Skip to Main Content
IBM Z Software


This portal is to open public enhancement requests against IBM Z Software products. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

Status Delivered
Workspace z/OS Connect
Created by Guest
Created on Jun 10, 2020

Support for OAuth 2.0 client_credentials grant type using an X.509 certificate signed JWT

The JWT needs to be signed with a z/OS Connect private key. The client_id used in the JWT “iss” and “sub” claims must be a functional ID configured in server.xml, which is then also used on the client_id parameter of the OAuth 2.0 access token request. This request must use ‘grant_type': ‘client_credentials' with the X.509 certificate signed JWT as the client credentials in the request payload.

The current OAuth 2.0 support in z/OS Connect is not acceptable as it requires hard coding a user ID and password, or client secret, into the configuration.

Idea priority High
  • Guest
    Reply
    |
    Jan 7, 2022

    This requirement is addressed by z/OS Connect Enterprise Edition V3.0.51 (APAR PH41351):
    https://www.ibm.com/support/pages/apar/PH41351
    For further details, refer to the “Calling an API secured with OAuth 2.0 > OAuth 2.0 support by z/OS Connect EE” topic in the z/OS Connect EE V3.0 Documentation:https://www.ibm.com/docs/en/zosconnect/3.0?topic=options-calling-api-secured-oauth-20

  • Guest
    Reply
    |
    Oct 26, 2020

    We would have an additional requirement of utilizing custom claims, as noted in RFE 141033, with this solution as well. Our solution would still require getting an exchange token from our in-house authorization server.