IBM 2 Computer Hardware User Manual


 
PKA_Key_Import CCA Release 2.54
Parameters
For the definitions of the return_code, reason_code, exit_data_length, and exit_data
parameters, see “Parameters Common to All Verbs” on page 1-11.
rule_array_count
The rule_array_count parameter is a pointer to an integer variable containing
the number of elements in the rule_array variable. The value must be zero for
this verb.
rule_array
The rule_array parameter is a pointer to a string variable containing an array of
keywords. The keywords are eight bytes in length, and must be left-justified
and padded on the right with space characters. The rule_array parameter is
not presently used in this service, but must be specified.
source_key_token_length
The source_key_token_length parameter is a pointer to an integer variable
containing the number of bytes of data in the source_key_token variable. The
maximum length is 2500 bytes.
source_key_token
The source_key_token parameter is a pointer to a string variable containing a
PKA96 key-token. The key token must contain both public-key and private-key
information. The private key can be in cleartext or it can be enciphered.
transport_key_identifier
The transport_key_identifier parameter is a pointer to a string variable
containing either a key-encrypting-key token or a key label of a
key-encrypting-key token, or a null key-token. This key will be used to decipher
an encrypted private-key. The designated DES key must be an IMPORTER
key-type with IMPORT capability enabled in its control vector.
If the source key is not encrypted, a null key-token must be specified (the first
byte of the key token must be X'00').
target_key_identifier_length
The target_key_identifier_length parameter is a pointer to an integer variable
containing the number of bytes of data in the target_key_identifier variable.
The maximum length is 2500 bytes. On output, and if the size is of sufficient
length, the variable is updated with the actual length of the target_key_identifier
variable.
target_key_identifier
The target_key_identifier parameter is a pointer to a string variable containing
either a key label identifying a key-storage record, or is other information that
will be overwritten with the imported key. If the key label identifies a key record
in key storage, the returned key-token will replace any key token associated
with the label. If the first byte of the identified string does not indicate a key
label (that is, not in the range X'20' to X'FE'), and the field is of sufficient
length to receive the result, then the key token will be returned in the identified
variable.
3-12 IBM 4758 CCA Basic Services, Release 2.54, February 2005