# record 1 dn: DC=100,DC=102.168.192.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=telros,DC=lan objectClass: top objectClass: dnsNode instanceType: 4 whenCreated: 20120228145818.0Z whenChanged: 20120228145818.0Z uSNCreated: 12185 uSNChanged: 12185 showInAdvancedViewOnly: TRUE nTSecurityDescriptor: NDR: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8c14 (35860) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 1: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 1: SEC_DESC_DACL_AUTO_INHERITED 1: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-530720856-2058831417-1202159320-500 group_sid : * group_sid : S-1-5-21-530720856-2058831417-1202159320-513 sacl : * sacl: struct security_acl revision : SECURITY_ACL_REVISION_ADS (4) size : 0x0078 (120) num_aces : 0x00000002 (2) aces: ARRAY(2) aces: struct security_ace type : SEC_ACE_TYPE_SYSTEM_AUDIT_OBJECT (7) flags : 0x52 (82) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 1: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0038 (56) access_mask : 0x00000020 (32) object : union security_ace_object_ctr(case 7) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : f30e3bbe-9ff0-11d1-b603-0000f80367c1 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aa5-0de6-11d0-a285-00aa003049e2 trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_SYSTEM_AUDIT_OBJECT (7) flags : 0x52 (82) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 1: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0038 (56) access_mask : 0x00000020 (32) object : union security_ace_object_ctr(case 7) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : f30e3bbf-9ff0-11d1-b603-0000f80367c1 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aa5-0de6-11d0-a285-00aa003049e2 trustee : S-1-1-0 dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_ADS (4) size : 0x04d8 (1240) num_aces : 0x0000001c (28) aces: ARRAY(28) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x000f01ff (983551) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-530720856-2058831417-1202159320-512 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x000f01ff (983551) object : union security_ace_object_ctr(case 0) trustee : S-1-5-9 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x000f01ff (983551) object : union security_ace_object_ctr(case 0) trustee : S-1-5-18 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x000f01ff (983551) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-530720856-2058831417-1202159320-500 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x00020094 (131220) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x000f017f (983423) object : union security_ace_object_ctr(case 0) trustee : S-1-5-9 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x000f017f (983423) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-530720856-2058831417-1202159320-7063 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x000f017f (983423) object : union security_ace_object_ctr(case 0) trustee : S-1-5-9 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 4c164200-20c0-11d0-a768-00aa006e0529 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : 4828cc14-1437-45bc-9b07-ad6f015e5f28 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 4c164200-20c0-11d0-a768-00aa006e0529 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 5f202010-79a5-11d0-9020-00c04fc2d4cf inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : 4828cc14-1437-45bc-9b07-ad6f015e5f28 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 5f202010-79a5-11d0-9020-00c04fc2d4cf inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : bc0ac240-79a9-11d0-9020-00c04fc2d4cf inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : 4828cc14-1437-45bc-9b07-ad6f015e5f28 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : bc0ac240-79a9-11d0-9020-00c04fc2d4cf inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 59ba2f42-79a2-11d0-9020-00c04fc2d3cf inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : 4828cc14-1437-45bc-9b07-ad6f015e5f28 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 59ba2f42-79a2-11d0-9020-00c04fc2d3cf inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 037088f8-0ae1-11d2-b422-00a0c968f939 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : 4828cc14-1437-45bc-9b07-ad6f015e5f28 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x003c (60) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 037088f8-0ae1-11d2-b422-00a0c968f939 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0038 (56) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : b7c69e6d-2cc7-11d2-854e-00a0c983f608 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967a86-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-9 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0038 (56) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : b7c69e6d-2cc7-11d2-854e-00a0c983f608 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967a9c-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-9 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0038 (56) access_mask : 0x00000010 (16) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000003 (3) 1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : b7c69e6d-2cc7-11d2-854e-00a0c983f608 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-9 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x002c (44) access_mask : 0x00020094 (131220) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000002 (2) 0: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 0) inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : 4828cc14-1437-45bc-9b07-ad6f015e5f28 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x002c (44) access_mask : 0x00020094 (131220) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000002 (2) 0: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 0) inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967a9c-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x002c (44) access_mask : 0x00020094 (131220) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000002 (2) 0: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 0) inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED_OBJECT (5) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0028 (40) access_mask : 0x00000130 (304) object : union security_ace_object_ctr(case 5) object: struct security_ace_object flags : 0x00000001 (1) 1: SEC_ACE_OBJECT_TYPE_PRESENT 0: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 91e647de-d96f-4b70-9557-d63ff4f3ccd8 inherited_type : union security_ace_object_inherited_type(case 0) trustee : S-1-5-10 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x000f01ff (983551) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-530720856-2058831417-1202159320-519 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x00000004 (4) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-554 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x12 (18) 0: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 1: SEC_ACE_FLAG_INHERITED_ACE 0x02: SEC_ACE_FLAG_VALID_INHERIT (2) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x000f01bd (983485) object : union security_ace_object_ctr(case 0) trustee : S-1-5-32-544 name: 100 objectGUID: eda4cb29-343a-40b9-9faa-b90767d4d458 replPropertyMetaData: NDR: struct replPropertyMetaDataBlob version : 0x00000001 (1) reserved : 0x00000000 (0) ctr : union replPropertyMetaDataCtr(case 1) ctr1: struct replPropertyMetaDataCtr1 count : 0x00000009 (9) reserved : 0x00000000 (0) array: ARRAY(9) array: struct replPropertyMetaData1 attid : DRSUAPI_ATTID_objectClass (0x0) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) array: struct replPropertyMetaData1 attid : DRSUAPI_ATTID_instanceType (0x20001) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) array: struct replPropertyMetaData1 attid : DRSUAPI_ATTID_whenCreated (0x20002) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) array: struct replPropertyMetaData1 attid : DRSUAPI_ATTID_showInAdvancedViewOnly (0x200A9) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) array: struct replPropertyMetaData1 attid : DRSUAPI_ATTID_ntSecurityDescriptor (0x20119) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) array: struct replPropertyMetaData1 attid : DRSUAPI_ATTID_name (0x90001) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) array: struct replPropertyMetaData1 attid : UNKNOWN_ENUM_VALUE (0x9017E) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) array: struct replPropertyMetaData1 attid : DRSUAPI_ATTID_objectCategory (0x9030E) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) array: struct replPropertyMetaData1 attid : UNKNOWN_ENUM_VALUE (0x150019) version : 0x00000001 (1) originating_change_time : Tue Feb 28 18:58:18 2012 MSK originating_invocation_id: ba9f7219-67e2-4228-9d06-d67198db2b3a originating_usn : 0x0000000000002f99 (12185) local_usn : 0x0000000000002f99 (12185) dnsRecord: NDR: struct dnsp_DnssrvRpcRecord wDataLength : 0x0015 (21) wType : DNS_TYPE_PTR (12) version : 0x05 (5) rank : DNS_RANK_ZONE (240) flags : 0x0000 (0) dwSerial : 0x00000030 (48) dwTtlSeconds : 0x00000000 (0) dwReserved : 0x00000000 (0) dwTimeStamp : 0x0036feae (3604142) data : union dnsRecordData(case 12) ptr : s4lin2.telros.lan objectCategory: ;CN=Dns-Node,CN=Schema,CN=Configuration,DC=telros,DC=lan dc: 100 distinguishedName: DC=100,DC=102.168.192.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=telros,DC=lan # returned 1 records # 1 entries # 0 referrals