OS / RACF 2 Not under consideration

increase RACF password interval to 365 days for the setropts settings

we would like to follow NIST guideline of a 365 day password interval. we want to change the Password change interval 60. This string indicates the maximum number of days passwords remains valid (due to a SETROPTS PASSWORD(INTERVAL) command). It c...
about 2 years ago in z/OS / RACF 3 Not under consideration

Add a WHEN clause to RACF

SUBMITTER SECTIONFIT Number: MR1218033026User Marketing Field Requirement Number: DSMV2F03004Title: Add a WHEN clause to RACFSubmitted By: Paul Gent/UK/IBMOriginators Area: UGDIV : S UGGROUP : E UGPROJ : DSMFPOC: Arthur Fitzpatrick/Poughkeepsie/IB...
about 10 years ago in z/OS / RACF 1 Future consideration