root@s4master:~# ldbsearch -H /var/lib/samba/private/sam.ldb samaccountname='S4SLAVE$' # record 1 dn: CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75322d,OU=Domain Controllers,DC=ucs,DC=local objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass: computer cn:: UzRTTEFWRQpDTkY6NjRkYmRkZDctMGE4ZS00NDFhLTg5MzQtZmNhODJlNzUzMjJk instanceType: 4 whenCreated: 20131114105158.0Z displayName: S4SLAVE$ uSNCreated: 3912 name:: UzRTTEFWRQpDTkY6NjRkYmRkZDctMGE4ZS00NDFhLTg5MzQtZmNhODJlNzUzMjJk objectGUID: 64dbddd7-0a8e-441a-8934-fca82e75322d userAccountControl: 532480 codePage: 0 countryCode: 0 pwdLastSet: 130288999190000000 primaryGroupID: 516 objectSid: S-1-5-21-3363800770-3247487893-784745470-1602 accountExpires: 9223372036854775807 sAMAccountName: S4SLAVE$ sAMAccountType: 805306369 operatingSystem: Univention Corporate Server operatingSystemVersion: 3.1 dNSHostName: S4SLAVE.ucs.local servicePrincipalName: HOST/S4SLAVE servicePrincipalName: HOST/S4SLAVE.ucs.local servicePrincipalName: GC/S4SLAVE.ucs.local/ucs.local servicePrincipalName: E3514235-4B06-11D1-AB04-00C04FC2DCD2/13ae9ea3-8277-4fd4- 94c8-39291fcf796d/ucs.local servicePrincipalName: HOST/S4SLAVE.ucs.local/UCS servicePrincipalName: ldap/S4SLAVE.ucs.local/UCS servicePrincipalName: ldap/S4SLAVE.ucs.local servicePrincipalName: HOST/S4SLAVE.ucs.local/ucs.local servicePrincipalName: ldap/S4SLAVE.ucs.local/ucs.local servicePrincipalName: ldap/13ae9ea3-8277-4fd4-94c8-39291fcf796d._msdcs.ucs.loc al servicePrincipalName: ldap/S4SLAVE servicePrincipalName: RestrictedKrbHost/S4SLAVE servicePrincipalName: RestrictedKrbHost/S4SLAVE.ucs.local servicePrincipalName: ldap/S4SLAVE.ucs.local/DomainDnsZones.ucs.local servicePrincipalName: ldap/S4SLAVE.ucs.local/ForestDnsZones.ucs.local objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=ucs,DC=local isCriticalSystemObject: TRUE serverReferenceBL: CN=S4SLAVE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,C N=Configuration,DC=ucs,DC=local rIDSetReferences: CN=RID Set,CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75 322d,OU=Domain Controllers,DC=ucs,DC=local whenChanged: 20131114110010.0Z uSNChanged: 3934 distinguishedName: CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75322d,OU=Do main Controllers,DC=ucs,DC=local # record 2 dn: CN=s4slave,OU=Domain Controllers,DC=ucs,DC=local objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass: computer cn: s4slave instanceType: 4 whenCreated: 20131114105808.0Z uSNCreated: 3909 name: s4slave objectGUID: 8b142f04-ce54-4381-a7c8-d9f649c0fa94 userAccountControl: 532480 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 pwdLastSet: 0 primaryGroupID: 516 objectSid: S-1-5-21-3363800770-3247487893-784745470-1112 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: s4slave$ sAMAccountType: 805306369 objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=ucs,DC=local isCriticalSystemObject: TRUE whenChanged: 20131114120956.0Z uSNChanged: 3980 operatingSystem: Univention Corporate Server operatingSystemVersion: 3.1 distinguishedName: CN=s4slave,OU=Domain Controllers,DC=ucs,DC=local # Referral ref: ldap://ucs.local/CN=Configuration,DC=ucs,DC=local # Referral ref: ldap://ucs.local/DC=DomainDnsZones,DC=ucs,DC=local # Referral ref: ldap://ucs.local/DC=ForestDnsZones,DC=ucs,DC=local # returned 5 records # 2 entries # 3 referrals root@s4master:~# ldbsearch -H /var/lib/samba/private/sam.ldb samaccountname='S4SLAVE$' -b 'CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75322d,OU=Domain Controllers,DC=ucs,DC=local' replPropertyMetaData | ldapsearch-wrapper | s4search-decode # record 1 dn: CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75322d,OU=Domain Controllers,DC=ucs,DC=local replPropertyMetaData:: 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 # decoded: # replPropertyMetaDataBlob: struct replPropertyMetaDataBlob # version : 0x00000001 (1) # reserved : 0x00000000 (0) # ctr : union replPropertyMetaDataCtr(case 1) # ctr1: struct replPropertyMetaDataCtr1 # count : 0x0000001c (28) # reserved : 0x00000000 (0) # array: ARRAY(28) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectClass (0x0) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_instanceType (0x20001) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_whenCreated (0x20002) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_displayName (0x2000D) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_ntSecurityDescriptor (0x20119) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_name (0x90001) # version : 0x00000003 (3) # originating_change_time : Thu Nov 14 11:58:16 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000e12 (3602) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_userAccountControl (0x90008) # version : 0x00000002 (2) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfc (3580) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_codePage (0x90010) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_countryCode (0x90019) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_dBCSPwd (0x90037) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_unicodePwd (0x9005A) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_ntPwdHistory (0x9005E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_pwdLastSet (0x90060) # version : 0x00000002 (2) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_primaryGroupID (0x90062) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_supplementalCredentials (0x9007D) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectSid (0x90092) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_accountExpires (0x9009F) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_lmPwdHistory (0x900A0) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_sAMAccountName (0x900DD) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_sAMAccountType (0x9012E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9016B) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:52:29 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000de9 (3561) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9016C) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:52:29 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000de9 (3561) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_dNSHostName (0x9026B) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9029D) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 12:00:10 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f5e (3934) # local_usn : 0x0000000000000f5e (3934) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_servicePrincipalName (0x90303) # version : 0x00000002 (2) # originating_change_time : Thu Nov 14 11:52:32 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000dea (3562) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectCategory (0x9030E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x90364) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000f48 (3912) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_cn (0x3) # version : 0x00000003 (3) # originating_change_time : Thu Nov 14 11:58:16 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000e12 (3602) # local_usn : 0x0000000000000f48 (3912) # returned 1 records # 1 entries # 0 referrals root@s4master:~# ldbsearch -H /var/lib/samba/private/sam.ldb samaccountname='S4SLAVE$' -b 'CN=s4slave,OU=Domain Controllers,DC=ucs,DC=local' replPropertyMetaData | ldapsearch-wrapper | s4search-decode # record 1 dn: CN=s4slave,OU=Domain Controllers,DC=ucs,DC=local replPropertyMetaData:: 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 # decoded: # replPropertyMetaDataBlob: struct replPropertyMetaDataBlob # version : 0x00000001 (1) # reserved : 0x00000000 (0) # ctr : union replPropertyMetaDataCtr(case 1) # ctr1: struct replPropertyMetaDataCtr1 # count : 0x00000013 (19) # reserved : 0x00000000 (0) # array: ARRAY(19) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectClass (0x0) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_instanceType (0x20001) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_whenCreated (0x20002) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_ntSecurityDescriptor (0x20119) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_name (0x90001) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_userAccountControl (0x90008) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_codePage (0x90010) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_countryCode (0x90019) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_pwdLastSet (0x90060) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_primaryGroupID (0x90062) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectSid (0x90092) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_accountExpires (0x9009F) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_sAMAccountName (0x900DD) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_sAMAccountType (0x9012E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9016B) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 13:09:56 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000e2b (3627) # local_usn : 0x0000000000000f8c (3980) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9016C) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 13:09:56 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000e2b (3627) # local_usn : 0x0000000000000f8c (3980) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectCategory (0x9030E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x90364) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_cn (0x3) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000f45 (3909) # returned 1 records # 1 entries # 0 referrals root@s4master:~# univention-s4search --cross-ncs invocationId=d4955569-63c1-4750-8445-309341c88e17 # record 1 dn: CN=NTDS Settings,CN=S4-BACKUP,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=ucs,DC=local objectClass: top objectClass: applicationSettings objectClass: nTDSDSA cn: NTDS Settings instanceType: 4 whenCreated: 20131114105101.0Z whenChanged: 20131114105101.0Z hasMasterNCs: DC=ucs,DC=local hasMasterNCs: CN=Configuration,DC=ucs,DC=local hasMasterNCs: CN=Schema,CN=Configuration,DC=ucs,DC=local uSNCreated: 3820 dMDLocation: CN=Schema,CN=Configuration,DC=ucs,DC=local invocationId: d4955569-63c1-4750-8445-309341c88e17 uSNChanged: 3820 showInAdvancedViewOnly: TRUE name: NTDS Settings objectGUID: f1bf9030-acfe-46aa-9fab-b7696a0275b8 options: 1 systemFlags: 33554432 objectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=ucs,DC=local msDS-Behavior-Version: 4 msDS-HasDomainNCs: DC=ucs,DC=local msDS-hasMasterNCs: CN=Configuration,DC=ucs,DC=local msDS-hasMasterNCs: CN=Schema,CN=Configuration,DC=ucs,DC=local msDS-hasMasterNCs: DC=ucs,DC=local msDS-hasMasterNCs: DC=DomainDnsZones,DC=ucs,DC=local msDS-hasMasterNCs: DC=ForestDnsZones,DC=ucs,DC=local distinguishedName: CN=NTDS Settings,CN=S4-BACKUP,CN=Servers,CN=Default-First-S ite-Name,CN=Sites,CN=Configuration,DC=ucs,DC=local # returned 1 records # 1 entries # 0 referrals root@s4master:~# univention-s4search --cross-ncs invocationId=8d2187c7-5317-4190-94cd-4e413836da46 # record 1 dn: CN=NTDS Settings,CN=S4MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=ucs,DC=local objectClass: top objectClass: applicationSettings objectClass: nTDSDSA cn: NTDS Settings instanceType: 4 whenCreated: 20131114103235.0Z hasMasterNCs: CN=Configuration,DC=ucs,DC=local hasMasterNCs: CN=Schema,CN=Configuration,DC=ucs,DC=local hasMasterNCs: DC=ucs,DC=local uSNCreated: 3594 dMDLocation: CN=Schema,CN=Configuration,DC=ucs,DC=local invocationId: 8d2187c7-5317-4190-94cd-4e413836da46 showInAdvancedViewOnly: TRUE name: NTDS Settings objectGUID: 468ce035-80d1-4750-890b-d29fa06f5bd8 options: 1 systemFlags: 33554432 objectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=ucs,DC=local msDS-Behavior-Version: 4 msDS-HasDomainNCs: DC=ucs,DC=local msDS-HasInstantiatedNCs: B:8:0000000D:CN=Configuration,DC=ucs,DC=local msDS-HasInstantiatedNCs: B:8:0000000D:CN=Schema,CN=Configuration,DC=ucs,DC=loc al msDS-HasInstantiatedNCs: B:8:00000005:DC=ucs,DC=local msDS-HasInstantiatedNCs: B:8:0000000D:DC=ForestDnsZones,DC=ucs,DC=local msDS-HasInstantiatedNCs: B:8:0000000D:DC=DomainDnsZones,DC=ucs,DC=local msDS-hasMasterNCs: CN=Configuration,DC=ucs,DC=local msDS-hasMasterNCs: CN=Schema,CN=Configuration,DC=ucs,DC=local msDS-hasMasterNCs: DC=ucs,DC=local msDS-hasMasterNCs: DC=ForestDnsZones,DC=ucs,DC=local msDS-hasMasterNCs: DC=DomainDnsZones,DC=ucs,DC=local whenChanged: 20131114103239.0Z uSNChanged: 3638 distinguishedName: CN=NTDS Settings,CN=S4MASTER,CN=Servers,CN=Default-First-Si te-Name,CN=Sites,CN=Configuration,DC=ucs,DC=local # returned 1 records # 1 entries # 0 referrals root@s4-backup:~# ldbsearch -H /var/lib/samba/private/sam.ldb samaccountname='S4SLAVE$' # record 1 dn: CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75322d,OU=Domain Controllers,DC=ucs,DC=local objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass: computer instanceType: 4 whenCreated: 20131114105158.0Z displayName: S4SLAVE$ uSNCreated: 3575 objectGUID: 64dbddd7-0a8e-441a-8934-fca82e75322d badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 516 objectSid: S-1-5-21-3363800770-3247487893-784745470-1602 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: S4SLAVE$ sAMAccountType: 805306369 dNSHostName: S4SLAVE.ucs.local objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=ucs,DC=local isCriticalSystemObject: TRUE serverReferenceBL: CN=S4SLAVE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,C N=Configuration,DC=ucs,DC=local pwdLastSet: 130288999190000000 userAccountControl: 532480 operatingSystem: Univention Corporate Server operatingSystemVersion: 3.1 servicePrincipalName: HOST/S4SLAVE servicePrincipalName: HOST/S4SLAVE.ucs.local servicePrincipalName: GC/S4SLAVE.ucs.local/ucs.local servicePrincipalName: E3514235-4B06-11D1-AB04-00C04FC2DCD2/13ae9ea3-8277-4fd4- 94c8-39291fcf796d/ucs.local servicePrincipalName: HOST/S4SLAVE.ucs.local/UCS servicePrincipalName: ldap/S4SLAVE.ucs.local/UCS servicePrincipalName: ldap/S4SLAVE.ucs.local servicePrincipalName: HOST/S4SLAVE.ucs.local/ucs.local servicePrincipalName: ldap/S4SLAVE.ucs.local/ucs.local servicePrincipalName: ldap/13ae9ea3-8277-4fd4-94c8-39291fcf796d._msdcs.ucs.loc al servicePrincipalName: ldap/S4SLAVE servicePrincipalName: RestrictedKrbHost/S4SLAVE servicePrincipalName: RestrictedKrbHost/S4SLAVE.ucs.local servicePrincipalName: ldap/S4SLAVE.ucs.local/DomainDnsZones.ucs.local servicePrincipalName: ldap/S4SLAVE.ucs.local/ForestDnsZones.ucs.local cn:: UzRTTEFWRQpDTkY6NjRkYmRkZDctMGE4ZS00NDFhLTg5MzQtZmNhODJlNzUzMjJk name:: UzRTTEFWRQpDTkY6NjRkYmRkZDctMGE4ZS00NDFhLTg5MzQtZmNhODJlNzUzMjJk whenChanged: 20131114110010.0Z uSNChanged: 3606 rIDSetReferences: CN=RID Set,CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75 322d,OU=Domain Controllers,DC=ucs,DC=local distinguishedName: CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75322d,OU=Do main Controllers,DC=ucs,DC=local # record 2 dn: CN=s4slave,OU=Domain Controllers,DC=ucs,DC=local objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass: computer cn: s4slave instanceType: 4 whenCreated: 20131114105808.0Z uSNCreated: 3597 name: s4slave objectGUID: 8b142f04-ce54-4381-a7c8-d9f649c0fa94 userAccountControl: 532480 codePage: 0 countryCode: 0 pwdLastSet: 0 primaryGroupID: 516 objectSid: S-1-5-21-3363800770-3247487893-784745470-1112 accountExpires: 9223372036854775807 sAMAccountName: s4slave$ sAMAccountType: 805306369 objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=ucs,DC=local isCriticalSystemObject: TRUE whenChanged: 20131114120956.0Z uSNChanged: 3641 operatingSystem: Univention Corporate Server operatingSystemVersion: 3.1 distinguishedName: CN=s4slave,OU=Domain Controllers,DC=ucs,DC=local # Referral ref: ldap://ucs.local/CN=Configuration,DC=ucs,DC=local # Referral ref: ldap://ucs.local/DC=DomainDnsZones,DC=ucs,DC=local # Referral ref: ldap://ucs.local/DC=ForestDnsZones,DC=ucs,DC=local # returned 5 records # 2 entries # 3 referrals root@s4-backup:~# ldbsearch -H /var/lib/samba/private/sam.ldb samaccountname='S4SLAVE$' -b 'CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75322d,OU=Domain Controllers,DC=ucs,DC=local' replPropertyMetaData | ldapsearch-wrapper | s4search-decode # record 1 dn: CN=S4SLAVE\0ACNF:64dbddd7-0a8e-441a-8934-fca82e75322d,OU=Domain Controllers,DC=ucs,DC=local replPropertyMetaData:: 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 # decoded: # replPropertyMetaDataBlob: struct replPropertyMetaDataBlob # version : 0x00000001 (1) # reserved : 0x00000000 (0) # ctr : union replPropertyMetaDataCtr(case 1) # ctr1: struct replPropertyMetaDataCtr1 # count : 0x0000001c (28) # reserved : 0x00000000 (0) # array: ARRAY(28) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectClass (0x0) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_instanceType (0x20001) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_whenCreated (0x20002) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_displayName (0x2000D) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_ntSecurityDescriptor (0x20119) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_name (0x90001) # version : 0x00000003 (3) # originating_change_time : Thu Nov 14 11:58:16 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000e12 (3602) # local_usn : 0x0000000000000e12 (3602) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_userAccountControl (0x90008) # version : 0x00000002 (2) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfc (3580) # local_usn : 0x0000000000000dfc (3580) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_codePage (0x90010) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_countryCode (0x90019) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_dBCSPwd (0x90037) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000dfb (3579) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_unicodePwd (0x9005A) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000dfb (3579) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_ntPwdHistory (0x9005E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000dfb (3579) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_pwdLastSet (0x90060) # version : 0x00000002 (2) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000dfb (3579) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_primaryGroupID (0x90062) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_supplementalCredentials (0x9007D) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000dfb (3579) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectSid (0x90092) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_accountExpires (0x9009F) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_lmPwdHistory (0x900A0) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:59 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000dfb (3579) # local_usn : 0x0000000000000dfb (3579) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_sAMAccountName (0x900DD) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_sAMAccountType (0x9012E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9016B) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:52:29 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000de9 (3561) # local_usn : 0x0000000000000e11 (3601) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9016C) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:52:29 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000de9 (3561) # local_usn : 0x0000000000000e11 (3601) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_dNSHostName (0x9026B) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9029D) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 12:00:10 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f5e (3934) # local_usn : 0x0000000000000e16 (3606) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_servicePrincipalName (0x90303) # version : 0x00000002 (2) # originating_change_time : Thu Nov 14 11:52:32 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000dea (3562) # local_usn : 0x0000000000000e11 (3601) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectCategory (0x9030E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x90364) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:51:58 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000df7 (3575) # local_usn : 0x0000000000000df7 (3575) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_cn (0x3) # version : 0x00000003 (3) # originating_change_time : Thu Nov 14 11:58:16 2013 CET # originating_invocation_id: d4955569-63c1-4750-8445-309341c88e17 # originating_usn : 0x0000000000000e12 (3602) # local_usn : 0x0000000000000e12 (3602) # returned 1 records # 1 entries # 0 referrals root@s4-backup:~# ldbsearch -H /var/lib/samba/private/sam.ldb samaccountname='S4SLAVE$' -b 'CN=s4slave,OU=Domain Controllers,DC=ucs,DC=local' replPropertyMetaData | ldapsearch-wrapper | s4search-decode # record 1 dn: CN=s4slave,OU=Domain Controllers,DC=ucs,DC=local replPropertyMetaData:: 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 # decoded: # replPropertyMetaDataBlob: struct replPropertyMetaDataBlob # version : 0x00000001 (1) # reserved : 0x00000000 (0) # ctr : union replPropertyMetaDataCtr(case 1) # ctr1: struct replPropertyMetaDataCtr1 # count : 0x00000013 (19) # reserved : 0x00000000 (0) # array: ARRAY(19) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectClass (0x0) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_instanceType (0x20001) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_whenCreated (0x20002) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_ntSecurityDescriptor (0x20119) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_name (0x90001) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_userAccountControl (0x90008) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_codePage (0x90010) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_countryCode (0x90019) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_pwdLastSet (0x90060) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_primaryGroupID (0x90062) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectSid (0x90092) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_accountExpires (0x9009F) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_sAMAccountName (0x900DD) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_sAMAccountType (0x9012E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9016B) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 13:09:56 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000e2b (3627) # local_usn : 0x0000000000000e39 (3641) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x9016C) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 13:09:56 2013 CET # originating_invocation_id: 9ae0ab6a-25e2-4685-9757-084db82178e7 # originating_usn : 0x0000000000000e2b (3627) # local_usn : 0x0000000000000e39 (3641) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_objectCategory (0x9030E) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : UNKNOWN_ENUM_VALUE (0x90364) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # array: struct replPropertyMetaData1 # attid : DRSUAPI_ATTID_cn (0x3) # version : 0x00000001 (1) # originating_change_time : Thu Nov 14 11:58:08 2013 CET # originating_invocation_id: 8d2187c7-5317-4190-94cd-4e413836da46 # originating_usn : 0x0000000000000f45 (3909) # local_usn : 0x0000000000000e0d (3597) # returned 1 records # 1 entries # 0 referrals