No objectClass found in replPropertyMetaData

Hallo,

bei join eines samba4 debian als DC (samba 4.11) zum UCS 4.0.0 (samba 4.2.0rc2) kommt

[code]Replicating critical objects from the base DN of the domain
Partition[DC=example,DC=de] objects[101/101] linked_values[33/0]
Partition[DC=example,DC=de] objects[503/1084] linked_values[0/0]
Partition[DC=example,DC=de] objects[905/1084] linked_values[0/0]
Partition[DC=example,DC=de] objects[1185/1084] linked_values[1043/0]
No objectClass found in replPropertyMetaData for CN=examplegroup,CN=Groups,DC=example,DC=de!

Failed to apply records: replmd_replicated_apply_add: error during DRS repl ADD: No objectClass found in replPropertyMetaData for CN=examplegroup,CN=Groups,DC=example,DC=de!
: Object class violation
Failed to commit objects: WERR_GENERAL_FAILURE
Join failed - cleaning up
checking sAMAccountName
Deleted CN=AD01,OU=Domain Controllers,DC=example,DC=de
Deleted CN=NTDS Settings,CN=AD01,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=example,DC=de
Deleted CN=AD01,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=example,DC=de
ERROR(<type ‘exceptions.TypeError’>): uncaught exception - Failed to process chunk: NT_STATUS_UNSUCCESSFUL
File “/usr/lib/python2.7/dist-packages/samba/netcmd/init.py”, line 175, in _run
return self.run(*args, **kwargs)
File “/usr/lib/python2.7/dist-packages/samba/netcmd/domain.py”, line 555, in run
machinepass=machinepass, use_ntvfs=use_ntvfs, dns_backend=dns_backend)
File “/usr/lib/python2.7/dist-packages/samba/join.py”, line 1172, in join_DC
ctx.do_join()
File “/usr/lib/python2.7/dist-packages/samba/join.py”, line 1077, in do_join
ctx.join_replicate()
File “/usr/lib/python2.7/dist-packages/samba/join.py”, line 817, in join_replicate
replica_flags=ctx.domain_replica_flags)
File “/usr/lib/python2.7/dist-packages/samba/drs_utils.py”, line 256, in replicate
schema=schema, req_level=req_level, req=req)[/code]

Bei Benutzer die über UCS angelegt worden sind kommt:

repadmin /showobjmeta dc-01 "cn=example_ucs,cn=users,dc=example,dc=de" DsReplicaGetInfo() ist fehlgeschlagen mit Status 1359 (0x54f): Interner Fehler.

Bei Benutzer die über Sasmba4 (mittels dsa.msc) angelegt worden sind kommen alle Atributte zum vorschein.

[code]C:\Users\p.baron>repadmin /showobjmeta dc-01 “cn=example_dsa.msccn=users,dc=example,dc=de”

30 Einträge.
Lok.USN Ursprüngl. DSA Ur. USN Ur.Zeit/Datum
Ver Attribut
======= =============== ========= =============
=== =========
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 objectClass
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 sn
161690 Default-First-Site-Name\DC-01 161690 2014-10-29 13:30:52
8 description
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 givenName
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 instanceType
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 whenCreated
145047 Default-First-Site-Name\DC-01 145047 2013-02-05 10:32:59
1 displayName
160311 Default-First-Site-Name\DC-01 160311 2014-10-29 11:50:25
1 company
151598 Default-First-Site-Name\DC-01 151598 2014-10-27 11:04:41
2 nTSecurityDescriptor
157504 Default-First-Site-Name\DC-01 157504 2014-10-28 12:36:01
1 wWWHomePage
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 name
145046 Default-First-Site-Name\DC-01 145046 2013-02-05 10:32:59
2 userAccountControl
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 codePage
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 countryCode
145048 Default-First-Site-Name\DC-01 145048 2013-02-05 10:32:59
1 dBCSPwd
145048 Default-First-Site-Name\DC-01 145048 2013-02-05 10:32:59
1 unicodePwd
145048 Default-First-Site-Name\DC-01 145048 2013-02-05 10:32:59
2 pwdLastSet
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 primaryGroupID
145048 Default-First-Site-Name\DC-01 145048 2013-02-05 10:32:59
1 supplementalCredentials
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 objectSid
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 accountExpires
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 sAMAccountName
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 sAMAccountType
145048 Default-First-Site-Name\DC-01 145048 2013-02-05 10:32:59
1 userPrincipalName
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 objectCategory
175668 Default-First-Site-Name\DC-01 175668 2014-11-12 13:41:38
2 mail
145049 Default-First-Site-Name\DC-01 145049 2013-02-05 10:33:59
1 kerio-Mail-Active
145050 Default-First-Site-Name\DC-01 145050 2013-02-05 10:34:09
1 kerio-Mail-AccountEnabled
165935 Default-First-Site-Name\DC-01 165935 2014-11-03 15:33:42
2 kerio-Mail-Address
145045 Default-First-Site-Name\DC-01 145045 2013-02-05 10:32:58
1 cn
GUIDs werden zwischengespeichert.
[/code]

Ideen?

P.S. Es hat nicht mit gelöschten Objekten in AD zu tun.

Gruß
Piotr

Hallo,

ist damit gemeint, dass Sie grundsätzlich Segfault in replmd_check_urgent_objectclass due to objectClass missing on deleted object als Ursache ausschließen wollen?

Ansonsten müsste man wohl mal einen detaillierten Blick auf “examplegroup” werfen.

Viele Grüße,
Dirk Ahrnke

Der Fehler in Bug Bug 10398 ist uns bekannt. Deshalb ist unser Tombstonezeit auf 1 Tag reduziert.

Als wir die Problematik festgestellt haben, haben wir auf UCS 4.0 mit Samba 4.2 gewartet mit der Hoffnung das die Ursache behoben wird. Leider ist die nicht.
Das Problem schlägt sich bei uns über alle Benutzer und Gruppen die über UCS Management angelegt worden sind. Die die mittels Microsoft Tools (RSAT) in die AD angelegt worden sind zeigen die Replikationsprobleme nicht.

Hier ein Replikationattributvergleich.

  1. Benutzer angelegt mittels RSAT
ldbsearch -H /var/lib/samba/private/sam.ldb -b "CN=exampleuser_dsa.msc,CN=Users,DC=example,dc=de" -s base replPropertyMetaData --show-binary
# record 1
dn: CN=exampleuser_dsa.msc,CN=Users,DC=example,DC=de
replPropertyMetaData:     NDR: struct replPropertyMetaDataBlob
        version                  : 0x00000001 (1)
        reserved                 : 0x00000000 (0)
        ctr                      : union replPropertyMetaDataCtr(case 1)
        ctr1: struct replPropertyMetaDataCtr1
            count                    : 0x0000001e (30)
            reserved                 : 0x00000000 (0)
            array: ARRAY(30)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_objectClass (0x0)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x4)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_description (0xD)
                    version                  : 0x00000008 (8)
                    originating_change_time  : Wed Oct 29 13:30:52 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002779a (161690)
                    local_usn                : 0x000000000002779a (161690)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x2A)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_instanceType (0x20001)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_whenCreated (0x20002)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_displayName (0x2000D)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:59 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023697 (145047)
                    local_usn                : 0x0000000000023697 (145047)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x20092)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Wed Oct 29 11:50:25 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000027237 (160311)
                    local_usn                : 0x0000000000027237 (160311)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_ntSecurityDescriptor (0x20119)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Mon Oct 27 11:04:41 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002502e (151598)
                    local_usn                : 0x000000000002502e (151598)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x201D0)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Oct 28 12:36:01 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000026740 (157504)
                    local_usn                : 0x0000000000026740 (157504)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_name (0x90001)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_userAccountControl (0x90008)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Tue Feb  5 10:32:59 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023696 (145046)
                    local_usn                : 0x0000000000023696 (145046)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_codePage (0x90010)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_countryCode (0x90019)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_dBCSPwd (0x90037)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:59 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023698 (145048)
                    local_usn                : 0x0000000000023698 (145048)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_unicodePwd (0x9005A)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:59 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023698 (145048)
                    local_usn                : 0x0000000000023698 (145048)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_pwdLastSet (0x90060)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Tue Feb  5 10:32:59 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023698 (145048)
                    local_usn                : 0x0000000000023698 (145048)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_primaryGroupID (0x90062)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_supplementalCredentials (0x9007D)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:59 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023698 (145048)
                    local_usn                : 0x0000000000023698 (145048)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_objectSid (0x90092)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_accountExpires (0x9009F)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_sAMAccountName (0x900DD)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_sAMAccountType (0x9012E)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_userPrincipalName (0x90290)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:59 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023698 (145048)
                    local_usn                : 0x0000000000023698 (145048)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_objectCategory (0x9030E)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x150003)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Wed Nov 12 13:41:38 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ae34 (175668)
                    local_usn                : 0x000000000002ae34 (175668)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x290001)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:33:59 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023699 (145049)
                    local_usn                : 0x0000000000023699 (145049)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x290002)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:34:09 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002369a (145050)
                    local_usn                : 0x000000000002369a (145050)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x290004)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Mon Nov  3 15:33:42 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002882f (165935)
                    local_usn                : 0x000000000002882f (165935)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_cn (0x3)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Feb  5 10:32:58 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023695 (145045)
                    local_usn                : 0x0000000000023695 (145045)


# returned 1 records
# 1 entries
# 0 referrals
  1. Benutzer angelegt mittels UCS
ldbsearch -H /var/lib/samba/private/sam.ldb -b "CN=example_UCS,CN=Users,DC=example,dc=de" -s base replPropertyMetaData --show-binary
# record 1
dn: CN=example_UCS,CN=Users,DC=example,DC=de
replPropertyMetaData:     NDR: struct replPropertyMetaDataBlob
        version                  : 0x00000001 (1)
        reserved                 : 0x00000000 (0)
        ctr                      : union replPropertyMetaDataCtr(case 1)
        ctr1: struct replPropertyMetaDataCtr1
            count                    : 0x00000031 (49)
            reserved                 : 0x00000000 (0)
            array: ARRAY(49)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x8855E532)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:43:25 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x00000000000016c2 (5826)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x8AF4521A)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Fri Oct  5 12:32:56 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000003596 (13718)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x8DA8CF8E)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Sat Sep 29 08:46:45 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x00000000000017ce (6094)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x941A652C)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Thu Oct 11 09:16:58 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000005878 (22648)
                    local_usn                : 0x00000000000032e4 (13028)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0xA0C04B38)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Thu Oct 11 09:16:58 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000587a (22650)
                    local_usn                : 0x00000000000032e4 (13028)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0xA1D3BF3D)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Thu Oct 11 09:16:58 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000005879 (22649)
                    local_usn                : 0x00000000000032e4 (13028)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0xA2145C95)
                    version                  : 0x00000005 (5)
                    originating_change_time  : Wed Oct 24 09:26:46 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000bc5e (48222)
                    local_usn                : 0x00000000000082e8 (33512)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0xA855E1C2)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Thu Oct 11 09:16:58 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000005879 (22649)
                    local_usn                : 0x00000000000032e4 (13028)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0xA8EEDC74)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Sat Sep 29 08:46:45 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x00000000000017cd (6093)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0xB0C90D3F)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Thu Oct 11 09:16:58 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000005878 (22648)
                    local_usn                : 0x00000000000032e4 (13028)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0xB90814AB)
                    version                  : 0x00000005 (5)
                    originating_change_time  : Wed Oct 24 09:26:46 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000bc5e (48222)
                    local_usn                : 0x00000000000082e8 (33512)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_objectClass (0x0)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x4)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:27:36 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000121b (4635)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_description (0xD)
                    version                  : 0x00000009 (9)
                    originating_change_time  : Fri Nov 28 15:00:14 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ec34 (191540)
                    local_usn                : 0x000000000002ec34 (191540)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x13)
                    version                  : 0x00000003 (3)
                    originating_change_time  : Tue Oct 28 11:14:40 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000026269 (156265)
                    local_usn                : 0x0000000000026269 (156265)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x14)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:27:36 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000121b (4635)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x2A)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:27:36 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000121b (4635)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_instanceType (0x20001)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_whenCreated (0x20002)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_displayName (0x2000D)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000001050 (4176)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x20092)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Wed Oct 29 11:50:24 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002720d (160269)
                    local_usn                : 0x000000000002720d (160269)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_ntSecurityDescriptor (0x20119)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x201D0)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Fri Nov 28 15:00:14 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ec34 (191540)
                    local_usn                : 0x000000000002ec34 (191540)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_name (0x90001)
                    version                  : 0x00000006 (6)
                    originating_change_time  : Fri Nov 28 11:45:17 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002eaf4 (191220)
                    local_usn                : 0x000000000002eaf4 (191220)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_userAccountControl (0x90008)
                    version                  : 0x00000002 (2)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000001050 (4176)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_codePage (0x90010)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_countryCode (0x90019)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_homeDirectory (0x9002C)
                    version                  : 0x00000008 (8)
                    originating_change_time  : Fri Nov 28 15:00:14 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ec34 (191540)
                    local_usn                : 0x000000000002ec34 (191540)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_homeDrive (0x9002D)
                    version                  : 0x00000008 (8)
                    originating_change_time  : Fri Nov 28 15:00:14 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ec34 (191540)
                    local_usn                : 0x000000000002ec34 (191540)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_dBCSPwd (0x90037)
                    version                  : 0x00000004 (4)
                    originating_change_time  : Mon Mar 25 08:02:37 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002388a (145546)
                    local_usn                : 0x000000000002388a (145546)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_scriptPath (0x9003E)
                    version                  : 0x00000005 (5)
                    originating_change_time  : Wed Dec  5 11:54:42 2012 CET
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000001f906 (129286)
                    local_usn                : 0x0000000000018cc4 (101572)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_logonHours (0x90040)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000001050 (4176)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_unicodePwd (0x9005A)
                    version                  : 0x00000003 (3)
                    originating_change_time  : Mon Mar 25 08:02:37 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002388a (145546)
                    local_usn                : 0x000000000002388a (145546)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_pwdLastSet (0x90060)
                    version                  : 0x00000004 (4)
                    originating_change_time  : Mon Mar 25 08:02:37 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002388a (145546)
                    local_usn                : 0x000000000002388a (145546)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_primaryGroupID (0x90062)
                    version                  : 0x00000003 (3)
                    originating_change_time  : Thu Dec  6 13:50:51 2012 CET
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x0000000000020262 (131682)
                    local_usn                : 0x0000000000019849 (104521)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_supplementalCredentials (0x9007D)
                    version                  : 0x00000004 (4)
                    originating_change_time  : Mon Mar 25 08:02:37 2013 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002388a (145546)
                    local_usn                : 0x000000000002388a (145546)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_objectSid (0x90092)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_accountExpires (0x9009F)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_sAMAccountName (0x900DD)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_sAMAccountType (0x9012E)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_userPrincipalName (0x90290)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:27:36 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000121c (4636)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_objectCategory (0x9030E)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Sep 28 18:26:29 2012 CEST
                    originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
                    originating_usn          : 0x000000000000104f (4175)
                    local_usn                : 0x0000000000001a70 (6768)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x150003)
                    version                  : 0x00000004 (4)
                    originating_change_time  : Fri Nov 28 15:46:04 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ec67 (191591)
                    local_usn                : 0x000000000002ec67 (191591)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x150029)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Tue Jun 11 11:20:19 2013 CEST
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x0000000000023b83 (146307)
                    local_usn                : 0x0000000000023b83 (146307)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x15002A)
                    version                  : 0x00000005 (5)
                    originating_change_time  : Fri Nov 28 15:00:14 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ec34 (191540)
                    local_usn                : 0x000000000002ec34 (191540)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x160001)
                    version                  : 0x00000004 (4)
                    originating_change_time  : Mon Nov 17 10:54:09 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002bdb3 (179635)
                    local_usn                : 0x000000000002bdb3 (179635)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x290014)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Nov 28 15:00:14 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ec34 (191540)
                    local_usn                : 0x000000000002ec34 (191540)
                array: struct replPropertyMetaData1
                    attid                    : UNKNOWN_ENUM_VALUE (0x290019)
                    version                  : 0x00000001 (1)
                    originating_change_time  : Fri Nov 28 15:00:14 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002ec34 (191540)
                    local_usn                : 0x000000000002ec34 (191540)
                array: struct replPropertyMetaData1
                    attid                    : DRSUAPI_ATTID_cn (0x3)
                    version                  : 0x00000004 (4)
                    originating_change_time  : Fri Nov 28 11:44:29 2014 CET
                    originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
                    originating_usn          : 0x000000000002eaf3 (191219)
                    local_usn                : 0x000000000002eaf3 (191219)


# returned 1 records
# 1 entries
# 0 referrals

Die Unterschiede über repadmin wurden schon in ersten Post gezeigt.

Gruß und Danke
Piotr Baron

Hallo,

augenscheinlich ist, zumindest bei dem Objekt dass Sie oben gepostet haben, DRSUAPI_ATTID_objectClass nicht an erster stelle im replPropertyMetaDataCtr1 Array was der Code an der Stelle forciert. Sie könnten mal prüfen ob das auch für neue Objekte so ist die Sie jetzt anlegen und ob “samba-tool dbcheck --cross-ncs --fix” (auf dem UCS-System) das beheben kann.

Mit freundlichen Grüßen
Janis Meybohm

Guten morgen,

für die neuangelgten UCS Benutzer tritt der Fehler nicht vor > es sind nur Benutzer und Gruppen betroffen die noch über UCS 2.4 angelegt worden sind und dann bei Upgrade auf UCS 3.x in Samba4 AD synchronisiert worden sind.

dbcheck behebt die Probleme nicht.

samba-tool dbcheck --cross-ncs --fix Checking 4264 objects Checked 4264 objects (0 errors)

repadmin /showobjmeta dc-01 "cn=User_UCS,cn=users,dc=example,dc=de" DsReplicaGetInfo() ist fehlgeschlagen mit Status 1359 (0x54f): Interner Fehler.

[code]ldbsearch -H /var/lib/samba/private/sam.ldb -b “CN=User_UCS,CN=Users,DC=example,dc=de” -s base replPropertyMetaData --show-binary

record 1

dn: CN=User_UCS,CN=Users,DC=example,DC=de
replPropertyMetaData: NDR: struct replPropertyMetaDataBlob
version : 0x00000001 (1)
reserved : 0x00000000 (0)
ctr : union replPropertyMetaDataCtr(case 1)
ctr1: struct replPropertyMetaDataCtr1
count : 0x00000031 (49)
reserved : 0x00000000 (0)
array: ARRAY(49)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x8855E532)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:43:25 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x00000000000016c2 (5826)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x8AF4521A)
version : 0x00000002 (2)
originating_change_time : Fri Oct 5 12:32:56 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000003596 (13718)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x8DA8CF8E)
version : 0x00000001 (1)
originating_change_time : Sat Sep 29 08:46:45 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x00000000000017ce (6094)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x941A652C)
version : 0x00000002 (2)
originating_change_time : Thu Oct 11 09:16:58 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000005878 (22648)
local_usn : 0x00000000000032e4 (13028)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0xA0C04B38)
version : 0x00000002 (2)
originating_change_time : Thu Oct 11 09:16:58 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000587a (22650)
local_usn : 0x00000000000032e4 (13028)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0xA1D3BF3D)
version : 0x00000002 (2)
originating_change_time : Thu Oct 11 09:16:58 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000005879 (22649)
local_usn : 0x00000000000032e4 (13028)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0xA2145C95)
version : 0x00000005 (5)
originating_change_time : Wed Oct 24 09:26:46 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000bc5e (48222)
local_usn : 0x00000000000082e8 (33512)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0xA855E1C2)
version : 0x00000002 (2)
originating_change_time : Thu Oct 11 09:16:58 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000005879 (22649)
local_usn : 0x00000000000032e4 (13028)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0xA8EEDC74)
version : 0x00000001 (1)
originating_change_time : Sat Sep 29 08:46:45 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x00000000000017cd (6093)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0xB0C90D3F)
version : 0x00000002 (2)
originating_change_time : Thu Oct 11 09:16:58 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000005878 (22648)
local_usn : 0x00000000000032e4 (13028)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0xB90814AB)
version : 0x00000005 (5)
originating_change_time : Wed Oct 24 09:26:46 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000bc5e (48222)
local_usn : 0x00000000000082e8 (33512)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_objectClass (0x0)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x4)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:27:36 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000121b (4635)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_description (0xD)
version : 0x00000009 (9)
originating_change_time : Fri Nov 28 15:00:14 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002ec34 (191540)
local_usn : 0x000000000002ec34 (191540)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x13)
version : 0x00000003 (3)
originating_change_time : Tue Oct 28 11:14:40 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x0000000000026269 (156265)
local_usn : 0x0000000000026269 (156265)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x14)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:27:36 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000121b (4635)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x2A)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:27:36 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000121b (4635)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_instanceType (0x20001)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_whenCreated (0x20002)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_displayName (0x2000D)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000001050 (4176)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x20092)
version : 0x00000001 (1)
originating_change_time : Wed Oct 29 11:50:24 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002720d (160269)
local_usn : 0x000000000002720d (160269)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_ntSecurityDescriptor (0x20119)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x201D0)
version : 0x00000002 (2)
originating_change_time : Fri Nov 28 15:00:14 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002ec34 (191540)
local_usn : 0x000000000002ec34 (191540)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_name (0x90001)
version : 0x00000006 (6)
originating_change_time : Fri Nov 28 11:45:17 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002eaf4 (191220)
local_usn : 0x000000000002eaf4 (191220)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_userAccountControl (0x90008)
version : 0x00000002 (2)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000001050 (4176)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_codePage (0x90010)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_countryCode (0x90019)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_homeDirectory (0x9002C)
version : 0x00000008 (8)
originating_change_time : Fri Nov 28 15:00:14 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002ec34 (191540)
local_usn : 0x000000000002ec34 (191540)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_homeDrive (0x9002D)
version : 0x00000008 (8)
originating_change_time : Fri Nov 28 15:00:14 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002ec34 (191540)
local_usn : 0x000000000002ec34 (191540)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_dBCSPwd (0x90037)
version : 0x00000004 (4)
originating_change_time : Mon Mar 25 08:02:37 2013 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002388a (145546)
local_usn : 0x000000000002388a (145546)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_scriptPath (0x9003E)
version : 0x00000005 (5)
originating_change_time : Wed Dec 5 11:54:42 2012 CET
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000001f906 (129286)
local_usn : 0x0000000000018cc4 (101572)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_logonHours (0x90040)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000001050 (4176)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_unicodePwd (0x9005A)
version : 0x00000003 (3)
originating_change_time : Mon Mar 25 08:02:37 2013 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002388a (145546)
local_usn : 0x000000000002388a (145546)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_pwdLastSet (0x90060)
version : 0x00000004 (4)
originating_change_time : Mon Mar 25 08:02:37 2013 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002388a (145546)
local_usn : 0x000000000002388a (145546)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_primaryGroupID (0x90062)
version : 0x00000003 (3)
originating_change_time : Thu Dec 6 13:50:51 2012 CET
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x0000000000020262 (131682)
local_usn : 0x0000000000019849 (104521)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_supplementalCredentials (0x9007D)
version : 0x00000004 (4)
originating_change_time : Mon Mar 25 08:02:37 2013 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002388a (145546)
local_usn : 0x000000000002388a (145546)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_objectSid (0x90092)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_accountExpires (0x9009F)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_sAMAccountName (0x900DD)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_sAMAccountType (0x9012E)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_userPrincipalName (0x90290)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:27:36 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000121c (4636)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_objectCategory (0x9030E)
version : 0x00000001 (1)
originating_change_time : Fri Sep 28 18:26:29 2012 CEST
originating_invocation_id: a0db544a-74b1-4e77-9379-2fb50f6af723
originating_usn : 0x000000000000104f (4175)
local_usn : 0x0000000000001a70 (6768)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x150003)
version : 0x00000004 (4)
originating_change_time : Fri Nov 28 15:46:04 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002ec67 (191591)
local_usn : 0x000000000002ec67 (191591)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x150029)
version : 0x00000001 (1)
originating_change_time : Tue Jun 11 11:20:19 2013 CEST
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x0000000000023b83 (146307)
local_usn : 0x0000000000023b83 (146307)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x15002A)
version : 0x00000005 (5)
originating_change_time : Fri Nov 28 15:00:14 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002ec34 (191540)
local_usn : 0x000000000002ec34 (191540)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x160001)
version : 0x00000004 (4)
originating_change_time : Mon Nov 17 10:54:09 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002bdb3 (179635)
local_usn : 0x000000000002bdb3 (179635)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x290014)
version : 0x00000001 (1)
originating_change_time : Fri Nov 28 15:00:14 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002ec34 (191540)
local_usn : 0x000000000002ec34 (191540)
array: struct replPropertyMetaData1
attid : UNKNOWN_ENUM_VALUE (0x290019)
version : 0x00000001 (1)
originating_change_time : Fri Nov 28 15:00:14 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002ec34 (191540)
local_usn : 0x000000000002ec34 (191540)
array: struct replPropertyMetaData1
attid : DRSUAPI_ATTID_cn (0x3)
version : 0x00000004 (4)
originating_change_time : Fri Nov 28 11:44:29 2014 CET
originating_invocation_id: 2d04a6dd-54b0-456b-88e6-417b69da4770
originating_usn : 0x000000000002eaf3 (191219)
local_usn : 0x000000000002eaf3 (191219)

returned 1 records

1 entries

0 referrals

[/code]

Hallo,

das ist in sofern gut als dass so keine neuen “defekten” Objekte mehr in das AD geschrieben werden.
Das “Problem” entsteht jetzt beim Debian Samba-Server da dieser bei der initialen Replikation des Datenbestands davon ausgeht, dass das replPropertyMetaDataCtr1 Array bereits korrekt sortiert ist (was es sein sollte da es sonst, zumindest in aktuellen Samba Versionen, nicht hätte in die Datenbank geschrieben werden können). Evtl. könnte man den Code-Pfad für die Validierung anpassen sodass dort replmd_replPropertyMetaDataCtr1_sort_and_verify statt replmd_replPropertyMetaDataCtr1_verify verwendet wird, ich kann aber nicht abschätzen was das für weitere Folgen hätte:
source4/dsdb/samdb/ldb_modules/repl_meta_data.c3918 /* 3919 this is called when a new object comes in over DRS 3920 */ 3921 static int replmd_replicated_apply_add(struct replmd_replicated_request *ar) 3922 { .... 4011 ret = replmd_replPropertyMetaDataCtr1_verify(ldb, &md->ctr.ctr1, rdn_sa, msg->dn); 4012 if (ret != LDB_SUCCESS) { 4013 ldb_asprintf_errstring(ldb, "%s: error during DRS repl ADD: %s", __func__, ldb_errstring(ldb)); 4014 return replmd_replicated_request_error(ar, ret); 4015 }

Die Ursache für das Problem, die aktuell falsche Sortierung in der Datenbank, wäre damit aber natürlich weiterhin noch nicht behoben. Ich würde daher eher versuchen die Objekte neu anzulegen, d.h. die Datenbank einmal mit den Informationen aus dem LDAP neu aufzubauen. Wie das geht steht im SDB-Artikel Re-Provisioning Samba4 on a DC Master.

Mit freundlichen Grüßen
Janis Meybohm

Hallo,

vielen Dank für die Idee des re-Provisionierung. Es hat (mindestens in Testumgebung mit Livedaten) wunderbar geklappt.

Gruß
P. Baron

Mastodon