Display Keytab Entries (DSPKRBKTE)

The Display Keytab Entries (DSPKRBKTE) command is used to display all the entries stored in the key table file.

Restrictions:

The Network Authentication Service Commands and APIs support job environments for most EBCDIC CCSIDs. CCSID 290 and 5026 are not supported because of the variance of lower-case letters a to z.

Parameters

Keyword Description Choices Notes
KEYTABFILE Keytab file Path name, *DFT Optional, Positional 1
OUTPUT Output *, *PRINT Optional, Positional 2

Keytab file (KEYTABFILE)

Specifies the Kerberos keytab file where the group of principals and its keys are stored.

*DFT
The default keytab file for the current user will be used. If the KRB5_KTNAME environment variable is set, this is the name of the default keytab file. Otherwise, the keytab file name is obtained from the default_keytab_name entry in the [libdefaults] section of the Kerberos configuration file. If this entry is not defined, the default keytab file name is /QIBM/UserData/OS400/NetworkAuthentication/keytab/krb5.keytab.
path-name
Specify the path name of the stream file which contains the Kerberos keytab file to use.

Output (OUTPUT)

Specifies whether the output from the command is displayed at the requesting work station or printed with the job's spooled output.

*
The output is displayed for interactive jobs or printed with the job's spooled output for non-interactive jobs.
*PRINT
The output is printed with the job's spooled output.

Examples

Example 1: Displaying Keytab Entries

DSPKRBKTE   KEYTABFILE(*DFT)  OUTPUT(*)

This command displays all the entries stored in the default keytab file.

Example 2: Printing Keytab Entries

DSPKRBKTE   KEYTAB('/home/julius/myKeyTable.keytab')
            OUTPUT(*PRINT)

This command prints all the entries stored in the /home/julius/myKeyTable keytab file. The output is printed with the job's spooled output.

Error messages

*ESCAPE Messages

CPFC601
No default keytab file found.
CPFC602
Keytab file &3 not found.
CPFC603
Keytab entry &2 not found.