|
kadb.1m | a kernel debugger |
kadm5.acl.4 | Kerberos access control list (ACL) file |
kadmin.1m | Kerberos database administration program |
kadmind.1m | Kerberos administration daemon |
kadmin.local.1m | See kadmin.1m |
kb.7m | keyboard STREAMS module |
kbd.1 | manipulate the state of keyboard, or display the type of keyboard, or change the default keyboard abort sequence effect |
kdb5_util.1m | Kerberos Database maintenance utility |
kdc.conf.4 | Key Distribution Center (KDC) configuration file |
kdestroy.1 | destroy Kerberos tickets |
kdmconfig.1m | configure or unconfigure keyboard, display, and mouse options for OpenWindows and internationalization |
kdmouse.7d | built-in mouse device interface |
kernel.1m | UNIX system executable file containing basic operating system services |
key_decryptsession.3nsl | See secure_rpc.3nsl |
key_encryptsession.3nsl | See secure_rpc.3nsl |
key_gendes.3nsl | See secure_rpc.3nsl |
keylogin.1 | decrypt and store secret key with keyserv |
keylogout.1 | delete stored secret key with keyserv |
keyname.3curses | See curs_util.3curses |
keyname.3xcurses | return character string used as key name |
key_name.3xcurses | See keyname.3xcurses |
keypad.3curses | See curs_inopts.3curses |
keypad.3xcurses | enable/disable keypad handling |
key_secretkey_is_set.3nsl | See secure_rpc.3nsl |
keyserv.1m | server for storing private encryption keys |
key_setsecret.3nsl | See secure_rpc.3nsl |
keytables.4 | keyboard table descriptions for loadkeys and dumpkeys |
kill.1 | terminate or signal processes |
kill.2 | send a signal to a process or a group of processes |
killall.1m | kill all active processes |
killchar.3curses | See curs_termattrs.3curses |
killchar.3xcurses | See erasechar.3xcurses |
killpg.3c | send signal to a process group |
killwchar.3xcurses | See erasechar.3xcurses |
kinit.1 | obtain and cache Kerberos ticket-granting ticket |
klist.1 | list currently held Kerberos tickets |
kmem.7d | See mem.7d |
kmem_alloc.9f | allocate kernel memory |
kmem_free.9f | See kmem_alloc.9f |
kmem_zalloc.9f | See kmem_alloc.9f |
kpasswd.1 | change a user's Kerberos password |
kprop.1m | Kerberos database propagation program |
krb5.conf.4 | Kerberos configuration file |
krb5kdc.1m | KDC daemon |
ksh.1 | KornShell, a standard/restricted command and programming language |
ks_snapshot.9e | take a snapshot of kstat data |
kstat.1m | display kernel statistics |
kstat.3ext | Perl tied hash interface to the kstat facility |
kstat.3kstat | kernel statistics facility |
kstat.7d | kernel statistics driver |
kstat.9s | kernel statistics structure |
kstat_chain_update.3kstat | update the kstat header chain |
kstat_close.3kstat | See kstat_open.3kstat |
kstat_create.9f | create and initialize a new kstat |
kstat_data_lookup.3kstat | See kstat_lookup.3kstat |
kstat_delete.9f | remove a kstat from the system |
kstat_install.9f | add a fully initialized kstat to the system |
kstat_intr.9s | structure for interrupt kstats |
kstat_io.9s | structure for I/O kstats |
kstat_lookup.3kstat | find a kstat by name |
kstat_named.9s | structure for named kstats |
kstat_named_init.9f | initialize a named kstat |
kstat_named_setstr.9f | See kstat_named_init.9f |
kstat_open.3kstat | initialize kernel statistics facility |
kstat_queue.9f | update I/O kstat statistics |
kstat_read.3kstat | read or write kstat data |
kstat_runq_back_to_waitq.9f | See kstat_queue.9f |
kstat_runq_enter.9f | See kstat_queue.9f |
kstat_runq_exit.9f | See kstat_queue.9f |
kstat_waitq_enter.9f | See kstat_queue.9f |
kstat_waitq_exit.9f | See kstat_queue.9f |
kstat_waitq_to_runq.9f | See kstat_queue.9f |
kstat_write.3kstat | See kstat_read.3kstat |
ks_update.9e | dynamically update kstats |
ksyms.7d | kernel symbols |
ktkt_warnd.1m | Kerberos warning daemon |
ktutil.1 | Kerberos keytab maintenance utility |
kva_match.3secdb | look up a key in a key-value array |
kvm_close.3kvm | See kvm_open.3kvm |
kvm_getcmd.3kvm | See kvm_getu.3kvm |
kvm_getproc.3kvm | See kvm_nextproc.3kvm |
kvm_getu.3kvm | get the u-area or invocation arguments for a process |
kvm_kread.3kvm | See kvm_read.3kvm |
kvm_kwrite.3kvm | See kvm_read.3kvm |
kvm_nextproc.3kvm | read system process structures |
kvm_nlist.3kvm | get entries from kernel symbol table |
kvm_open.3kvm | specify a kernel to examine |
kvm_read.3kvm | copy data to or from a kernel image or running system |
kvm_setproc.3kvm | See kvm_nextproc.3kvm |
kvm_uread.3kvm | See kvm_read.3kvm |
kvm_uwrite.3kvm | See kvm_read.3kvm |
kvm_write.3kvm | See kvm_read.3kvm |