[Freeipa-users] Replication failing on FreeIPA 4.2.0

Nathan Peters Nathan.Peters at globalrelay.net
Fri Jan 15 04:21:03 UTC 2016


And the saga continues...

In my latest round of trying to fix this, I've attempted to remove the replicas again, this time ensuring to use the --force and --cleanup flags to try to remove the data.  As you can see from the output below, it seems like every possible error that could happen did. Some examples :

Ruvs needed to be manually cleaned.
Ldapsearch reveals that nothing at all has been deleted in the ruv section, and I still have 6 duplicates somehow
ipa         : ERROR    Instance removal failed.
ipa         : ERROR    Failed to remove DS instance. You may need to remove instance data manually
SASL failures while removing or trying to get replication agreements

At this point I think I may need to manually clean all the old data, but I'm not even sure where to start.

Also... When dc1 is alone with no replicas, why does he have a ruv for himself... does he need one ?

And... isn't there supposed to be some kind of clean-all-ruv task or is that not in 4.2.0 but only a later version ?

---- logs below ----


[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage del dc2-ipa-dev-nvan.mydomain.net --force --cleanup
Connection to 'dc2-ipa-dev-nvan.mydomain.net' failed: Insufficient access: SASL(-13): authentication failure: GSSAPI Failure: gss_accept_sec_context Invalid credentials
Forcing removal of dc2-ipa-dev-nvan.mydomain.net
Skipping calculation to determine if one or more masters would be orphaned.
Deleting replication agreements between dc2-ipa-dev-nvan.mydomain.net and dc1-ipa-dev-van.mydomain.net, dc1-ipa-dev-nvan.mydomain.net
Failed to get list of agreements from 'dc2-ipa-dev-nvan.mydomain.net': Insufficient access: SASL(-13): authentication failure: GSSAPI Failure: gss_accept_sec_context Invalid credentials
Forcing removal on 'dc1-ipa-dev-van.mydomain.net'
Any DNA range on 'dc2-ipa-dev-nvan.mydomain.net' will be lost
Deleted replication agreement from 'dc1-ipa-dev-van.mydomain.net' to 'dc2-ipa-dev-nvan.mydomain.net'
Failed to determine agreement type for 'dc2-ipa-dev-nvan.mydomain.net': Insufficient access: SASL(-13): authentication failure: GSSAPI Failure: gss_accept_sec_context Invalid credentials
There were issues removing a connection for dc2-ipa-dev-nvan.mydomain.net from dc1-ipa-dev-nvan.mydomain.net: local variable 'type1' referenced before assignment
Background task created to clean replication data. This may take a while.
This may be safely interrupted with Ctrl+C
[root at dc1-ipa-dev-van slapd-mydomain-NET]#

[root at dc2-ipa-dev-nvan slapd-mydomain-NET]# ipa-server-install --uninstall

This is a NON REVERSIBLE operation and will delete all data and configuration!

Are you sure you want to continue with the uninstall procedure? [no]: yes

Replication agreements with the following IPA masters found: dc1-ipa-dev-van
.mydomain.net. Removing any replication agreements before uninstalling
the server is strongly recommended. You can remove replication agreements by
running the following command on any other IPA master:
$ ipa-replica-manage del dc2-ipa-dev-nvan.mydomain.net

Are you sure you want to continue with the uninstall procedure? [no]: yes
Shutting down all IPA services
Removing IPA client configuration
Unconfiguring ntpd
Configuring certmonger to stop tracking system certificates for KRA
Configuring certmonger to stop tracking system certificates for CA
Unconfiguring CA
Unconfiguring named
Unconfiguring ipa-dnskeysyncd
Unconfiguring web server
Unconfiguring krb5kdc
Unconfiguring kadmin
Unconfiguring directory server
ipa         : ERROR    Instance removal failed.
ipa         : ERROR    Failed to remove DS instance. You may need to remove instance data manually
Unconfiguring ipa_memcached
Unconfiguring ipa-otpd
[root at dc2-ipa-dev-nvan slapd-mydomain-NET]#

[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-csreplica-manage del dc2-ipa-dev-nvan.mydomain.net --force -v
Directory Manager password:

Unable to connect to replica dc2-ipa-dev-nvan.mydomain.net, forcing removal
Failed to get data from 'dc2-ipa-dev-nvan.mydomain.net': cannot connect to 'ldap://dc2-ipa-dev-nvan.mydomain.net:389':
Forcing removal on 'dc1-ipa-dev-van.mydomain.net'
There were issues removing a connection: 'NoneType' object has no attribute 'port'


[root at dc1-ipa-dev-van slapd-mydomain-NET]# ldapsearch -D "cn=directory manager" -W -b "o=ipaca" "(&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))" nscpentrywsi
Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base <o=ipaca> with scope subtree
# filter: (&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))
# requesting: nscpentrywsi
#

# replica, o\3Dipaca, mapping tree, config
dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: objectClass: top
nscpentrywsi: objectClass: nsDS5Replica
nscpentrywsi: objectClass: extensibleobject
nscpentrywsi: nsDS5ReplicaRoot: o=ipaca
nscpentrywsi: nsDS5ReplicaType: 3
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager masterAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager masterAgreement1-dc2-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: cn: replica
nscpentrywsi: nsDS5ReplicaId: 96
nscpentrywsi: nsDS5Flags: 1
nscpentrywsi: creatorsName: uid=pkidbuser,ou=people,o=ipaca
nscpentrywsi: modifiersName: cn=Multimaster Replication Plugin,cn=plugins,cn=c
 onfig
nscpentrywsi: createTimestamp: 20160114034427Z
nscpentrywsi: modifyTimestamp: 20160115034515Z
nscpentrywsi: nsState:: YAAAAAAAAAA3a5hWAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAA
 ==
nscpentrywsi: nsDS5ReplicaName: 0c97968e-ba7111e5-b1f1cd78-f19552bb
nscpentrywsi: numSubordinates: 1
nscpentrywsi: nsds50ruv: {replicageneration} 5697199b000000600000
nscpentrywsi: nsds50ruv: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 569719a0000000600000 56986b35000000600000
nscpentrywsi: nsds50ruv: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b310000004c0000 56976b5c0002004c0000
nscpentrywsi: nsds50ruv: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 5697661a000000510000 56986b55000000510000
nscpentrywsi: nsds50ruv: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569761d2000000560000 5697620b000500560000
nscpentrywsi: nsds50ruv: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 569738560000005b0000 569738790004005b0000
nscpentrywsi: nsds50ruv: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569719a4000000610000 569719e6001100610000
nscpentrywsi: nsds5agmtmaxcsn: o=ipaca;masterAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat;dc1-ipa-dev-nvan.mydomain.net;389;81;56986b3
 5000000600000
nscpentrywsi: nsruvReplicaLastModified: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 56986b33
nscpentrywsi: nsruvReplicaLastModified: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b68
nscpentrywsi: nsruvReplicaLastModified: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 56986b54
nscpentrywsi: nsruvReplicaLastModified: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 56976208
nscpentrywsi: nsruvReplicaLastModified: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56973881
nscpentrywsi: nsruvReplicaLastModified: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsds5ReplicaChangeCount: 1464
nscpentrywsi: nsds5replicareapactive: 0

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage list-ruv
dc2-ipa-dev-nvan.mydomain.net:389: 10
dc1-ipa-dev-van.mydomain.net:389: 4
dc1-ipa-dev-nvan.mydomain.net:389: 9
[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage clean-ruv 10
Clean the Replication Update Vector for dc2-ipa-dev-nvan.mydomain.net:389

Cleaning the wrong replica ID will cause that server to no
longer replicate so it may miss updates while the process
is running. It would need to be re-initialized to maintain
consistency. Be very careful.
Continue to clean? [no]: yes
Background task created to clean replication data. This may take a while.
This may be safely interrupted with Ctrl+C
Cleanup task created
[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage list-ruv
dc1-ipa-dev-van.mydomain.net:389: 4
dc1-ipa-dev-nvan.mydomain.net:389: 9
[root at dc1-ipa-dev-van slapd-mydomain-NET]#

[root at dc1-ipa-dev-van slapd-mydomain-NET]# ldapsearch -D "cn=directory manager" -W -b "o=ipaca" "(&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))" nscpentrywsi
Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base <o=ipaca> with scope subtree
# filter: (&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))
# requesting: nscpentrywsi
#

# replica, o\3Dipaca, mapping tree, config
dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: objectClass: top
nscpentrywsi: objectClass: nsDS5Replica
nscpentrywsi: objectClass: extensibleobject
nscpentrywsi: nsDS5ReplicaRoot: o=ipaca
nscpentrywsi: nsDS5ReplicaType: 3
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager masterAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager masterAgreement1-dc2-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: cn: replica
nscpentrywsi: nsDS5ReplicaId: 96
nscpentrywsi: nsDS5Flags: 1
nscpentrywsi: creatorsName: uid=pkidbuser,ou=people,o=ipaca
nscpentrywsi: modifiersName: cn=Multimaster Replication Plugin,cn=plugins,cn=c
 onfig
nscpentrywsi: createTimestamp: 20160114034427Z
nscpentrywsi: modifyTimestamp: 20160115034515Z
nscpentrywsi: nsState:: YAAAAAAAAAA3a5hWAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAA
 ==
nscpentrywsi: nsDS5ReplicaName: 0c97968e-ba7111e5-b1f1cd78-f19552bb
nscpentrywsi: numSubordinates: 1
nscpentrywsi: nsds50ruv: {replicageneration} 5697199b000000600000
nscpentrywsi: nsds50ruv: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 569719a0000000600000 56986b35000000600000
nscpentrywsi: nsds50ruv: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b310000004c0000 56976b5c0002004c0000
nscpentrywsi: nsds50ruv: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 5697661a000000510000 56986b55000000510000
nscpentrywsi: nsds50ruv: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569761d2000000560000 5697620b000500560000
nscpentrywsi: nsds50ruv: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 569738560000005b0000 569738790004005b0000
nscpentrywsi: nsds50ruv: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569719a4000000610000 569719e6001100610000
nscpentrywsi: nsds5agmtmaxcsn: o=ipaca;masterAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat;dc1-ipa-dev-nvan.mydomain.net;389;81;56986b3
 5000000600000
nscpentrywsi: nsruvReplicaLastModified: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 56986b33
nscpentrywsi: nsruvReplicaLastModified: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b68
nscpentrywsi: nsruvReplicaLastModified: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 56986b54
nscpentrywsi: nsruvReplicaLastModified: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 56976208
nscpentrywsi: nsruvReplicaLastModified: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56973881
nscpentrywsi: nsruvReplicaLastModified: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsds5ReplicaChangeCount: 1464
nscpentrywsi: nsds5replicareapactive: 0

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
[root at dc1-ipa-dev-van slapd-mydomain-NET]#


[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage del dc1-ipa-dev-nvan.mydomain.net --force --cleanup
Connection to 'dc1-ipa-dev-nvan.mydomain.net' failed: Insufficient access: SASL(-13): authentication failure: GSSAPI Failure: gss_accept_sec_context Invalid credentials
Forcing removal of dc1-ipa-dev-nvan.mydomain.net
Skipping calculation to determine if one or more masters would be orphaned.
Deleting replication agreements between dc1-ipa-dev-nvan.mydomain.net and dc1-ipa-dev-van.mydomain.net
Failed to get list of agreements from 'dc1-ipa-dev-nvan.mydomain.net': Insufficient access: SASL(-13): authentication failure: GSSAPI Failure: gss_accept_sec_context Invalid credentials
Forcing removal on 'dc1-ipa-dev-van.mydomain.net'
Any DNA range on 'dc1-ipa-dev-nvan.mydomain.net' will be lost
Deleted replication agreement from 'dc1-ipa-dev-van.mydomain.net' to 'dc1-ipa-dev-nvan.mydomain.net'
Background task created to clean replication data. This may take a while.
This may be safely interrupted with Ctrl+C
Failed to cleanup dc1-ipa-dev-nvan.mydomain.net entries: Operations error:
You may need to manually remove them from the tree
[root at dc1-ipa-dev-van slapd-mydomain-NET]#

[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-csreplica-manage del dc1-ipa-dev-nvan.mydomain.net --force
Directory Manager password:

Unable to connect to replica dc1-ipa-dev-nvan.mydomain.net, forcing removal
Failed to get data from 'dc1-ipa-dev-nvan.mydomain.net': cannot connect to 'ldap://dc1-ipa-dev-nvan.mydomain.net:389':
Forcing removal on 'dc1-ipa-dev-van.mydomain.net'
There were issues removing a connection: 'NoneType' object has no attribute 'port'

[root at dc1-ipa-dev-nvan slapd-mydomain-NET]# ipa-server-install --uninstall

This is a NON REVERSIBLE operation and will delete all data and configuration!

Are you sure you want to continue with the uninstall procedure? [no]: yes

Replication agreements with the following IPA masters found: dc1-ipa-dev-van
.mydomain.net. Removing any replication agreements before uninstalling
the server is strongly recommended. You can remove replication agreements by
running the following command on any other IPA master:
$ ipa-replica-manage del dc1-ipa-dev-nvan.mydomain.net

Are you sure you want to continue with the uninstall procedure? [no]: yes
Shutting down all IPA services
Removing IPA client configuration
Unconfiguring ntpd
Configuring certmonger to stop tracking system certificates for KRA
Configuring certmonger to stop tracking system certificates for CA
Unconfiguring CA
Unconfiguring named
Unconfiguring ipa-dnskeysyncd
Unconfiguring web server
ipa         : ERROR    Command ''/bin/systemctl' 'restart' 'httpd.service'' returned non-zero exit status 1
[root at dc1-ipa-dev-nvan slapd-mydomain-NET]# ipa-server-install --uninstall

This is a NON REVERSIBLE operation and will delete all data and configuration!

Are you sure you want to continue with the uninstall procedure? [no]: yes

WARNING: Failed to connect to Directory Server to find information about
replication agreements. Uninstallation will continue despite the possible
existing replication agreements.
Shutting down all IPA services
Removing IPA client configuration
Configuring certmonger to stop tracking system certificates for KRA
Configuring certmonger to stop tracking system certificates for CA
Unconfiguring krb5kdc
Unconfiguring kadmin
Unconfiguring directory server
ipa         : ERROR    Instance removal failed.
ipa         : ERROR    Failed to remove DS instance. You may need to remove instance data manually
Unconfiguring ipa_memcached
Unconfiguring ipa-otpd
[root at dc1-ipa-dev-nvan slapd-mydomain-NET]# ipa-server-install --uninstall

This is a NON REVERSIBLE operation and will delete all data and configuration!

Are you sure you want to continue with the uninstall procedure? [no]: yes

WARNING: Failed to connect to Directory Server to find information about
replication agreements. Uninstallation will continue despite the possible
existing replication agreements.
Shutting down all IPA services
Removing IPA client configuration
Configuring certmonger to stop tracking system certificates for KRA
Configuring certmonger to stop tracking system certificates for CA
[root at dc1-ipa-dev-nvan slapd-mydomain-NET]#


[root at dc2-ipa-dev-nvan slapd-mydomain-NET]# ipa-server-install --uninstall

This is a NON REVERSIBLE operation and will delete all data and configuration!

Are you sure you want to continue with the uninstall procedure? [no]: yes

Replication agreements with the following IPA masters found: dc1-ipa-dev-van
.mydomain.net. Removing any replication agreements before uninstalling
the server is strongly recommended. You can remove replication agreements by
running the following command on any other IPA master:
$ ipa-replica-manage del dc2-ipa-dev-nvan.mydomain.net

Are you sure you want to continue with the uninstall procedure? [no]: yes
Shutting down all IPA services
Removing IPA client configuration
Unconfiguring ntpd
Configuring certmonger to stop tracking system certificates for KRA
Configuring certmonger to stop tracking system certificates for CA
Unconfiguring CA
Unconfiguring named
Unconfiguring ipa-dnskeysyncd
Unconfiguring web server
Unconfiguring krb5kdc
Unconfiguring kadmin
Unconfiguring directory server
ipa         : ERROR    Instance removal failed.
ipa         : ERROR    Failed to remove DS instance. You may need to remove instance data manually
Unconfiguring ipa_memcached
Unconfiguring ipa-otpd
[root at dc2-ipa-dev-nvan slapd-mydomain-NET]# ipa-server-install --uninstall

This is a NON REVERSIBLE operation and will delete all data and configuration!

Are you sure you want to continue with the uninstall procedure? [no]: yes

WARNING: Failed to connect to Directory Server to find information about
replication agreements. Uninstallation will continue despite the possible
existing replication agreements.
Shutting down all IPA services
Removing IPA client configuration
Configuring certmonger to stop tracking system certificates for KRA
Configuring certmonger to stop tracking system certificates for CA
[root at dc2-ipa-dev-nvan slapd-mydomain-NET]#


[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage clean-all-ruv
Usage: ipa-replica-manage [options]

ipa-replica-manage: error: must provide a command [clean-ruv | dnarange-set | list-ruv | dnarange-show | connect | force-sync | list-clean-ruv | disconnect | list | dnanextrange-set | dnanextrange-show | del | re-initialize | abort-clean-ruv]
[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage clean-ruv 9
Clean the Replication Update Vector for dc1-ipa-dev-nvan.mydomain.net:389

Cleaning the wrong replica ID will cause that server to no
longer replicate so it may miss updates while the process
is running. It would need to be re-initialized to maintain
consistency. Be very careful.
Continue to clean? [no]: yes
Background task created to clean replication data. This may take a while.
This may be safely interrupted with Ctrl+C
Cleanup task created
[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage list-ruv
unexpected error: Insufficient access: SASL(-14): authorization failure: Invalid credentials
[root at dc1-ipa-dev-van slapd-mydomain-NET]# kdestroy
[root at dc1-ipa-dev-van slapd-mydomain-NET]# kinit nathan.peters
Password for nathan.peters at mydomain.NET:
[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage list-ruv
dc1-ipa-dev-van.mydomain.net:389: 4
[root at dc1-ipa-dev-van slapd-mydomain-NET]#

[root at dc1-ipa-dev-van slapd-mydomain-NET]# ldapsearch -D "cn=directory manager" -W -b "o=ipaca" "(&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))" nscpentrywsi
Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base <o=ipaca> with scope subtree
# filter: (&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))
# requesting: nscpentrywsi
#

# replica, o\3Dipaca, mapping tree, config
dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: objectClass: top
nscpentrywsi: objectClass: nsDS5Replica
nscpentrywsi: objectClass: extensibleobject
nscpentrywsi: nsDS5ReplicaRoot: o=ipaca
nscpentrywsi: nsDS5ReplicaType: 3
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager masterAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager masterAgreement1-dc2-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: cn: replica
nscpentrywsi: nsDS5ReplicaId: 96
nscpentrywsi: nsDS5Flags: 1
nscpentrywsi: creatorsName: uid=pkidbuser,ou=people,o=ipaca
nscpentrywsi: modifiersName: cn=Multimaster Replication Plugin,cn=plugins,cn=c
 onfig
nscpentrywsi: createTimestamp: 20160114034427Z
nscpentrywsi: modifyTimestamp: 20160115040015Z
nscpentrywsi: nsState:: YAAAAAAAAAC3bphWAAAAAAAAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA
 ==
nscpentrywsi: nsDS5ReplicaName: 0c97968e-ba7111e5-b1f1cd78-f19552bb
nscpentrywsi: nsds50ruv: {replicageneration} 5697199b000000600000
nscpentrywsi: nsds50ruv: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 569719a0000000600000 56986eb9000000600000
nscpentrywsi: nsds50ruv: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b310000004c0000 56976b5c0002004c0000
nscpentrywsi: nsds50ruv: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 5697661a000000510000 56986b55000000510000
nscpentrywsi: nsds50ruv: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569761d2000000560000 5697620b000500560000
nscpentrywsi: nsds50ruv: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 569738560000005b0000 569738790004005b0000
nscpentrywsi: nsds50ruv: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569719a4000000610000 569719e6001100610000
nscpentrywsi: nsruvReplicaLastModified: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 56986eb7
nscpentrywsi: nsruvReplicaLastModified: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b68
nscpentrywsi: nsruvReplicaLastModified: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 56986b54
nscpentrywsi: nsruvReplicaLastModified: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 56976208
nscpentrywsi: nsruvReplicaLastModified: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56973881
nscpentrywsi: nsruvReplicaLastModified: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsds5ReplicaChangeCount: 1465
nscpentrywsi: nsds5replicareapactive: 0

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
[root at dc1-ipa-dev-van slapd-mydomain-NET]#



-----Original Message-----
From: Nathan Peters 
Sent: January-14-16 1:26 PM
To: Nathan Peters; Rob Crittenden; Ludwig Krispenz; freeipa-users at redhat.com
Subject: RE: [Freeipa-users] Replication failing on FreeIPA 4.2.0

So after some more forum searching I found a command that searches your ldap database for RUVs.  The output does not seems to match the list-ruv command for each server.  Is this where the issue lies in the database?  I see 6 ruvs for each host in the ldapsearch but only 3 in the ipa-replica-manage list-ruv command


DC1-IPA-DEV-VAN OUTPUT
======================
[root at dc1-ipa-dev-van slapd-mydomain-NET]# ldapsearch -D "cn=directory manager" -W -b "o=ipaca" "(&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))" nscpentrywsi                Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base <o=ipaca> with scope subtree
# filter: (&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))
# requesting: nscpentrywsi
#

# replica, o\3Dipaca, mapping tree, config
dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: objectClass: top
nscpentrywsi: objectClass: nsDS5Replica
nscpentrywsi: objectClass: extensibleobject
nscpentrywsi: nsDS5ReplicaRoot: o=ipaca
nscpentrywsi: nsDS5ReplicaType: 3
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager masterAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager masterAgreement1-dc2-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: cn: replica
nscpentrywsi: nsDS5ReplicaId: 96
nscpentrywsi: nsDS5Flags: 1
nscpentrywsi: creatorsName: uid=pkidbuser,ou=people,o=ipaca
nscpentrywsi: modifiersName: cn=Multimaster Replication Plugin,cn=plugins,cn=config
nscpentrywsi: createTimestamp: 20160114034427Z
nscpentrywsi: modifyTimestamp: 20160114210015Z
nscpentrywsi: nsState:: YAAAAAAAAABPDJhWAAAAAAAAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA==
nscpentrywsi: nsDS5ReplicaName: 0c97968e-ba7111e5-b1f1cd78-f19552bb
nscpentrywsi: numSubordinates: 2
nscpentrywsi: nsds50ruv: {replicageneration} 5697199b000000600000
nscpentrywsi: nsds50ruv: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 569719a0000000600000 56980c51000000600000
nscpentrywsi: nsds50ruv: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b310000004c0000 56976b5c0002004c0000
nscpentrywsi: nsds50ruv: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 5697661a000000510000 5697f1f4000300510000
nscpentrywsi: nsds50ruv: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569761d2000000560000 5697620b000500560000
nscpentrywsi: nsds50ruv: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 569738560000005b0000 569738790004005b0000
nscpentrywsi: nsds50ruv: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569719a4000000610000 569719e6001100610000
nscpentrywsi: nsds5agmtmaxcsn: o=ipaca;masterAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat;dc1-ipa-dev-nvan.mydomain.net;389;81;56980c5
 1000000600000
nscpentrywsi: nsds5agmtmaxcsn: o=ipaca;masterAgreement1-dc2-ipa-dev-nvan.mydomain.net-pki-tomcat;dc2-ipa-dev-nvan.mydomain.net;389;76;56980c5
 1000000600000
nscpentrywsi: nsruvReplicaLastModified: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 56980c4f
nscpentrywsi: nsruvReplicaLastModified: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b68
nscpentrywsi: nsruvReplicaLastModified: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 5697f1f1
nscpentrywsi: nsruvReplicaLastModified: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 56976208
nscpentrywsi: nsruvReplicaLastModified: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56973881
nscpentrywsi: nsruvReplicaLastModified: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsds5ReplicaChangeCount: 1374
nscpentrywsi: nsds5replicareapactive: 0

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
[root at dc1-ipa-dev-van slapd-mydomain-NET]# ipa-replica-manage list-ruv
dc1-ipa-dev-nvan.mydomain.net:389: 9
dc1-ipa-dev-van.mydomain.net:389: 4
dc2-ipa-dev-nvan.mydomain.net:389: 10

DC1-IPA-DEV-NVAN OUTPUT
=======================
[root at dc1-ipa-dev-nvan slapd-mydomain-NET]# ldapsearch -D "cn=directory manager" -W -b "o=ipaca" "(&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))" nscpentrywsi
Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base <o=ipaca> with scope subtree
# filter: (&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))
# requesting: nscpentrywsi
#

# replica, o\3Dipaca, mapping tree, config
dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: cn: replica
nscpentrywsi: createTimestamp: 20160114091023Z
nscpentrywsi: creatorsName: cn=directory manager
nscpentrywsi: modifiersName: cn=Multimaster Replication Plugin,cn=plugins,cn=config
nscpentrywsi: modifyTimestamp: 20160114205455Z
nscpentrywsi: nsDS5Flags: 1
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager cloneAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: nsDS5ReplicaId: 81
nscpentrywsi: nsDS5ReplicaName: 9f025f1e-ba9e11e5-a3eed144-7534709f
nscpentrywsi: nsDS5ReplicaRoot: o=ipaca
nscpentrywsi: nsDS5ReplicaType: 3
nscpentrywsi: nsState:: UQAAAAAAAAAeC5hWAAAAAAAAAAAAAAAAAgAAAAAAAAABAAAAAAAAAA==
nscpentrywsi: objectClass: top
nscpentrywsi: objectClass: nsDS5Replica
nscpentrywsi: objectClass: extensibleobject
nscpentrywsi: numSubordinates: 1
nscpentrywsi: nsds50ruv: {replicageneration} 5697199b000000600000
nscpentrywsi: nsds50ruv: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 5697661a000000510000 5697f1f4000300510000
nscpentrywsi: nsds50ruv: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 569719a0000000600000 56980fcd000000600000
nscpentrywsi: nsds50ruv: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569761d2000000560000 5697620b000500560000
nscpentrywsi: nsds50ruv: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 569738560000005b0000 569738790004005b0000
nscpentrywsi: nsds50ruv: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569719a4000000610000 569719e6001100610000
nscpentrywsi: nsds50ruv: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b310000004c0000 56976b5c0002004c0000
nscpentrywsi: nsds5agmtmaxcsn: o=ipaca;cloneAgreement1-dc1-ipa-dev-nvan.mydomain.net-pki-tomcat;dc1-ipa-dev-van.mydomain.net;389;96;5697f1f40
 00300510000
nscpentrywsi: nsruvReplicaLastModified: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsruvReplicaLastModified: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 56980fcb
nscpentrywsi: nsruvReplicaLastModified: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsruvReplicaLastModified: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsruvReplicaLastModified: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsruvReplicaLastModified: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsds5ReplicaChangeCount: 571
nscpentrywsi: nsds5replicareapactive: 0

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
[root at dc1-ipa-dev-nvan slapd-mydomain-NET]# ipa-replica-manage list-ruv
dc1-ipa-dev-nvan.mydomain.net:389: 9
dc2-ipa-dev-nvan.mydomain.net:389: 10
dc1-ipa-dev-van.mydomain.net:389: 4

DC2-IPA-DEV-NVAN OUTPUT
=======================
[root at dc2-ipa-dev-nvan slapd-mydomain-NET]# ldapsearch -D "cn=directory manager" -W -b "o=ipaca" "(&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))" nscpentrywsi
Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base <o=ipaca> with scope subtree
# filter: (&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))
# requesting: nscpentrywsi
#

# replica, o\3Dipaca, mapping tree, config
dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: dn: cn=replica,cn=o\3Dipaca,cn=mapping tree,cn=config
nscpentrywsi: cn: replica
nscpentrywsi: createTimestamp: 20160114093204Z
nscpentrywsi: creatorsName: cn=directory manager
nscpentrywsi: modifiersName: cn=Multimaster Replication Plugin,cn=plugins,cn=config
nscpentrywsi: modifyTimestamp: 20160114210009Z
nscpentrywsi: nsDS5Flags: 1
nscpentrywsi: nsDS5ReplicaBindDN: cn=Replication Manager cloneAgreement1-dc2-ipa-dev-nvan.mydomain.net-pki-tomcat,ou=csusers,cn=config
nscpentrywsi: nsDS5ReplicaId: 76
nscpentrywsi: nsDS5ReplicaName: a70fce1e-baa111e5-bbb09cc0-8cbb81b3
nscpentrywsi: nsDS5ReplicaRoot: o=ipaca
nscpentrywsi: nsDS5ReplicaType: 3
nscpentrywsi: nsState:: TAAAAAAAAABXDJhWAAAAAAAAAAAAAAAAAgAAAAAAAAABAAAAAAAAAA==
nscpentrywsi: objectClass: top
nscpentrywsi: objectClass: nsDS5Replica
nscpentrywsi: objectClass: extensibleobject
nscpentrywsi: numSubordinates: 1
nscpentrywsi: nsds50ruv: {replicageneration} 5697199b000000600000
nscpentrywsi: nsds50ruv: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 56976b310000004c0000 56976b5c0002004c0000
nscpentrywsi: nsds50ruv: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 569719a0000000600000 56980fcd000000600000
nscpentrywsi: nsds50ruv: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 5697661a000000510000 5697f1f4000300510000
nscpentrywsi: nsds50ruv: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569761d2000000560000 5697620b000500560000
nscpentrywsi: nsds50ruv: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 569738560000005b0000 569738790004005b0000
nscpentrywsi: nsds50ruv: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 569719a4000000610000 569719e6001100610000
nscpentrywsi: nsds5agmtmaxcsn: o=ipaca;cloneAgreement1-dc2-ipa-dev-nvan.mydomain.net-pki-tomcat;dc1-ipa-dev-van.mydomain.net;389;96;56976b5c0
 002004c0000
nscpentrywsi: nsruvReplicaLastModified: {replica 76 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsruvReplicaLastModified: {replica 96 ldap://dc1-ipa-dev-van.mydomain.net:389} 56980fca
nscpentrywsi: nsruvReplicaLastModified: {replica 81 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsruvReplicaLastModified: {replica 86 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsruvReplicaLastModified: {replica 91 ldap://dc2-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsruvReplicaLastModified: {replica 97 ldap://dc1-ipa-dev-nvan.mydomain.net:389} 00000000
nscpentrywsi: nsds5ReplicaChangeCount: 322
nscpentrywsi: nsds5replicareapactive: 0

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
[root at dc2-ipa-dev-nvan slapd-mydomain-NET]# ipa-replica-manage list-ruv
dc2-ipa-dev-nvan.mydomain.net:389: 10
dc1-ipa-dev-van.mydomain.net:389: 4
dc1-ipa-dev-nvan.mydomain.net:389: 9




-----Original Message-----
From: freeipa-users-bounces at redhat.com [mailto:freeipa-users-bounces at redhat.com] On Behalf Of Nathan Peters
Sent: January-14-16 12:53 PM
To: Rob Crittenden; Ludwig Krispenz; freeipa-users at redhat.com
Subject: Re: [Freeipa-users] Replication failing on FreeIPA 4.2.0

I'm beginning to suspect there may be something wrong with my ldap database.

I actually completed deleted dc1-nvan and dc2-nvan last night, leaving only dc1-van.  I then re-provosioned dc1-nvan and dc2-nvan from scratch (os install and everything). 

After re-provisioning I was finally able to make a 3 way replication agreement so each server was replicating with 2 others.

When I left, all servers were reporting successful output similar to this : 

[root at dc2-ipa-dev-nvan ~]# ipa-replica-manage list -v `hostname`
p11-kit: ipa.p11-kit: x-public-key-info: invalid or unsupported attribute
dc1-ipa-dev-nvan.mydomain.net: replica
  last init status: None
  last init ended: 1970-01-01 00:00:00+00:00
  last update status: 0 Replica acquired successfully: Incremental update started
  last update ended: 1970-01-01 00:00:00+00:00
dc1-ipa-dev-van.mydomain.net: replica
  last init status: None
  last init ended: 1970-01-01 00:00:00+00:00
  last update status: 0 Replica acquired successfully: Incremental update started
  last update ended: 1970-01-01 00:00:00+00:00

When I came in this morning 8 hours later the logs are full of errors again:

So I have a few questions:

1)Is there any way to effectively 'clean' an ldap database?

2)Are there any commands I can run to find out if it is something in my database that is causing issues?
-for troubleshooting this one I tried doing ruv-clean after I deleted my replicas but it claimed their IDs no longer existed, so it thought they were deleted properly.

3)Why even with successful replication are they still showing 1970 dates?  I never understand why they keep going back to that.  They were at 2016 dates last night...

Here are the error logs from each server : 

===========
Errors in dc1-nvan
===========
[14/Jan/2016:20:19:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:19:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:27:36 +0000] NSMMReplicationPlugin - replication keep alive entry <cn=repl keep alive 10,dc=mydomain,dc=net> already exists
[14/Jan/2016:20:29:51 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:29:51 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:29:51 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:33:43 +0000] NSMMReplicationPlugin - replication keep alive entry <cn=repl keep alive 10,dc=mydomain,dc=net> already exists
[14/Jan/2016:20:34:51 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:34:51 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:34:51 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.


===========
Errors in dc2-nvan
===========
[14/Jan/2016:20:19:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:19:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:26:11 +0000] NSMMReplicationPlugin - replication keep alive entry <cn=repl keep alive 9,dc=mydomain,dc=net> already exists
[14/Jan/2016:20:29:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:29:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:29:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - replication keep alive entry <cn=repl keep alive 9,dc=mydomain,dc=net> already exists
[14/Jan/2016:20:34:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:34:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.
[14/Jan/2016:20:34:52 +0000] attrlist_replace - attr_replace (nsslapd-referral, ldap://dc1-ipa-dev-van.mydomain.net:389/o%3Dipaca) failed.


===========
Errors in dc1-van
===========
[14/Jan/2016:20:31:45 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:45 +0000] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 7f5595d590d0
[14/Jan/2016:20:31:45 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:45 +0000] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 7f5595d590d0
[14/Jan/2016:20:31:45 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 56979f620001000a0000 into pending list
[14/Jan/2016:20:31:45 +0000] NSMMReplicationPlugin - conn=14281 op=11117 csn=56979f620001000a0000 process postop: canceling operation csn
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:46 +0000] - _csngen_adjust_local_time: gen state before 569806a80004:1452803504:0:248
[14/Jan/2016:20:31:46 +0000] - _csngen_adjust_local_time: gen state after 569806aa0000:1452803506:0:248
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - conn=11725 op=16246 Acquired consumer connection extension
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - conn=11725 op=16246 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:31:46 +0000] - csngen_adjust_time: gen state before 569806aa0001:1452803506:0:248
[14/Jan/2016:20:31:46 +0000] - csngen_adjust_time: gen state after 569806ab0001:1452803506:1:248
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - conn=11725 op=16246 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - conn=11725 op=16246 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - conn=11725 op=16246 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:31:46 +0000] NSMMReplicationPlugin - conn=11725 op=16246 Relinquishing consumer connection extension
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:47 +0000] - _csngen_adjust_local_time: gen state before 569806ab0001:1452803506:1:248
[14/Jan/2016:20:31:47 +0000] - _csngen_adjust_local_time: gen state after 569806ab0001:1452803507:0:248
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806ab000200040000 into pending list
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=hadoop6-li-lisnap1-van.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc27000100040000
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806ab000200040000
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806ab000300040000 into pending list
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=hadoop6-li-lisnap1-van.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc2b000200040000
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806ab000300040000
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697a13d0005000a0000 into pending list
[14/Jan/2016:20:31:47 +0000] NSMMReplicationPlugin - conn=14281 op=11118 csn=5697a13d0005000a0000 process postop: canceling operation csn
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:49 +0000] - _csngen_adjust_local_time: gen state before 569806ab0004:1452803507:0:248
[14/Jan/2016:20:31:49 +0000] - _csngen_adjust_local_time: gen state after 569806ad0000:1452803509:0:248
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - conn=11725 op=16247 Acquired consumer connection extension
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - conn=11725 op=16247 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:31:49 +0000] - csngen_adjust_time: gen state before 569806ad0001:1452803509:0:248
[14/Jan/2016:20:31:49 +0000] - csngen_adjust_time: gen state after 569806ae0001:1452803509:1:248
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - conn=11725 op=16247 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - conn=11725 op=16247 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - conn=11725 op=16247 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - conn=11725 op=16247 Relinquishing consumer connection extension
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697a2fd0001000a0000 into pending list
[14/Jan/2016:20:31:49 +0000] NSMMReplicationPlugin - conn=14281 op=11119 csn=5697a2fd0001000a0000 process postop: canceling operation csn
[14/Jan/2016:20:31:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:50 +0000] - _csngen_adjust_local_time: gen state before 569806ae0001:1452803509:1:248
[14/Jan/2016:20:31:50 +0000] - _csngen_adjust_local_time: gen state after 569806ae0001:1452803510:0:248
[14/Jan/2016:20:31:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:51 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697a4ce0001000a0000 into pending list
[14/Jan/2016:20:31:51 +0000] NSMMReplicationPlugin - conn=14281 op=11120 csn=5697a4ce0001000a0000 process postop: canceling operation csn
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:52 +0000] - _csngen_adjust_local_time: gen state before 569806ae0002:1452803510:0:248
[14/Jan/2016:20:31:52 +0000] - _csngen_adjust_local_time: gen state after 569806b00000:1452803512:0:248
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - conn=11725 op=16248 Acquired consumer connection extension
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - conn=11725 op=16248 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:31:52 +0000] - csngen_adjust_time: gen state before 569806b00001:1452803512:0:248
[14/Jan/2016:20:31:52 +0000] - csngen_adjust_time: gen state after 569806b10001:1452803512:1:248
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - conn=11725 op=16248 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - conn=11725 op=16248 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - conn=11725 op=16248 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:31:52 +0000] NSMMReplicationPlugin - conn=11725 op=16248 Relinquishing consumer connection extension
[14/Jan/2016:20:31:53 +0000] - _csngen_adjust_local_time: gen state before 569806b10001:1452803512:1:248
[14/Jan/2016:20:31:53 +0000] - _csngen_adjust_local_time: gen state after 569806b10001:1452803513:0:248
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806b1000100040000 into pending list
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=van-test-conv2.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc2b000300040000
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806b1000100040000
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806b1000200040000 into pending list
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=van-test-conv2.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc31000100040000
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806b1000200040000
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697a6650002000a0000 into pending list
[14/Jan/2016:20:31:53 +0000] NSMMReplicationPlugin - conn=14281 op=11121 csn=5697a6650002000a0000 process postop: canceling operation csn
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:55 +0000] - _csngen_adjust_local_time: gen state before 569806b10004:1452803513:0:248
[14/Jan/2016:20:31:55 +0000] - _csngen_adjust_local_time: gen state after 569806b30000:1452803515:0:248
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - conn=11725 op=16249 Acquired consumer connection extension
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - conn=11725 op=16249 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:31:55 +0000] - csngen_adjust_time: gen state before 569806b30001:1452803515:0:248
[14/Jan/2016:20:31:55 +0000] - csngen_adjust_time: gen state after 569806b40001:1452803515:1:248
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - conn=11725 op=16249 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - conn=11725 op=16249 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - conn=11725 op=16249 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697a7e80000000a0000 into pending list
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - conn=11725 op=16249 Relinquishing consumer connection extension
[14/Jan/2016:20:31:55 +0000] NSMMReplicationPlugin - conn=14281 op=11122 csn=5697a7e80000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:31:56 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:56 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:56 +0000] - _csngen_adjust_local_time: gen state before 569806b40001:1452803515:1:248
[14/Jan/2016:20:31:56 +0000] - _csngen_adjust_local_time: gen state after 569806b40001:1452803516:0:248
[14/Jan/2016:20:31:56 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:56 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:56 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:57 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697a93c0000000a0000 into pending list
[14/Jan/2016:20:31:57 +0000] NSMMReplicationPlugin - conn=14281 op=11123 csn=5697a93c0000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:58 +0000] - _csngen_adjust_local_time: gen state before 569806b40002:1452803516:0:248
[14/Jan/2016:20:31:58 +0000] - _csngen_adjust_local_time: gen state after 569806b60000:1452803518:0:248
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - conn=11725 op=16250 Acquired consumer connection extension
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - conn=11725 op=16250 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:31:58 +0000] - csngen_adjust_time: gen state before 569806b60001:1452803518:0:248
[14/Jan/2016:20:31:58 +0000] - csngen_adjust_time: gen state after 569806b70001:1452803518:1:248
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - conn=11725 op=16250 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - conn=11725 op=16250 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - conn=11725 op=16250 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:31:58 +0000] NSMMReplicationPlugin - conn=11725 op=16250 Relinquishing consumer connection extension
[14/Jan/2016:20:31:59 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:31:59 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:31:59 +0000] - _csngen_adjust_local_time: gen state before 569806b70001:1452803518:1:248
[14/Jan/2016:20:31:59 +0000] - _csngen_adjust_local_time: gen state after 569806b70001:1452803519:0:248
[14/Jan/2016:20:31:59 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:31:59 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:31:59 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:31:59 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697ab4b0000000a0000 into pending list
[14/Jan/2016:20:31:59 +0000] NSMMReplicationPlugin - conn=14281 op=11124 csn=5697ab4b0000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:01 +0000] - _csngen_adjust_local_time: gen state before 569806b70002:1452803519:0:248
[14/Jan/2016:20:32:01 +0000] - _csngen_adjust_local_time: gen state after 569806b90000:1452803521:0:248
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697acb30000000a0000 into pending list
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - conn=14281 op=11125 csn=5697acb30000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - conn=11725 op=16251 Acquired consumer connection extension
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - conn=11725 op=16251 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:01 +0000] - csngen_adjust_time: gen state before 569806b90001:1452803521:0:248
[14/Jan/2016:20:32:01 +0000] - csngen_adjust_time: gen state after 569806ba0001:1452803521:1:248
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - conn=11725 op=16251 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - conn=11725 op=16251 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - conn=11725 op=16251 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:01 +0000] NSMMReplicationPlugin - conn=11725 op=16251 Relinquishing consumer connection extension
[14/Jan/2016:20:32:02 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:02 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:02 +0000] - _csngen_adjust_local_time: gen state before 569806ba0001:1452803521:1:248
[14/Jan/2016:20:32:02 +0000] - _csngen_adjust_local_time: gen state after 569806ba0001:1452803522:0:248
[14/Jan/2016:20:32:02 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:02 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:02 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:03 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697ae970000000a0000 into pending list
[14/Jan/2016:20:32:03 +0000] NSMMReplicationPlugin - conn=14281 op=11126 csn=5697ae970000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:04 +0000] - _csngen_adjust_local_time: gen state before 569806ba0002:1452803522:0:248
[14/Jan/2016:20:32:04 +0000] - _csngen_adjust_local_time: gen state after 569806bc0000:1452803524:0:248
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - conn=11725 op=16252 Acquired consumer connection extension
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - conn=11725 op=16252 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:04 +0000] - csngen_adjust_time: gen state before 569806bc0001:1452803524:0:248
[14/Jan/2016:20:32:04 +0000] - csngen_adjust_time: gen state after 569806bd0001:1452803524:1:248
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - conn=11725 op=16252 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - conn=11725 op=16252 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - conn=11725 op=16252 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:04 +0000] NSMMReplicationPlugin - conn=11725 op=16252 Relinquishing consumer connection extension
[14/Jan/2016:20:32:05 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:05 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:05 +0000] - _csngen_adjust_local_time: gen state before 569806bd0001:1452803524:1:248
[14/Jan/2016:20:32:05 +0000] - _csngen_adjust_local_time: gen state after 569806bd0001:1452803525:0:248
[14/Jan/2016:20:32:05 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:05 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:05 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:05 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697b0100000000a0000 into pending list
[14/Jan/2016:20:32:05 +0000] NSMMReplicationPlugin - conn=14281 op=11127 csn=5697b0100000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:06 +0000] - _csngen_adjust_local_time: gen state before 569806bd0002:1452803525:0:248
[14/Jan/2016:20:32:06 +0000] - _csngen_adjust_local_time: gen state after 569806be0000:1452803526:0:248
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806be000000040000 into pending list
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=pm1-portal-mbsnap1-van.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc31000200040000
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806be000000040000
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806be000100040000 into pending list
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=pm1-portal-mbsnap1-van.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc3e000000040000
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806be000100040000
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:06 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:07 +0000] - _csngen_adjust_local_time: gen state before 569806be0002:1452803526:0:248
[14/Jan/2016:20:32:07 +0000] - _csngen_adjust_local_time: gen state after 569806bf0000:1452803527:0:248
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697b1dc0001000a0000 into pending list
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - conn=14281 op=11128 csn=5697b1dc0001000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - conn=11725 op=16253 Acquired consumer connection extension
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - conn=11725 op=16253 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:07 +0000] - csngen_adjust_time: gen state before 569806bf0001:1452803527:0:248
[14/Jan/2016:20:32:07 +0000] - csngen_adjust_time: gen state after 569806c00001:1452803527:1:248
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - conn=11725 op=16253 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - conn=11725 op=16253 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - conn=11725 op=16253 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:07 +0000] NSMMReplicationPlugin - conn=11725 op=16253 Relinquishing consumer connection extension
[14/Jan/2016:20:32:08 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:08 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:08 +0000] - _csngen_adjust_local_time: gen state before 569806c00001:1452803527:1:248
[14/Jan/2016:20:32:08 +0000] - _csngen_adjust_local_time: gen state after 569806c00001:1452803528:0:248
[14/Jan/2016:20:32:08 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:08 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:08 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:09 +0000] - _csngen_adjust_local_time: gen state before 569806c00002:1452803528:0:248
[14/Jan/2016:20:32:09 +0000] - _csngen_adjust_local_time: gen state after 569806c10000:1452803529:0:248
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806c1000000040000 into pending list
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=es1-sal-sinci1-van.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc3e000100040000
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806c1000000040000
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806c1000100040000 into pending list
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=es1-sal-sinci1-van.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc41000000040000
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806c1000100040000
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697b3850000000a0000 into pending list
[14/Jan/2016:20:32:09 +0000] NSMMReplicationPlugin - conn=14281 op=11129 csn=5697b3850000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:10 +0000] - _csngen_adjust_local_time: gen state before 569806c10002:1452803529:0:248
[14/Jan/2016:20:32:10 +0000] - _csngen_adjust_local_time: gen state after 569806c20000:1452803530:0:248
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - conn=11725 op=16254 Acquired consumer connection extension
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - conn=11725 op=16254 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:10 +0000] - csngen_adjust_time: gen state before 569806c20001:1452803530:0:248
[14/Jan/2016:20:32:10 +0000] - csngen_adjust_time: gen state after 569806c30001:1452803530:1:248
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - conn=11725 op=16254 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - conn=11725 op=16254 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - conn=11725 op=16254 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:10 +0000] NSMMReplicationPlugin - conn=11725 op=16254 Relinquishing consumer connection extension
[14/Jan/2016:20:32:11 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:11 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:11 +0000] - _csngen_adjust_local_time: gen state before 569806c30001:1452803530:1:248
[14/Jan/2016:20:32:11 +0000] - _csngen_adjust_local_time: gen state after 569806c30001:1452803531:0:248
[14/Jan/2016:20:32:11 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:11 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:11 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:11 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697b5360000000a0000 into pending list
[14/Jan/2016:20:32:11 +0000] NSMMReplicationPlugin - conn=14281 op=11130 csn=5697b5360000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:13 +0000] - _csngen_adjust_local_time: gen state before 569806c30002:1452803531:0:248
[14/Jan/2016:20:32:13 +0000] - _csngen_adjust_local_time: gen state after 569806c50000:1452803533:0:248
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697b6fa0000000a0000 into pending list
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - conn=14281 op=11131 csn=5697b6fa0000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - conn=11725 op=16255 Acquired consumer connection extension
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - conn=11725 op=16255 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:13 +0000] - csngen_adjust_time: gen state before 569806c50001:1452803533:0:248
[14/Jan/2016:20:32:13 +0000] - csngen_adjust_time: gen state after 569806c60001:1452803533:1:248
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - conn=11725 op=16255 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - conn=11725 op=16255 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - conn=11725 op=16255 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:13 +0000] NSMMReplicationPlugin - conn=11725 op=16255 Relinquishing consumer connection extension
[14/Jan/2016:20:32:14 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:14 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:14 +0000] - _csngen_adjust_local_time: gen state before 569806c60001:1452803533:1:248
[14/Jan/2016:20:32:14 +0000] - _csngen_adjust_local_time: gen state after 569806c60001:1452803534:0:248
[14/Jan/2016:20:32:14 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:14 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:14 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:15 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:15 +0000] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 7f5595d590d0
[14/Jan/2016:20:32:15 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697b8c00000000a0000 into pending list
[14/Jan/2016:20:32:15 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:15 +0000] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 7f5595d590d0
[14/Jan/2016:20:32:15 +0000] NSMMReplicationPlugin - conn=14281 op=11132 csn=5697b8c00000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - conn=11725 op=16256 Acquired consumer connection extension
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - conn=11725 op=16256 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:16 +0000] - csngen_adjust_time: gen state before 569806c60002:1452803534:0:248
[14/Jan/2016:20:32:16 +0000] - _csngen_adjust_local_time: gen state before 569806c60002:1452803534:0:248
[14/Jan/2016:20:32:16 +0000] - _csngen_adjust_local_time: gen state after 569806c80000:1452803536:0:248
[14/Jan/2016:20:32:16 +0000] - csngen_adjust_time: gen state after 569806c90001:1452803536:1:248
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - conn=11725 op=16256 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - conn=11725 op=16256 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - conn=11725 op=16256 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - conn=11725 op=16256 Relinquishing consumer connection extension
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:16 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:17 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697ba710000000a0000 into pending list
[14/Jan/2016:20:32:17 +0000] NSMMReplicationPlugin - conn=14281 op=11133 csn=5697ba710000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:17 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:17 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:17 +0000] - _csngen_adjust_local_time: gen state before 569806c90002:1452803536:1:248
[14/Jan/2016:20:32:17 +0000] - _csngen_adjust_local_time: gen state after 569806c90002:1452803537:0:248
[14/Jan/2016:20:32:17 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:17 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:17 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:18 +0000] - _csngen_adjust_local_time: gen state before 569806c90003:1452803537:0:248
[14/Jan/2016:20:32:18 +0000] - _csngen_adjust_local_time: gen state after 569806ca0000:1452803538:0:248
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806ca000000040000 into pending list
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=cass1-msg-cpci1-van.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc41000100040000
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806ca000000040000
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806ca000100040000 into pending list
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=cass1-msg-cpci1-van.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc4a000000040000
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806ca000100040000
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806ca000200040000 into pending list
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=fe2-gas-gassnap1-van.login.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc4a000100040000
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806ca000200040000
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806ca000300040000 into pending list
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=fe2-gas-gassnap1-van.login.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc4a000200040000
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806ca000300040000
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:18 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - conn=11725 op=16257 Acquired consumer connection extension
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - conn=11725 op=16257 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:19 +0000] - csngen_adjust_time: gen state before 569806ca0004:1452803538:0:248
[14/Jan/2016:20:32:19 +0000] - _csngen_adjust_local_time: gen state before 569806ca0004:1452803538:0:248
[14/Jan/2016:20:32:19 +0000] - _csngen_adjust_local_time: gen state after 569806cb0000:1452803539:0:248
[14/Jan/2016:20:32:19 +0000] - csngen_adjust_time: gen state after 569806cc0001:1452803539:1:248
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - conn=11725 op=16257 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - conn=11725 op=16257 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - conn=11725 op=16257 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - conn=11725 op=16257 Relinquishing consumer connection extension
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697bc340000000a0000 into pending list
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - conn=14281 op=11134 csn=5697bc340000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:19 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:20 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:20 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:20 +0000] - _csngen_adjust_local_time: gen state before 569806cc0002:1452803539:1:248
[14/Jan/2016:20:32:20 +0000] - _csngen_adjust_local_time: gen state after 569806cc0002:1452803540:0:248
[14/Jan/2016:20:32:20 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:20 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:20 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:21 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697bdcb0000000a0000 into pending list
[14/Jan/2016:20:32:21 +0000] NSMMReplicationPlugin - conn=14281 op=11135 csn=5697bdcb0000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - conn=11725 op=16258 Acquired consumer connection extension
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - conn=11725 op=16258 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:22 +0000] - csngen_adjust_time: gen state before 569806cc0003:1452803540:0:248
[14/Jan/2016:20:32:22 +0000] - _csngen_adjust_local_time: gen state before 569806cc0003:1452803540:0:248
[14/Jan/2016:20:32:22 +0000] - _csngen_adjust_local_time: gen state after 569806ce0000:1452803542:0:248
[14/Jan/2016:20:32:22 +0000] - csngen_adjust_time: gen state after 569806cf0001:1452803542:1:248
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - conn=11725 op=16258 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - conn=11725 op=16258 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - conn=11725 op=16258 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - conn=11725 op=16258 Relinquishing consumer connection extension
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:22 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:23 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697bf710000000a0000 into pending list
[14/Jan/2016:20:32:23 +0000] NSMMReplicationPlugin - conn=14281 op=11136 csn=5697bf710000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:23 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:23 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:23 +0000] - _csngen_adjust_local_time: gen state before 569806cf0002:1452803542:1:248
[14/Jan/2016:20:32:23 +0000] - _csngen_adjust_local_time: gen state after 569806cf0002:1452803543:0:248
[14/Jan/2016:20:32:23 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:23 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:23 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:24 +0000] - _csngen_adjust_local_time: gen state before 569806cf0003:1452803543:0:248
[14/Jan/2016:20:32:24 +0000] - _csngen_adjust_local_time: gen state after 569806d00000:1452803544:0:248
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806d0000000040000 into pending list
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=feedspool1-arch-flex-nvan.mydomain.net+nsuniqueid=ae37be91-b97111e5-b1f1cd78-f19552bb,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc4a000300040000
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806d0000000040000
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806d0000100040000 into pending list
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=feedspool1-arch-flex-nvan.mydomain.net+nsuniqueid=ae37be91-b97111e5-b1f1cd78-f19552bb,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc50000000040000
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806d0000100040000
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:24 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - conn=11725 op=16259 Acquired consumer connection extension
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - conn=11725 op=16259 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:25 +0000] - csngen_adjust_time: gen state before 569806d00002:1452803544:0:248
[14/Jan/2016:20:32:25 +0000] - _csngen_adjust_local_time: gen state before 569806d00002:1452803544:0:248
[14/Jan/2016:20:32:25 +0000] - _csngen_adjust_local_time: gen state after 569806d10000:1452803545:0:248
[14/Jan/2016:20:32:25 +0000] - csngen_adjust_time: gen state after 569806d20001:1452803545:1:248
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - conn=11725 op=16259 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - conn=11725 op=16259 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - conn=11725 op=16259 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - conn=11725 op=16259 Relinquishing consumer connection extension
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697c13d0001000a0000 into pending list
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - conn=14281 op=11137 csn=5697c13d0001000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:25 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:26 +0000] - _csngen_adjust_local_time: gen state before 569806d20001:1452803545:1:248
[14/Jan/2016:20:32:26 +0000] - _csngen_adjust_local_time: gen state after 569806d20001:1452803546:0:248
[14/Jan/2016:20:32:26 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:26 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:26 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:26 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:26 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:26 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:26 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:26 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 3 seconds
[14/Jan/2016:20:32:27 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697c2ff0000000a0000 into pending list
[14/Jan/2016:20:32:27 +0000] NSMMReplicationPlugin - conn=14281 op=11138 csn=5697c2ff0000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:28 +0000] - _csngen_adjust_local_time: gen state before 569806d20003:1452803546:0:248
[14/Jan/2016:20:32:28 +0000] - _csngen_adjust_local_time: gen state after 569806d40000:1452803548:0:248
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 3 seconds
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - conn=11725 op=16260 Acquired consumer connection extension
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - conn=11725 op=16260 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:28 +0000] - csngen_adjust_time: gen state before 569806d40001:1452803548:0:248
[14/Jan/2016:20:32:28 +0000] - csngen_adjust_time: gen state after 569806d50001:1452803548:1:248
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - conn=11725 op=16260 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - conn=11725 op=16260 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - conn=11725 op=16260 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:28 +0000] NSMMReplicationPlugin - conn=11725 op=16260 Relinquishing consumer connection extension
[14/Jan/2016:20:32:29 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:29 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:29 +0000] - _csngen_adjust_local_time: gen state before 569806d50001:1452803548:1:248
[14/Jan/2016:20:32:29 +0000] - _csngen_adjust_local_time: gen state after 569806d50001:1452803549:0:248
[14/Jan/2016:20:32:29 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:29 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:29 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 3 seconds
[14/Jan/2016:20:32:29 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697c4ce0000000a0000 into pending list
[14/Jan/2016:20:32:29 +0000] NSMMReplicationPlugin - conn=14281 op=11139 csn=5697c4ce0000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:31 +0000] - _csngen_adjust_local_time: gen state before 569806d50002:1452803549:0:248
[14/Jan/2016:20:32:31 +0000] - _csngen_adjust_local_time: gen state after 569806d70000:1452803551:0:248
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 3 seconds
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - conn=11725 op=16261 Acquired consumer connection extension
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - conn=11725 op=16261 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:31 +0000] - csngen_adjust_time: gen state before 569806d70001:1452803551:0:248
[14/Jan/2016:20:32:31 +0000] - csngen_adjust_time: gen state after 569806d80001:1452803551:1:248
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - conn=11725 op=16261 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - conn=11725 op=16261 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - conn=11725 op=16261 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - conn=11725 op=16261 Relinquishing consumer connection extension
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806d8000100040000 into pending list
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=hadoop3-mc-mcci1-nvan.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc50000100040000
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806d8000100040000
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697c6970000000a0000 into pending list
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - conn=14281 op=11140 csn=5697c6970000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 569806d8000200040000 into pending list
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - Purged state information from entry fqdn=hadoop3-mc-mcci1-nvan.mydomain.net,cn=computers,cn=accounts,dc=mydomain,dc=net up to CSN 568ecc58000100040000
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 569806d8000200040000
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - windows sync - agmt="cn=meToofficedc2.mywindowsdomain.net" (officedc2:389): State: stop_fatal_error -> stop_fatal_error
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:31 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:32 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:32 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:32 +0000] - _csngen_adjust_local_time: gen state before 569806d80003:1452803551:1:248
[14/Jan/2016:20:32:32 +0000] - _csngen_adjust_local_time: gen state after 569806d80003:1452803552:0:248
[14/Jan/2016:20:32:32 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:32 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:32 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 3 seconds
[14/Jan/2016:20:32:33 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697c81b0003000a0000 into pending list
[14/Jan/2016:20:32:33 +0000] NSMMReplicationPlugin - conn=14281 op=11141 csn=5697c81b0003000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - conn=11725 op=16262 Acquired consumer connection extension
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - conn=11725 op=16262 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:34 +0000] - csngen_adjust_time: gen state before 569806d80004:1452803552:0:248
[14/Jan/2016:20:32:34 +0000] - _csngen_adjust_local_time: gen state before 569806d80004:1452803552:0:248
[14/Jan/2016:20:32:34 +0000] - _csngen_adjust_local_time: gen state after 569806da0000:1452803554:0:248
[14/Jan/2016:20:32:34 +0000] - csngen_adjust_time: gen state after 569806db0002:1452803554:1:248
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - conn=11725 op=16262 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - conn=11725 op=16262 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - conn=11725 op=16262 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - conn=11725 op=16262 Relinquishing consumer connection extension
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:34 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 3 seconds
[14/Jan/2016:20:32:35 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:35 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:35 +0000] - _csngen_adjust_local_time: gen state before 569806db0003:1452803554:1:248
[14/Jan/2016:20:32:35 +0000] - _csngen_adjust_local_time: gen state after 569806db0003:1452803555:0:248
[14/Jan/2016:20:32:35 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:35 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:35 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:35 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697c9d20000000a0000 into pending list
[14/Jan/2016:20:32:35 +0000] NSMMReplicationPlugin - conn=14281 op=11142 csn=5697c9d20000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - conn=11725 op=16263 Acquired consumer connection extension
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - conn=11725 op=16263 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:37 +0000] - csngen_adjust_time: gen state before 569806db0004:1452803555:0:248
[14/Jan/2016:20:32:37 +0000] - _csngen_adjust_local_time: gen state before 569806db0004:1452803555:0:248
[14/Jan/2016:20:32:37 +0000] - _csngen_adjust_local_time: gen state after 569806dd0000:1452803557:0:248
[14/Jan/2016:20:32:37 +0000] - csngen_adjust_time: gen state after 569806de0001:1452803557:1:248
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - conn=11725 op=16263 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - conn=11725 op=16263 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - conn=11725 op=16263 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - conn=11725 op=16263 Relinquishing consumer connection extension
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697cb920000000a0000 into pending list
[14/Jan/2016:20:32:37 +0000] NSMMReplicationPlugin - conn=14281 op=11143 csn=5697cb920000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:38 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:38 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:38 +0000] - _csngen_adjust_local_time: gen state before 569806de0002:1452803557:1:248
[14/Jan/2016:20:32:38 +0000] - _csngen_adjust_local_time: gen state after 569806de0002:1452803558:0:248
[14/Jan/2016:20:32:38 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:38 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:38 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:39 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697cd0f0000000a0000 into pending list
[14/Jan/2016:20:32:39 +0000] NSMMReplicationPlugin - conn=14281 op=11144 csn=5697cd0f0000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - conn=11725 op=16264 Acquired consumer connection extension
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - conn=11725 op=16264 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:40 +0000] - csngen_adjust_time: gen state before 569806de0003:1452803558:0:248
[14/Jan/2016:20:32:40 +0000] - _csngen_adjust_local_time: gen state before 569806de0003:1452803558:0:248
[14/Jan/2016:20:32:40 +0000] - _csngen_adjust_local_time: gen state after 569806e00000:1452803560:0:248
[14/Jan/2016:20:32:40 +0000] - csngen_adjust_time: gen state after 569806e10001:1452803560:1:248
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - conn=11725 op=16264 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - conn=11725 op=16264 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - conn=11725 op=16264 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - conn=11725 op=16264 Relinquishing consumer connection extension
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:40 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:41 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:41 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:41 +0000] - _csngen_adjust_local_time: gen state before 569806e10002:1452803560:1:248
[14/Jan/2016:20:32:41 +0000] - _csngen_adjust_local_time: gen state after 569806e10002:1452803561:0:248
[14/Jan/2016:20:32:41 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:41 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:41 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:41 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697cee40000000a0000 into pending list
[14/Jan/2016:20:32:41 +0000] NSMMReplicationPlugin - conn=14281 op=11145 csn=5697cee40000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:43 +0000] - _csngen_adjust_local_time: gen state before 569806e10003:1452803561:0:248
[14/Jan/2016:20:32:43 +0000] - _csngen_adjust_local_time: gen state after 569806e30000:1452803563:0:248
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - conn=11725 op=16265 Acquired consumer connection extension
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - conn=11725 op=16265 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:43 +0000] - csngen_adjust_time: gen state before 569806e30001:1452803563:0:248
[14/Jan/2016:20:32:43 +0000] - csngen_adjust_time: gen state after 569806e40001:1452803563:1:248
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - conn=11725 op=16265 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - conn=11725 op=16265 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - conn=11725 op=16265 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - conn=11725 op=16265 Relinquishing consumer connection extension
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697d0250001000a0000 into pending list
[14/Jan/2016:20:32:43 +0000] NSMMReplicationPlugin - conn=14281 op=11146 csn=5697d0250001000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:44 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:44 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:44 +0000] - _csngen_adjust_local_time: gen state before 569806e40001:1452803563:1:248
[14/Jan/2016:20:32:44 +0000] - _csngen_adjust_local_time: gen state after 569806e40001:1452803564:0:248
[14/Jan/2016:20:32:44 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:44 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:44 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:45 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:45 +0000] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 7f5595d590d0
[14/Jan/2016:20:32:45 +0000] NSMMReplicationPlugin - changelog program - _cl5GetDBFile: found DB object 7f5595d590d0 for database /var/lib/dirsrv/slapd-mydomain.net/cldb/e054c085-ede211e4-bf10cd78-f19552bb_553fe9bb000000040000.db
[14/Jan/2016:20:32:45 +0000] NSMMReplicationPlugin - changelog program - cl5GetOperationCount: found DB object 7f5595d590d0
[14/Jan/2016:20:32:45 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697d2120000000a0000 into pending list
[14/Jan/2016:20:32:45 +0000] NSMMReplicationPlugin - conn=14281 op=11147 csn=5697d2120000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - conn=11725 op=16266 Acquired consumer connection extension
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - conn=11725 op=16266 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:46 +0000] - csngen_adjust_time: gen state before 569806e40002:1452803564:0:248
[14/Jan/2016:20:32:46 +0000] - _csngen_adjust_local_time: gen state before 569806e40002:1452803564:0:248
[14/Jan/2016:20:32:46 +0000] - _csngen_adjust_local_time: gen state after 569806e60000:1452803566:0:248
[14/Jan/2016:20:32:46 +0000] - csngen_adjust_time: gen state after 569806e70001:1452803566:1:248
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - conn=11725 op=16266 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - conn=11725 op=16266 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - conn=11725 op=16266 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - conn=11725 op=16266 Relinquishing consumer connection extension
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:46 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:47 +0000] - _csngen_adjust_local_time: gen state before 569806e70002:1452803566:1:248
[14/Jan/2016:20:32:47 +0000] - _csngen_adjust_local_time: gen state after 569806e70002:1452803567:0:248
[14/Jan/2016:20:32:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:47 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:47 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697d3630000000a0000 into pending list
[14/Jan/2016:20:32:47 +0000] NSMMReplicationPlugin - conn=14281 op=11148 csn=5697d3630000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - conn=11725 op=16267 Acquired consumer connection extension
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - conn=11725 op=16267 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:49 +0000] - csngen_adjust_time: gen state before 569806e70003:1452803567:0:248
[14/Jan/2016:20:32:49 +0000] - _csngen_adjust_local_time: gen state before 569806e70003:1452803567:0:248
[14/Jan/2016:20:32:49 +0000] - _csngen_adjust_local_time: gen state after 569806e90000:1452803569:0:248
[14/Jan/2016:20:32:49 +0000] - csngen_adjust_time: gen state after 569806ea0001:1452803569:1:248
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - conn=11725 op=16267 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - conn=11725 op=16267 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - conn=11725 op=16267 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - conn=11725 op=16267 Relinquishing consumer connection extension
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697d5690000000a0000 into pending list
[14/Jan/2016:20:32:49 +0000] NSMMReplicationPlugin - conn=14281 op=11149 csn=5697d5690000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:50 +0000] - _csngen_adjust_local_time: gen state before 569806ea0002:1452803569:1:248
[14/Jan/2016:20:32:50 +0000] - _csngen_adjust_local_time: gen state after 569806ea0002:1452803570:0:248
[14/Jan/2016:20:32:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:50 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:51 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697d6c90000000a0000 into pending list
[14/Jan/2016:20:32:51 +0000] NSMMReplicationPlugin - conn=14281 op=11150 csn=5697d6c90000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - conn=11725 op=16268 Acquired consumer connection extension
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - conn=11725 op=16268 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:52 +0000] - csngen_adjust_time: gen state before 569806ea0003:1452803570:0:248
[14/Jan/2016:20:32:52 +0000] - _csngen_adjust_local_time: gen state before 569806ea0003:1452803570:0:248
[14/Jan/2016:20:32:52 +0000] - _csngen_adjust_local_time: gen state after 569806ec0000:1452803572:0:248
[14/Jan/2016:20:32:52 +0000] - csngen_adjust_time: gen state after 569806ed0001:1452803572:1:248
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - conn=11725 op=16268 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - conn=11725 op=16268 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - conn=11725 op=16268 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - conn=11725 op=16268 Relinquishing consumer connection extension
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:52 +0000] NSMMReplicationPlugin - agmt="cn=meTodc1-ipa-dev-nvan.mydomain.net" (dc1-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): State: backoff -> backoff
[14/Jan/2016:20:32:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Cancelling linger on the connection
[14/Jan/2016:20:32:53 +0000] - _csngen_adjust_local_time: gen state before 569806ed0002:1452803572:1:248
[14/Jan/2016:20:32:53 +0000] - _csngen_adjust_local_time: gen state after 569806ed0002:1452803573:0:248
[14/Jan/2016:20:32:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Unable to acquire replica: the replica is currently being updatedby another supplier. Will try later
[14/Jan/2016:20:32:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Beginning linger on the connection
[14/Jan/2016:20:32:53 +0000] NSMMReplicationPlugin - agmt="cn=meTodc2-ipa-dev-nvan.mydomain.net" (dc2-ipa-dev-nvan:389): Replication session backing off for 2 seconds
[14/Jan/2016:20:32:53 +0000] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 5697d8e70000000a0000 into pending list
[14/Jan/2016:20:32:53 +0000] NSMMReplicationPlugin - conn=14281 op=11151 csn=5697d8e70000000a0000 process postop: canceling operation csn
[14/Jan/2016:20:32:55 +0000] NSMMReplicationPlugin - conn=11725 op=16269 Acquired consumer connection extension
[14/Jan/2016:20:32:55 +0000] NSMMReplicationPlugin - conn=11725 op=16269 repl="dc=mydomain,dc=net": Begin incremental protocol
[14/Jan/2016:20:32:55 +0000] - csngen_adjust_time: gen state before 569806ed0003:1452803573:0:248
[14/Jan/2016:20:32:55 +0000] - _csngen_adjust_local_time: gen state before 569806ed0003:1452803573:0:248
[14/Jan/2016:20:32:55 +0000] - _csngen_adjust_local_time: gen state after 569806ef0000:1452803575:0:248
[14/Jan/2016:20:32:55 +0000] - csngen_adjust_time: gen state after 569806f00001:1452803575:1:248
[14/Jan/2016:20:32:55 +0000] NSMMReplicationPlugin - conn=11725 op=16269 repl="dc=mydomain,dc=net": Replica in use locking_purl=conn=14281 id=11105
[14/Jan/2016:20:32:55 +0000] NSMMReplicationPlugin - conn=11725 op=16269 replica="dc=mydomain,dc=net": Unable to acquire replica: error: replica busy locked by conn=14281 id=11105 for incremental update
[14/Jan/2016:20:32:55 +0000] NSMMReplicationPlugin - conn=11725 op=16269 repl="dc=mydomain,dc=net": StartNSDS90ReplicationRequest: response=1 rc=0
[14/Jan/2016:20:32:55 +0000] NSMMReplicationPlugin - conn=11725 op=16269 Relinquishing consumer connection extension


-----Original Message-----
From: Rob Crittenden [mailto:rcritten at redhat.com] 
Sent: January-14-16 6:33 AM
To: Nathan Peters; Ludwig Krispenz; freeipa-users at redhat.com
Subject: Re: [Freeipa-users] Replication failing on FreeIPA 4.2.0

Nathan Peters wrote:
> This just keeps on getting better and better.
> 
>  
> 
> I need this replication working properly because it has caused about 7 
> or 8 builds to fail today alone so I decided to just be done with 
> troubleshooting and remove the server from the domain and re-initialize it.
> 
>  
> 
> I deleted it with 'ipa-replica-manage del dc1-ipa-dev-nvan.mydomain.net'
> and then removed then ran an ipa-server uninstall.  I then made a new 
> gpg file for it on dc1-van and added it back as a replica.
> 
>  
> 
> After I did that, I wanted to connect all 3 servers together and when 
> I run ipa-replica-manage connect on dc2-nvan I get this now.  I'm not 
> sure how troubleshoot that.
> 
>  
> 
>  
> 
> dc1-ipa-dev-nvan.mydomain.net is an IPA Server, but it might be 
> unknown, foreign or previously deleted one.

It means that the new server isn't showing up in the list of masters on dc2-nvan which points to continuing replication issues.

rob


-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project




More information about the Freeipa-users mailing list