summaryrefslogtreecommitdiff
path: root/selftest/knownfail.d/mitm-s4u2self
diff options
context:
space:
mode:
Diffstat (limited to 'selftest/knownfail.d/mitm-s4u2self')
-rw-r--r--selftest/knownfail.d/mitm-s4u2self576
1 files changed, 0 insertions, 576 deletions
diff --git a/selftest/knownfail.d/mitm-s4u2self b/selftest/knownfail.d/mitm-s4u2self
deleted file mode 100644
index aacbd101867..00000000000
--- a/selftest/knownfail.d/mitm-s4u2self
+++ /dev/null
@@ -1,576 +0,0 @@
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account ALLOWED permission to replicate to an RODC.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(rodc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.upn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with account having identical UPN and SPN.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.spn.mitm-s4u2self\(promoted_dc\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(rodc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(promoted_dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2000dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.samaccountname.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.no-win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.krb5-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.lc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.lc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.no-enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.no-canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)
-^samba4.krb5.kdc with machine account.canon.enterprise.uc-realm.uc-user.netbios-realm.win2k.removedollar.mitm-s4u2self\(fl2008r2dc:local\)