summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorIsaac Boukris <iboukris@gmail.com>2019-01-30 23:49:07 +0200
committerKarolin Seeger <kseeger@samba.org>2019-05-07 12:33:43 +0200
commit169bc039065ea202246bceba8598472711de2346 (patch)
treebc6241c0c46beaed07aa2f7b48b0bf83e6e0f708
parentf65b6eab332b0513782d4a18851c836a0da695ac (diff)
downloadsamba-169bc039065ea202246bceba8598472711de2346.tar.gz
CVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum
BUG: https://bugzilla.samba.org/show_bug.cgi?id=13685 Signed-off-by: Isaac Boukris <iboukris@gmail.com> Reviewed-by: Andrew Bartlett <abartlet@samba.org> Signed-off-by: Andrew Bartlett <abartlet@samba.org>
-rw-r--r--selftest/knownfail.d/mitm-s4u2self576
-rw-r--r--source4/heimdal/kdc/krb5tgs.c7
2 files changed, 7 insertions, 576 deletions
diff --git a/selftest/knownfail.d/mitm-s4u2self b/selftest/knownfail.d/mitm-s4u2self
deleted file mode 100644
index aacbd101867..00000000000
--- a/selftest/knownfail.d/mitm-s4u2self
+++ /dev/null
@@ -1,576 +0,0 @@
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
diff --git a/source4/heimdal/kdc/krb5tgs.c b/source4/heimdal/kdc/krb5tgs.c
index a888788bb6f..ff7d93138c0 100644
--- a/source4/heimdal/kdc/krb5tgs.c
+++ b/source4/heimdal/kdc/krb5tgs.c
@@ -1925,6 +1925,13 @@ server_lookup:
goto out;
}
+ if (!krb5_checksum_is_keyed(context, self.cksum.cksumtype)) {
+ free_PA_S4U2Self(&self);
+ kdc_log(context, config, 0, "Reject PA-S4U2Self with unkeyed checksum");
+ ret = KRB5KRB_AP_ERR_INAPP_CKSUM;
+ goto out;
+ }
+
ret = _krb5_s4u2self_to_checksumdata(context, &self, &datack);
if (ret)
goto out;