Skip to Main Content
IBM Z Software


This portal is to open public enhancement requests against IBM Z Software products. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

Status Delivered
Workspace z/OS Connect
Created by Guest
Created on Apr 29, 2016

Use OAuth and JWT Access Tokens to authenticate and identify consumers of our APIs

We want to use OAuth and JWT Access Tokens to authenticate and identify consumers of our APIs.

The z/OS Connect API "framework" requires the following capabilities in order to conform to our API requirements:
1. Accept a JWT Base-64 encoded access token; content is JSON; map any required fields to IMS copybook fields, ideally through E4D tooling as opposed to custom coding.
2. API framework ensures JWT token is valid (signature & expiry check) and returns HTTP status code if invalid prior to invoking the API.
{
"status": {
"serverStatusCode": "401",
"severity": "Error",
"additionalStatus": [
{
"statusCode": "401",
"serverStatusCode": "ERROR-INVALID-TOKEN",
"severity": "Error",
"statusDesc": "Unauthorized"
}
]
}
}

Idea priority High
  • Guest
    Reply
    |
    Oct 12, 2017

    The second part of this requirement can already satisfied with IBM z/OS Connect Enterprise Edition V2.0 or V3.0. IBM z/OS Connect EE supports the validation of JSON Web Token (JWT) through the use of the openidConnectClient-1.0 Liberty feature. This is documented in the following article:
    https://developer.ibm.com/mainframe/docs/securing-apis/using-jwt-zos-connect-ee/

    The first part of the requirement to extract details from within the JWT, such as claims, for the purposes of mapping into fields of the target service remains outstanding. If this aspect of the request is still required, please raise a follow-on RFE for consideration as part of a larger effort to enhance API mapping capabilities.

  • Guest
    Reply
    |
    Aug 19, 2016

    This is an underlying Liberty requirement. Bruce will be contacting Gordon Palin to discuss

  • Guest
    Reply
    |
    Aug 12, 2016

    Due to processing by IBM, this request was reassigned to have the following updated attributes:
    Brand - Servers and Systems Software
    Product family - z Systems Software
    Product - z/OS Connect Enterprise Edition
    Component - Product functionality
    Operating system - IBM z/OS
    Source - None

    For recording keeping, the previous attributes were:
    Brand - Analytics Platform
    Product family - IMS
    Product - IMS Enterprise Suite
    Component - Explorer for Development
    Operating system - IBM z/OS
    Source - None