IBM 2 Computer Hardware User Manual


 
CCA Release 2.54 PKA_Key_Record_Create
PKA_Key_Record_Create (CSNDKRC)
Platform/
Product
OS/2 AIX Win NT/
2000
OS/400
IBM 4758-2/23 X X X X
The PKA_Key_Record_Create service adds a key record with a null key-token to
PKA key-storage. The new key-record may be a null key-token or a valid PKA
internal or external key-token. It is identified by the key label specified with the
key_label parameter.
After creating a PKA key-record, you can use any of the following verbs to add or
update a key token in the record:
PKA_Key_Import
PKA_Key_Generate
PKA_Key_Record_Write.
To delete a PKA key-record, you must use the PKA_Key_Record_Delete verb.
Restrictions
None
Format
CSNDKRC
return_code Output Integer
reason_code Output Integer
exit_data_length In/Output Integer
exit_data In/Output String exit_data_length bytes
rule_array_count Input Integer zero
rule_array Input String
array
rule_array_count * 8 bytes
key_label Input String 64 bytes
key_token_length Input Integer
key_token Input String key_token_length bytes
Parameters
For the definitions of the return_code, reason_code, exit_data_length, and exit_data
parameters, see “Parameters Common to All Verbs” on page 1-11.
rule_array_count
The rule_array_count parameter is a pointer to an integer variable containing
the number of elements in the rule_array variable. The value must be zero for
this verb.
rule_array
The rule_array parameter is a pointer to a string variable containing an array of
keywords. The keywords are eight bytes in length, and must be left-justified
and padded on the right with space characters. Currently this verb does not
require keywords and this field is ignored.
key_label
The key_label parameter is a pointer to a string variable containing the key
label of the PKA key-record to be created.
Chapter 7. Key-Storage Verbs 7-11