IBM Support

IZ78330: IBMPKCS11IMPL -- ADD NEW ELLIPTIC CURVE CRYPTO FUNCTIONALITY

Subscribe

You can track all active APARs for this component.

 

APAR status

  • Closed as program error.

Error description

  • Error Message: N/A
    .
    Stack Trace: N/A
    .
    

Local fix

Problem summary

  • This APAR delivers new ECC (elliptic curve cryptography
    functionality) to the IBMPKCS11Impl provider.
    

Problem conclusion

  • This defect will be fixed in:
    6.0.0 SR9
    5.0.0 SR12
    N/A
    .
    To obtain the fix:
    Install build 20100722 or later
    

Temporary fix

Comments

APAR Information

  • APAR number

    IZ78330

  • Reported component name

    SECURITY

  • Reported component ID

    620700125

  • Reported release

    600

  • Status

    CLOSED PER

  • PE

    NoPE

  • HIPER

    NoHIPER

  • Special Attention

    NoSpecatt

  • Submitted date

    2010-06-30

  • Closed date

    2010-07-21

  • Last modified date

    2010-07-29

  • APAR is sysrouted FROM one or more of the following:

  • APAR is sysrouted TO one or more of the following:

    IZ81019

Fix information

  • Fixed component name

    SECURITY

  • Fixed component ID

    620700125

Applicable component levels

  • R600 PSN

       UP

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSNVBF","label":"Runtimes for Java Technology"},"Component":"","ARM Category":[],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.0","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}}]

Document Information

Modified date:
07 December 2020