4.1.24.4.1 Initial State

A client has bound to DC1.CONTOSO.COM using the IDL_DRSBind method and received a DRS_HANDLE to DC1.

Consider the following objects under the Users container, "CN=Users,DC=CONTOSO,DC=COM", listed by their DSName:

Users at DC1

Users at DC2

Notes

<GUID=f5ef2f4b-a3db-464c-8403-b27aa00b0d5d>;<SID=S-1-5-21-1583212203-607051668-819563750-1107>;CN=Kim Akers, CN=Users,DC=CONTOSO,DC=COM

<GUID=f5ef2f4b-a3db-464c-8403-b27aa00b0d5d>;<SID=S-1-5-21-1583212203-607051668-819563750-1107>;CN=Kim Akers, CN=Users,DC=CONTOSO,DC=COM

Objects are identical.

<GUID=89430510-48eb-4e68-aeb1-98a9471f1938>;<SID=S-1-5-21-1583212203-607051668-819563750-1111>; CN=Josh Bailey,CN=Users,DC=CONTOSO,DC=COM

"Josh Bailey" was created on DC1 and has not been replicated to DC2 yet.

<GUID=833a118e-035f-4702-b67e-9e7c1ada2f57>;<SID=S-1-5-21-1583212203-607051668-819563750-1108>;CN= Eva Corets,CN=Users,DC=CONTOSO,DC=COM

"Eva Corets" is a lingering object on DC1.

<GUID=3cb4b6cf-f220-472a-bd2f-5f1399232ca6>;<SID=S-1-5-21-1583212203-607051668-819563750-1109>;CN= Jim Daly,CN=Users,DC=CONTOSO,DC=COM

<GUID=3cb4b6cf-f220-472a-bd2f-5f1399232ca6>;<SID=S-1-5-21-1583212203-607051668-819563750-1109>;CN= Jim Daly,CN=Users,DC=CONTOSO,DC=COM

The mail attribute of "Jim Daly" has been modified on DC1 but this change has not replicated to DC2 yet.

<GUID=46c1b351-da31-49f2-8437-8d82df024972>;<SID=S-1-5-21-1583212203-607051668-819563750-1604>; CN=Ebru Ersan,CN=Users,DC=CONTOSO,DC=COM

"Ebru Ersan" was created on DC2 and has not been replicated to DC1 yet.

<GUID=8df1f9bb-7551-46c3-b9c2-c905e9463542>;<SID=S-1-5-21-1583212203-607051668-819563750-1110>; CN= Kari Furse,CN=Users,DC=CONTOSO,DC=COM

"Kari Furse" is a lingering object on DC2.

Relevant entries of the DS_REPL_ATTR_META_DATA structure for each object listed above are also captured below to further demonstrate the differences between DC1 and DC2.

Relevant metadata entries for "CN=Kim Akers,CN=Users,DC=CONTOSO,DC=COM" at DC1:

usnLocalChange

uuidLastOriginatingDsaInvocationID

usnOriginatingChange

ftimeLastOriginatingChange

dwVersion

pszAttributeName

13964

4875e25f-11a9-4c70-abf4-5fb39529f84b

13964

5/21/2010 18:08:30

1

whenCreated

Relevant metadata entries for "CN=Josh Bailey,CN=Users,DC=CONTOSO,DC=COM" at DC1:

usnLocalChange

uuidLastOriginatingDsaInvocationID

usnOriginatingChange

ftimeLastOriginatingChange

dwVersion

pszAttributeName

14112

4875e25f-11a9-4c70-abf4-5fb39529f84b

14112

5/21/2010 19:11:09

1

whenCreated

Relevant metadata entries for "CN=Eva Corets,CN=Users,DC=CONTOSO,DC=COM" at DC1:

usnLocalChange

uuidLastOriginatingDsaInvocationID

usnOriginatingChange

ftimeLastOriginatingChange

dwVersion

pszAttributeName

9071

4875e25f-11a9-4c70-abf4-5fb39529f84b

9071

1/15/2009 11:05:42

1

whenCreated

Relevant metadata entries for "CN=Jim Daly,CN=Users,DC=CONTOSO,DC=COM" at DC1:

usnLocalChange

uuidLastOriginatingDsaInvocationID

usnOriginatingChange

ftimeLastOriginatingChange

dwVersion

pszAttributeName

14085

4875e25f-11a9-4c70-abf4-5fb39529f84b

14085

5/21/2010 19:06:32

1

whenCreated

14118

4875e25f-11a9-4c70-abf4-5fb39529f84b

14118

5/21/2010 19:12:51

1

mail

Relevant metadata entries for "CN=Kim Akers,CN=Users,DC=CONTOSO,DC=COM" at DC2:

usnLocalChange

uuidLastOriginatingDsaInvocationID

usnOriginatingChange

ftimeLastOriginatingChange

dwVersion

pszAttributeName

12324

4875e25f-11a9-4c70-abf4-5fb39529f84b

13964

5/21/2010 18:08:30

1

whenCreated

Relevant metadata entries for "CN=Jim Daly,CN=Users,DC=CONTOSO,DC=COM" at DC2:

usnLocalChange

uuidLastOriginatingDsaInvocationID

usnOriginatingChange

ftimeLastOriginatingChange

dwVersion

pszAttributeName

12432

4875e25f-11a9-4c70-abf4-5fb39529f84b

14085

5/21/2010 19:06:32

1

whenCreated

Relevant metadata entries for "CN=Ebru Ersan,CN=Users,DC=CONTOSO,DC=COM" at DC2:

usnLocalChange

uuidLastOriginatingDsaInvocationID

usnOriginatingChange

ftimeLastOriginatingChange

dwVersion

pszAttributeName

12451

7526f625-51db-4022-8150-59c0286efd82

12451

5/21/2010 19:19:14

1

whenCreated

Relevant metadata entries for "CN=Kari Furse,CN=Users,DC=CONTOSO,DC=COM" at DC2:

usnLocalChange

uuidLastOriginatingDsaInvocationID

usnOriginatingChange

ftimeLastOriginatingChange

dwVersion

pszAttributeName

441

4875e25f-11a9-4c70-abf4-5fb39529f84b

5099

11/1/2008

04:29:47

1

whenCreated

The UPTODATE_VECTOR_V1_EXT structures on DC1 and DC2 are also needed for the IDL_DRSReplicaVerifyObjects method:

  • On DC1:

    dwVersion: 1

    dwReserved1: 0

    cNumCursors: 2

    dwReserved2: 0

    rgCursors: An array of UPTODATE_CURSOR_V1:

    • First entry:

      uuidDsa: 4875e25f-11a9-4c70-abf4-5fb39529f84b

      usnHighPropUpdate: 14621

    • Second entry:

      uuidDsa: 7526f625-51db-4022-8150-59c0286efd82

      usnHighPropUpdate: 12448

  • On DC2:

    dwVersion: 1

    dwReserved1: 0

    cNumCursors: 2

    dwReserved2: 0

    rgCursors: An array of UPTODATE_CURSOR_V1:

    • First entry:

      uuidDsa: 4875e25f-11a9-4c70-abf4-5fb39529f84b

      usnHighPropUpdate: 14107

    • Second entry:

      uuidDsa: 7526f625-51db-4022-8150-59c0286efd82

      usnHighPropUpdate: 12992

    • Finally, also relevant to IDL_DRSReplicaVerifyObjects is the nTDSDSA object for DC2 as seen on DC1:

      • Dn: CN=NTDS Settings,CN=DC2,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=CONTOSO,DC=COM

      • 3> objectClass: top; applicationSettings; nTDSDSA;

      • 1> cn: NTDS Settings;

      • 1> distinguishedName: CN=NTDS Settings,CN=DC2,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=CONTOSO,DC=COM;

      • 1> objectGUID: e845e047-3850-4a82-8811-a0b9250863c6;