IBM 2 Computer Hardware User Manual


 
CCA Release 2.54 PKA_Key_Record_Read
PKA_Key_Record_Read (CSNDKRR)
Platform/
Product
OS/2 AIX Win NT/
2000
OS/400
IBM 4758-2/23 X X X X
The PKA_Key_Record_Read verb copies a key token from PKA key-storage to
application storage.
The returned key-token may be null. In this event, the key_length variable contains
a value of eight and the key-token variable contains eight bytes of X'00' beginning
at offset zero (see “Null Key-Token” on page B-2).
Restrictions
None
Format
CSNDKRR
return_code Output Integer
reason_code Output Integer
exit_data_length In/Output Integer
exit_data In/Output String exit_data_length bytes
rule_array_count Input Integer zero
rule_array Input String
array
rule_array_count * 8 bytes
key_label Input String 64 bytes
key_token_length In/Output Integer
key_token Output String key_token_length bytes
Parameters
For the definitions of the return_code, reason_code, exit_data_length, and exit_data
parameters, see “Parameters Common to All Verbs” on page 1-11.
rule_array_count
The rule_array_count parameter is a pointer to an integer variable containing
the number of elements in the rule_array variable. The value must be zero for
this verb.
rule_array
The rule_array parameter is a pointer to a string variable containing an array of
keywords. The keywords are eight bytes in length, and must be left-justified
and padded on the right with space characters. Currently this verb does not
require keywords and this field is ignored.
key_label
The key_label parameter is a pointer to a string variable containing the key
label of the record to be read from PKA key-storage.
key_token_length
The key_token_length parameter is a pointer to an integer variable containing
the number of bytes of data in the key_token variable. The maximum size is
2500 bytes.
Chapter 7. Key-Storage Verbs 7-17