summaryrefslogtreecommitdiff
path: root/selftest
diff options
context:
space:
mode:
authorIsaac Boukris <iboukris@gmail.com>2019-04-25 22:12:10 +1200
committerKarolin Seeger <kseeger@samba.org>2019-05-14 10:23:33 +0000
commit5639e973c1f6f1b28b122741763f1d05b47bc2d8 (patch)
tree1a261ea4a05392a962bf0177125bb59e86960514 /selftest
parentb1f4c86eea022999d5439e4a6ef3494fe41479b6 (diff)
downloadsamba-5639e973c1f6f1b28b122741763f1d05b47bc2d8.tar.gz
CVE-2018-16860 selftest: Add test for S4U2Self with unkeyed checksum
BUG: https://bugzilla.samba.org/show_bug.cgi?id=13685 Signed-off-by: Isaac Boukris <iboukris@gmail.com> Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Diffstat (limited to 'selftest')
-rw-r--r--selftest/knownfail.d/mitm-s4u2self576
1 files changed, 576 insertions, 0 deletions
diff --git a/selftest/knownfail.d/mitm-s4u2self b/selftest/knownfail.d/mitm-s4u2self
new file mode 100644
index 00000000000..aacbd101867
--- /dev/null
+++ b/selftest/knownfail.d/mitm-s4u2self
@@ -0,0 +1,576 @@
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
+^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)