z/OS Cryptographic Services ICSF Application Programmer's Guide
Previous topic | Next topic | Contents | Index | Contact z/OS | Library | PDF


Parameters

z/OS Cryptographic Services ICSF Application Programmer's Guide
SA22-7522-16

return_code
Direction: OutputType: Integer

The return code specifies the general result of the callable service. Appendix A. ICSF and TSS Return and Reason Codes lists the return codes.

reason_code
Direction: OutputType: Integer

The reason code specifies the result of the callable service that is returned to the application program. Each return code has different reason codes assigned to it that indicate specific processing problems. Appendix A. ICSF and TSS Return and Reason Codes lists the reason codes.

exit_data_length
Direction: Input/OutputType: Integer

The length of the data that is passed to the installation exit. The length can be from X'00000000' to X'7FFFFFFF' (2 gigabytes). The data is identified in the exit_data parameter.

exit_data
Direction: Input/OutputType: String

The data that is passed to the installation exit.

rule_array_count
Direction: InputType: Integer

The number of keywords you supplied in the rule_array parameter. Value must be 1.

rule_array
Direction: InputType: String

The smartcard format rule for the callable service. A keyword that provides control information to the callable service. See Table 238 for a list. A keyword is left-justified in an 8-byte field and padded on the right with blanks.

Table 238. Keywords for PKA Key Generate Rule Array
KeywordMeaning
Smartcard Format (required)
SCVISAThis keyword indicates translating the key into the smart card Visa proprietary format.
SCCOMMEThis keyword indicates translating the key into the smart card Modulus-Exponent format.
SCCOMCRTThis keyword indicates translating the key into the smart card Chinese Remainder Theorem format.
source_key_identifier_length
Direction: InputType: Integer

Length in bytes of the source_key_identifier variable. The maximum length is 3500 bytes.

source_key_identifier
Direction: InputType: String

This field contains either a key label identifying an RSA private key or an external public-private key token. The private key must be wrapped with a key encrypting key.

source_transport_key_identifier_length
Direction: InputType: Integer

Length in bytes of the source_transport_key_identifier parameter. This value must be 64.

source_transport_key_identifier
Direction: Input/OutputType: String

This field contains an internal token or label of a DES key-encrypting key. This key is used to unwrap the input RSA key token specified with parameter source_key_identifier. See Usage Notes for details on the type of transport key that can be used

target_transport_key_identifier_length
Direction: InputType: Integer

Length in bytes of the target_transport_key_identifier parameter. This value must be 64.

target_transport_key_identifier
Direction: Input/OutputType: String

This field contains an internal token or label of a DES key-encrypting key. This key is used to wrap the output RSA key returned with parameter target_key_token. See Usage Notes for details on the type of transport key that can be used.

target_key_token_length
Direction: Input/OutputType: Integer

Length in bytes of the target_key_token parameter. On output, the value in this variable is updated to contain the actual length of the target_key_token produced by the callable service. The maximum length is 3500 bytes.

target_key_token
Direction: OutputType: String

This field contains the RSA key in the smartcard format specified in the rule array and is protected by the key-encrypting key specified in the target_transport_key parameter. This is not a CCA token, and cannot be stored in the PKDS.

Go to the previous page Go to the next page




Copyright IBM Corporation 1990, 2014