Skip to Main Content
IBM Power Ideas Portal


This portal is to open public enhancement requests against IBM Power Systems products, including IBM i. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.

Status Not under consideration
Workspace IBM i
Categories Networking
Created by Guest
Created on Sep 9, 2020

Add a exit point option to be executed at the end of a FTP or SFTP process

With increasing demands on security, FTP has exit points when starting a FTP process but not when it ends.

We have a need to monitor all FTP processes when they have completed. This includes inbound and outbound processes.

Providing access control up front is insufficient as someone could have access to use FTP but they may transfer unauthorized files.

The user exit has many uses but the primary use would be to work through the logs and validate the transfers.


Use Case:

The user exit upfront has several uses but is primarily used to grant access to the FTP process.

Once a user has access, they can transfer any data and there is no control over this.

In addition, people use FTP to execute commands.

A method to review what was done with FTP is required and needs to be beyond the programmers control especially where a remote user performs work.


Idea priority High
  • Guest
    Reply
    |
    Apr 7, 2021

    IBM has previously requested more clarifying information. Because the additional information was not provided within 30 days, the request has been closed.

  • Guest
    Reply
    |
    Mar 9, 2021

    The CAAC has reviewed this requirement and recommends that IBM not implement this request. This scenario is not an FTP problem -- it is more of an object authority challenge that can be resolved by properly locking down the objects.

    Background: The COMMON Americas Advisory Council (CAAC) members have a broad range of experience in working with small and medium-sized IBM i customers. CAAC has a key role in working with IBM i development to help assess the value and impact of individual RFEs on the broader IBM i community, and has therefore reviewed your RFE.

    For more information about CAAC, see www.common.org/caac

    For more details about CAAC's role with RFEs, see http://www.ibmsystemsmag.com/Blogs/i-Can/May-2017/COMMON-Americas-Advisory-Council-%28CAAC%29-and-RFEs/

    Nancy Uthke-Schmucki - CAAC Program Manager

  • Guest
    Reply
    |
    Jan 5, 2021

    Submitter or voters, please respond to the question in the previous Comment.

  • Guest
    Reply
    |
    Sep 29, 2020

    The FTP performs restriction to one user's action based on the user profile's authority. When a user can access one file or object, after he/she log on to the ftp server, the user have the capability to download the file/object. The user can upload the file/object when he/she can modify the file/object. The file system's authority setting limits the user's capability.
    This is also true for the FTP cmd "SYSCMD CALL cmd". The user should have *USE special authority to run the command.

    FTP controls whether one user can run ftp commands, such as run a CL on the IBM i via the ftp. one user to run CL command in ftp. The Operation-specific information of format VLRQ0100 of exit point QIBM_QTMF_SERVER_REQ contains the CL command if the ftp client run the CL using SYSCMD. This can be used to track what commands one user run via FTP client.

    FTP did not provide a log after the command completes. Using exit point QIBM_QTMF_SERVER_REQ can keep a track when the command is issued by ftp client. This provides some sort of logs .

    Does this satisfy your requirements?

  • Guest
    Reply
    |
    Sep 23, 2020

    IBM has received the requirement and is evaluating it. IBM will provide a response after evaluation is complete.

  • Guest
    Reply
    |
    Sep 21, 2020

    Due to processing by IBM, this request was reassigned to have the following updated attributes:
    Brand - Servers and Systems Software
    Product family - Power Systems
    Product - IBM i
    Component - Networking
    Operating system - IBM i
    Source - Client

    For recording keeping, the previous attributes were:
    Brand - Servers and Systems Software
    Product family - Power Systems
    Product - IBM i
    Component - Core OS
    Operating system - IBM i
    Source - Client

  • Guest
    Reply
    |
    Sep 10, 2020

    Wouldn't the QIBM_QTMF_SERVER_REQ with the VLRQ0100 exit point interface meet your needs? It isn't called at the end of the process, but it does allow you to create a log file of what is being executed through FTP. I have an exit program that creates a log file like this in addition to providing control, like stopping certain users from executing commands, and stopping anyone with special authority from sending or receiving files from a remote IP address. It provides very granular control where some users could upload files and nothing else, not allow changing directories, etc. I use a file that contains authorized FTP users and a flag for each function to determine their level of access. If the user isn't in the file, they are also blocked from using FTP.