IBM 2 Computer Hardware User Manual


 
PKA_Key_Generate CCA Release 2.54
skeleton_key_token
The skeleton_key_token parameter is a pointer to a string variable containing a
skeleton key-token. This information provides the characteristics for the PKA
key-pair to be generated. A skeleton key-token can be created using the
PKA_Key_Token_Build verb.
transport_key_identifier
The transport_key_identifier parameter is a pointer to a string variable
containing an internal key-encrypting-key token or a key label of an internal
key-encrypting-key token, or a null key-token. If the XPORT rule_array
keyword is not specified, this parameter should point to a null key-token.
Otherwise, the specified key enciphers the private key and can be an
IMPORTER or an EXPORTER key-type. Use an IMPORTER key to encipher a
private key to be used at this node. Use an EXPORTER key to encipher a
private key to be used at another node.
generated_key_identifier_length
The generated_key_identifier_length parameter is a pointer to an integer
variable containing the number of bytes of data in the generated_key_identifier
variable. The maximum length is 2500 bytes. On output, and if the size is of
sufficient length, the variable is updated with the actual length of the
generated_key_identifier variable.
generated_key_identifier
The generated_key_identifier parameter is a pointer to a string variable
containing either a key label identifying a key-storage record, or is other
information that will be overwritten. If the key label identifies a key record in
key storage, the generated key token will replace any key token associated
with the label. If the first byte of the identified string does not indicate a key
label (that is, not in the range X'20' to X'FE'), and the field is of sufficient
length to receive the result, then the generated key token will be returned in the
identified variable.
When generating a RETAINed key, on output the verb returns the public-key
key-token in this variable.
Required Commands
The PKA_Key_Generate verb requires the PKA Key Generate command (offset
X'0103') to be enabled in the hardware.
Also enable one of these commands in the hardware, depending on
rule-array-keyword usage and the content of the skeleton key-token:
With the CLONE rule-array keyword, the PKA Clone Key Generate command
(offset X'0204')
With the CLEAR rule-array keyword, the PKA Clear Key Generate command
(offset X'0205')
| Beginning with Release 2.53, to generate the keys based on the value supplied in
| the regeneration_data parameter, you must enable one of these commands:
| When using the RETAIN keyword, enable the Permit Regeneration Data for
| Retain Keys command (offset X'027E')
| When not using the RETAIN keyword, enable the Permit Regeneration Data
| command (offset X'027D').
3-10 IBM 4758 CCA Basic Services, Release 2.54, February 2005