[Freeipa-users] FreeIPA & Windows AD Replication

Matt ops at 100percentit.com
Wed May 30 09:22:34 UTC 2012


On 29/05/2012 23:15, Rob Crittenden wrote:
> Rob Crittenden wrote:
>> Matt wrote:
>>> Hi,
>>>
>>> Any ideas on where to look for more information? I have been unable to
>>> make any progress on this.
>>>
>>> Thanks
>>>
>>> On 22/05/2012 10:18, Matt wrote:
>>>> Hi,
>>>>
>>>> I am attempting to run replication between Windows AD (2008R2) and a
>>>> FreeIPA (2.2.0) server (fc-17) in a test setup.
>>>>
>>>> I have bound FreeIPA to the AD server 'sucessfully'
>>>>
>>>> [root at ipa2 cacerts]# ipa-replica-manage connect --winsync --binddn
>>>> "CN=Administrator,CN=Users,DC=IPA,DC=100it,DC=net" --bindpw <Password>
>>>> --passsync <Password> --cacert /etc/openldap/cacerts/AD.cer -v
>>>> ipa.100it.net -p <Password>
>>>> Added CA certificate /etc/openldap/cacerts/AD.cer to certificate
>>>> database for ipa2.100it.net
>>>> ipa: INFO: AD Suffix is: DC=IPA,DC=100it,DC=net
>>>> The user for the Windows PassSync service is
>>>> uid=passsync,cn=sysaccounts,cn=etc,dc=100it,dc=net
>>>> Windows PassSync entry exists, not resetting password
>>>> ipa: INFO: Added new sync agreement, waiting for it to become ready .
>>>> . .
>>>> ipa: INFO: Replication Update in progress: FALSE: status: -11 - System
>>>> error: start: 0: end: 0
>>>> ipa: INFO: Agreement is ready, starting replication . . .
>>>> Starting replication, please wait until this has completed.
>>>> [ipa2.100it.net] reports: Update failed! Status: [-11 - System error]
>>>> Failed to start replication
>>>>
>>>>
>>>>
>>>> The server now shows in the replica list:
>>>>
>>>> [root at ipa2 ~]# ipa-replica-manage list -p <password>
>>>> ipa.100it.net: winsync
>>>> ipa2.100it.net: master
>>>>
>>>>
>>>> But any attemps to re-initialise the connection result in the same
>>>> "[-11 - System error]" message:
>>>>
>>>> [root at ipa2 ~]# ipa-replica-manage re-initialize --from ipa.100it.net
>>>> -p <password>
>>>> [ipa2.100it.net] reports: Update failed! Status: [-11 - System error]
>>>>
>>>>
>>>> There are no messages that relate to the connection in event viewer
>>>> and nothing other then "[-11 - System error]" in any of the freeIPA
>>>> log files.
>>>>
>>>> Thanks
>>>> Matt
>>
>> This is a new one to me. I think we need to try to gather more
>> information on it. Can you enable replication debugging then try to
>> re-initialize it again?
>>
>> $ ldapmodify -x -D "cn=directory manager" -W
>> dn: cn=config
>> changetype: modify
>> replace: nsslapd-errorlog-level
>> nsslapd-errorlog-level: 8192
>>
>> Then to turn it off do basically the same thing:
>>
>> $ ldapmodify -x -D "cn=directory manager" -W
>> dn: cn=config
>> changetype: modify
>> replace: nsslapd-errorlog-level
>> nsslapd-errorlog-level: 0
>>
>> The log output should go to the 389-ds error log.
>>
>> rob
>
> Turns out the code is an LDAP return code which in this case means 
> connection error. Still not a lot to go on but it's something.
>
> Can you see if there is a firewall in between? You might also want to 
> to try ldapsearch to see if you can connect to the AD server.
>
> We test the connection early on. I'm not sure why it would fail in the 
> middle like this.
>
> rob

Hi Rob,

Thanks for the info. Once debugging was turned on it was obvious to me.

[30/May/2012:08:54:38 +0100] slapi_ldap_bind - Error: could not send 
startTLS request: error -11 (Connect error) errno 0 (Success)
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - 
agmt="cn=meToipa.100it.net" (ipa:389): Replication bind with SIMPLE auth 
failed: LDAP error -11 (Connect error) (TLS: hostname does not match CN 
in peer certificate)

Connecting to the host with OpenSSL gives CN=WIN-LKC2MQ44IMG.IPA.100it.net

Reconnecting to the correct hostname completed sucessfully.

[root at ipa2 ~]# ipa-replica-manage connect --winsync --binddn 
"CN=Administrator,CN=Users,DC=IPA,DC=100it,DC=net" --bindpw <Password> 
--passsync <Password> --cacert /etc/openldap/cacerts/AD.cer -v 
WIN-LKC2MQ44IMG.IPA.100it.net -p <Password>
Added CA certificate /etc/openldap/cacerts/AD.cer to certificate 
database for ipa2.100it.net
ipa: INFO: AD Suffix is: DC=IPA,DC=100it,DC=net
The user for the Windows PassSync service is 
uid=passsync,cn=sysaccounts,cn=etc,dc=100it,dc=net
ipa: INFO: Added new sync agreement, waiting for it to become ready . . .
ipa: INFO: Replication Update in progress: FALSE: status: 0 Replica 
acquired successfully: Incremental update started: start: 
20120530090434Z: end: 20120530090434Z
ipa: INFO: Agreement is ready, starting replication . . .
Starting replication, please wait until this has completed.
Update succeeded
Connected 'ipa2.100it.net' to 'WIN-LKC2MQ44IMG.IPA.100it.net'

Thats what I get for trying to be quick.

Thanks
Matt
-------------- next part --------------
[30/May/2012:08:54:36 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:36 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:36 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): No linger to cancel on the connection
[30/May/2012:08:54:36 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Disconnected from the consumer
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): windows_inc_stop: protocol stopped after 1 seconds
[30/May/2012:08:54:37 +0100] - acquire_replica, supplier RUV:
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - supplier: {replicageneration} 4fba4415000000030000
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - supplier: {replica 3 ldap://ipa2.100it.net:389} 4fba4415000100030000 4fc5d225000d00030000 4fc5d225
[30/May/2012:08:54:37 +0100] - acquire_replica, consumer RUV:
[30/May/2012:08:54:37 +0100] - acquire_replica, consumer RUV = null
[30/May/2012:08:54:37 +0100] - acquire_replica, supplier RUV is newer
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Trying secure startTLS slapi_ldap_init_ext
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): binddn = CN=Administrator,CN=Users,DC=IPA,DC=100it,DC=net,  passwd = {DES}LxIFEAu4i3c=
[30/May/2012:08:54:37 +0100] slapi_ldap_bind - Error: could not send startTLS request: error -11 (Connect error) errno 0 (Success)
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Replication bind with SIMPLE auth failed: LDAP error -11 (Connect error) (TLS: hostname does not match CN in peer certificate)
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Disconnected from the consumer
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Beginning linger on the connection
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): No linger on the closed conn
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): No linger to cancel on the connection
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Disconnected from the consumer
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: start -> ready_to_acquire_replica
[30/May/2012:08:54:37 +0100] - acquire_replica, supplier RUV:
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - supplier: {replicageneration} 4fba4415000000030000
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - supplier: {replica 3 ldap://ipa2.100it.net:389} 4fba4415000100030000 4fc5d225000d00030000 4fc5d225
[30/May/2012:08:54:37 +0100] - acquire_replica, consumer RUV:
[30/May/2012:08:54:37 +0100] - acquire_replica, consumer RUV = null
[30/May/2012:08:54:37 +0100] - acquire_replica, supplier RUV is newer
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Trying secure startTLS slapi_ldap_init_ext
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): binddn = CN=Administrator,CN=Users,DC=IPA,DC=100it,DC=net,  passwd = {DES}LxIFEAu4i3c=
[30/May/2012:08:54:37 +0100] slapi_ldap_bind - Error: could not send startTLS request: error -11 (Connect error) errno 0 (Success)
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Replication bind with SIMPLE auth failed: LDAP error -11 (Connect error) (TLS: hostname does not match CN in peer certificate)
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Disconnected from the consumer
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Beginning linger on the connection
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): No linger on the closed conn
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - windows_acquire_replica returned transient_error (105)
[30/May/2012:08:54:37 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: ready_to_acquire_replica -> start_backoff
[30/May/2012:08:54:38 +0100] - _csngen_adjust_local_time: gen state before 4fc5d225000f:1338364453:0:0
[30/May/2012:08:54:38 +0100] - _csngen_adjust_local_time: gen state after 4fc5d23e0000:1338364478:0:0
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000000030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000000030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000100030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=accounts,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000100030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000200030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=users,cn=accounts,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000200030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000300030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000300030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000400030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=services,cn=accounts,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000400030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000500030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=computers,cn=accounts,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000500030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000600030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=hostgroups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000600030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000700030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=alt,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000700030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000800030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ng,cn=alt,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000800030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000900030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=automount,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000900030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: start_backoff -> backoff
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000a00030000 into pending list
[30/May/2012:08:54:38 +0100] - acquire_replica, supplier RUV:
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - supplier: {replicageneration} 4fba4415000000030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - supplier: {replica 3 ldap://ipa2.100it.net:389} 4fba4415000100030000 4fc5d225000d00030000 4fc5d225
[30/May/2012:08:54:38 +0100] - acquire_replica, consumer RUV:
[30/May/2012:08:54:38 +0100] - acquire_replica, consumer RUV = null
[30/May/2012:08:54:38 +0100] - acquire_replica, supplier RUV is newer
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Trying secure startTLS slapi_ldap_init_ext
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): binddn = CN=Administrator,CN=Users,DC=IPA,DC=100it,DC=net,  passwd = {DES}LxIFEAu4i3c=
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=default,cn=automount,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000a00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000b00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry automountmapname=auto.master,cn=default,cn=automount,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000b00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000c00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry automountmapname=auto.direct,cn=default,cn=automount,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000c00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000d00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry description=/- auto.direct,automountmapname=auto.master,cn=default,cn=automount,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000d00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000e00030000 into pending list
[30/May/2012:08:54:38 +0100] slapi_ldap_bind - Error: could not send startTLS request: error -11 (Connect error) errno 0 (Success)
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Replication bind with SIMPLE auth failed: LDAP error -11 (Connect error) (TLS: hostname does not match CN in peer certificate)
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Disconnected from the consumer
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Beginning linger on the connection
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): No linger on the closed conn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Replication session backing off for 8 seconds
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=hbac,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000e00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e000f00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e000f00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001000030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=hbacservicegroups,cn=hbac,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001000030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001100030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=sudo,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001100030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001200030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=sudocmds,cn=sudo,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001200030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001300030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=sudocmdgroups,cn=sudo,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001300030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001400030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=sudorules,cn=sudo,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001400030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001500030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001500030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001600030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=sysaccounts,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001600030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001700030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=entitlements,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001700030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001800030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001800030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001900030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=masters,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001900030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001a00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=replicas,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001a00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001b00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=dna,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001b00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001c00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=posix-ids,cn=dna,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001c00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001d00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=s4u2proxy,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001d00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001e00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ipa-http-delegation,cn=s4u2proxy,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001e00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e001f00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ipa-ldap-delegation-targets,cn=s4u2proxy,cn=etc,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e001f00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002000030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry uid=admin,cn=users,cn=accounts,dc=100it,dc=net up to CSN 4fbc97a5000d00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23e002000030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002100030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=admins,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97be002000030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23e002100030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002200030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ipausers,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97be002100030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002200030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002300030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=editors,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97be002100030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002300030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002400030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=sshd,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002100030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002400030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002500030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ftp,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002100030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23e002500030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002600030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=su,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002500030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002600030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002700030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=login,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002500030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002700030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002800030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=su-l,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002500030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002800030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002900030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=sudo,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002500030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23e002900030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002a00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=sudo-i,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002900030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23e002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002b00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=gdm,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002b00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002c00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=gdm-password,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002c00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002d00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=kdm,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002d00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002e00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Sudo,cn=hbacservicegroups,cn=hbac,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002e00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e002f00030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ipaConfig,cn=etc,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e002f00030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e003000030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=cosTemplates,cn=accounts,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e003000030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e003100030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=selinux,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e003100030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e003200030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=usermap,cn=selinux,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e003200030000 process postop: canceling operation csn
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23e003300030000 into pending list
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin - Purged state information from entry cn=roles,cn=accounts,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:38 +0100] NSMMReplicationPlugin -  csn=4fc5d23e003300030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] - _csngen_adjust_local_time: gen state before 4fc5d23e0034:1338364478:0:0
[30/May/2012:08:54:39 +0100] - _csngen_adjust_local_time: gen state after 4fc5d23f0000:1338364479:0:0
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000000030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=pbac,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f000000030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000100030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f000100030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000200030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f000200030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000300030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=helpdesk,cn=roles,cn=accounts,dc=100it,dc=net up to CSN 4fbc97be002a00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000300030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000400030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Entitlement Management,cn=roles,cn=accounts,dc=100it,dc=net up to CSN 4fbc97bf000300030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000400030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000500030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Entitlement Compliance,cn=roles,cn=accounts,dc=100it,dc=net up to CSN 4fbc97bf000400030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000500030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000600030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=User Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000500030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000600030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000700030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Group Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000600030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000700030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000800030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Host Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000700030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000800030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000900030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Host Group Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000800030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000900030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000a00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delegation Administrator,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000900030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000a00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000b00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Service Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000a00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000b00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000c00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Automount Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000b00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000c00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000d00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Netgroups Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000c00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000d00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000e00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Certificate Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000d00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000e00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f000f00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Replication Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000e00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f000f00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001000030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Host Enrollment,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf000f00030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f001000030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001100030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Register and Write Entitlements,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001000030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f001100030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001200030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Read Entitlements,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001100030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d23f001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001300030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Users,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001300030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001400030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Change a user password,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001400030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001500030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add user to default group,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001500030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001600030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Unlock user accounts,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001600030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001700030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Users,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001700030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001800030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Users,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001800030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001900030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Manage User SSH Public Keys,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001900030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001a00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Groups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001a00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001b00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Groups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001b00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001c00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Groups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001c00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001d00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Group membership,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001d00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001e00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Hosts,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001e00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f001f00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Hosts,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f001f00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002000030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Hosts,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002000030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002100030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Manage Host SSH Public Keys,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002100030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002200030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Hostgroups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002200030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002300030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Hostgroups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002300030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002400030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Hostgroups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002400030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002500030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Hostgroup membership,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002500030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002600030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Services,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002600030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002700030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Services,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002700030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002800030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Services,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002800030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002900030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Roles,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002900030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002a00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Roles,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002a00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002b00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Roles,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002b00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002c00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Role membership,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002c00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002d00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify privilege membership,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002d00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002e00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Automount maps,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002e00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f002f00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Automount maps,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f002f00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003000030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Automount keys,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003000030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003100030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Automount keys,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003100030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003200030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add netgroups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003200030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003300030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove netgroups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003300030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003400030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify netgroups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003400030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003500030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify netgroup membership,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003500030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003600030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Manage host keytab,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003600030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003700030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Manage service keytab,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003700030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003800030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Enroll a host,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003800030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003900030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Replication Agreements,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003900030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003a00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Replication Agreements,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003a00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003b00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove Replication Agreements,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003b00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003c00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Register Entitlements,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003c00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003d00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Read Entitlements,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003d00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003e00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Write Entitlements,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003e00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f003f00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=virtual operations,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f003f00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004000030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=retrieve certificate,cn=virtual operations,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004000030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004100030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Retrieve Certificates from the CA,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004100030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004200030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=request certificate,cn=virtual operations,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004200030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004300030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Request Certificate,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004300030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004400030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=request certificate different host,cn=virtual operations,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004400030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004500030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Request Certificates from a different host,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004500030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004600030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=certificate status,cn=virtual operations,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004600030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004700030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Get Certificates status from the CA,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004700030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004800030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=revoke certificate,cn=virtual operations,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004800030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004900030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Revoke Certificate,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004900030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004a00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=certificate remove hold,cn=virtual operations,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004a00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004b00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Certificate Remove Hold,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004b00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004c00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Managed Entries,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004c00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004d00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Templates,cn=Managed Entries,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004d00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004e00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Definitions,cn=Managed Entries,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004e00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f004f00030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=UPG Template,cn=Templates,cn=Managed Entries,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f004f00030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f005000030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=UPG Definition,cn=Definitions,cn=Managed Entries,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f005000030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f005100030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=NGP HGP Template,cn=Templates,cn=Managed Entries,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f005100030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f005200030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=NGP Definition,cn=Definitions,cn=Managed Entries,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f005200030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f005300030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry uid=sudo,cn=sysaccounts,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f005300030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f005400030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=automember,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f005400030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f005500030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Hostgroup,cn=automember,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f005500030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f005600030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Group,cn=automember,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f005600030000 process postop: canceling operation csn
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d23f005700030000 into pending list
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ipa2.100it.net,cn=masters,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:39 +0100] NSMMReplicationPlugin -  csn=4fc5d23f005700030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] - _csngen_adjust_local_time: gen state before 4fc5d23f0058:1338364479:0:0
[30/May/2012:08:54:40 +0100] - _csngen_adjust_local_time: gen state after 4fc5d2400000:1338364480:0:0
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000000030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=CA,cn=ipa2.100it.net,cn=masters,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000000030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000100030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry krbprincipalname=dogtagldap/ipa2.100it.net at 100IT.NET,cn=services,cn=accounts,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000100030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000200030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=kerberos,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000200030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000300030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=100IT.NET,cn=kerberos,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000300030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000400030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=global_policy,cn=100IT.NET,cn=kerberos,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000400030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000500030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry krbPrincipalName=K/M at 100IT.NET,cn=100IT.NET,cn=kerberos,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000500030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000600030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry krbPrincipalName=krbtgt/100IT.NET at 100IT.NET,cn=100IT.NET,cn=kerberos,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000600030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000700030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry krbPrincipalName=kadmin/ipa2.100it.net at 100IT.NET,cn=100IT.NET,cn=kerberos,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000700030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000800030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry krbPrincipalName=kadmin/admin at 100IT.NET,cn=100IT.NET,cn=kerberos,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000800030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000900030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry krbPrincipalName=kadmin/changepw at 100IT.NET,cn=100IT.NET,cn=kerberos,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000900030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000a00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry krbprincipalname=ldap/ipa2.100it.net at 100IT.NET,cn=services,cn=accounts,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000a00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000b00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry fqdn=ipa2.100it.net,cn=computers,cn=accounts,dc=100it,dc=net up to CSN 4fbc97bf001200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000c00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=KDC,cn=ipa2.100it.net,cn=masters,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000c00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000d00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=KPASSWD,cn=ipa2.100it.net,cn=masters,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000d00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000e00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=MEMCACHE,cn=ipa2.100it.net,cn=masters,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000e00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240000f00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry krbprincipalname=HTTP/ipa2.100it.net at 100IT.NET,cn=services,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240000f00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001000030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=HTTP,cn=ipa2.100it.net,cn=masters,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001000030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001100030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry ou=profile,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001100030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001200030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=anonymous-limits,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001200030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001300030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=default,ou=profile,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001300030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001400030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=replication,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001400030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001500030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Write IPA Configuration,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0000b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240001500030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001600030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Write IPA Configuration,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001500030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001600030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001700030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=HBAC Administrator,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001500030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001800030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add HBAC rule,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001800030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001900030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delete HBAC rule,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001900030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001a00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify HBAC rule,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001a00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001b00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Manage HBAC rule membership,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001b00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001c00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add HBAC services,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001c00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001d00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delete HBAC services,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001d00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001e00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add HBAC service groups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001e00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240001f00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delete HBAC service groups,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240001f00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002000030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Manage HBAC service group membership,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002000030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002100030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Sudo Administrator,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0001700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002200030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Sudo rule,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002200030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002300030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delete Sudo rule,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002300030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002400030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Sudo rule,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002400030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002500030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Sudo command,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002500030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002600030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delete Sudo command,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002600030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002700030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Sudo command,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002700030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002800030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Sudo command group,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002800030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002900030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delete Sudo command group,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002900030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002a00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Manage Sudo command group membership,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002a00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002b00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Password Policy Administrator,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002100030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002c00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Group Password Policy costemplate,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002c00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002d00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delete Group Password Policy costemplate,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002d00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002e00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Group Password Policy costemplate,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002e00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240002f00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add Group Password Policy,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240002f00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003000030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Delete Group Password Policy,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240003000030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003100030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Group Password Policy,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] - acquire_replica, supplier RUV:
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - supplier: {replicageneration} 4fba4415000000030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - supplier: {replica 3 ldap://ipa2.100it.net:389} 4fba4415000100030000 4fc5d240002b00030000 4fc5d240
[30/May/2012:08:54:40 +0100] - acquire_replica, consumer RUV:
[30/May/2012:08:54:40 +0100] - acquire_replica, consumer RUV = null
[30/May/2012:08:54:40 +0100] - acquire_replica, supplier RUV is newer
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Trying secure startTLS slapi_ldap_init_ext
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): binddn = CN=Administrator,CN=Users,DC=IPA,DC=100it,DC=net,  passwd = {DES}LxIFEAu4i3c=
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240003100030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003200030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add krbPrincipalName to a host,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240003200030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003300030000 into pending list
[30/May/2012:08:54:40 +0100] slapi_ldap_bind - Error: could not send startTLS request: error -11 (Connect error) errno 0 (Success)
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Replication bind with SIMPLE auth failed: LDAP error -11 (Connect error) (TLS: hostname does not match CN in peer certificate)
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Disconnected from the consumer
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Beginning linger on the connection
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): No linger on the closed conn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Replication session backing off for 17 seconds
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=SELinux User Map Administrators,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0002b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003300030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003400030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Add SELinux User Maps,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0003300030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240003400030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003500030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Remove SELinux User Maps,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0003300030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240003500030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003600030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify SELinux User Maps,cn=permissions,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0003300030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240003600030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003700030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Users and Reset passwords,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0003300030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003800030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Modify Group membership,cn=privileges,cn=pbac,dc=100it,dc=net up to CSN 4fbc97c0003700030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003800030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003900030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=User Administrator,cn=roles,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0003800030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003900030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003a00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=IT Specialist,cn=roles,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0003900030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003a00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003b00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=IT Security Specialist,cn=roles,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0003a00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003c00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=Security Architect,cn=roles,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0003b00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003c00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003d00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=vsftpd,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97c0003c00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003d00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003e00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=proftpd,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97c0003d00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003e00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240003f00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=pure-ftpd,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97c0003e00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240003f00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004000030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=gssftp,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97c0003f00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240004000030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004100030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ftp,cn=hbacservicegroups,cn=hbac,dc=100it,dc=net up to CSN 4fbc97c0004000030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004100030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004200030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry fqdn=tacproxy.100it.net,cn=computers,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004000030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240004200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004300030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry uid=passsync,cn=sysaccounts,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0004200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004300030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004400030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry uid=test,cn=users,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004200030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240004400030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004500030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=test,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004400030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004500030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004600030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=ipa.100it.net,cn=replicas,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0004400030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004600030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004700030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry dnaHostname=ipa2.100it.net+dnaPortNum=389,cn=posix-ids,cn=dna,cn=ipa,cn=etc,dc=100it,dc=net up to CSN 4fbc97c0004400030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004700030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004800030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=tac_users,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004400030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240004800030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004900030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=tacacs_servers,cn=hostgroups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004800030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240004900030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004a00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=tacacs_servers,cn=ng,cn=alt,dc=100it,dc=net up to CSN 4fbc97c0004900030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004a00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004b00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry ipaUniqueID=41f67d16-a5b0-11e1-beb8-005056987b65,cn=hbac,dc=100it,dc=net up to CSN 4fbc97c0004900030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004b00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004c00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry uid=test2,cn=users,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004900030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240004c00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004d00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry cn=test2,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004c00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004d00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004e00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry ipaUniqueID=bcfee3a8-a5b1-11e1-888f-005056987b65,cn=hbac,dc=100it,dc=net up to CSN 4fbc97c0004c00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin -  csn=4fc5d240004e00030000 process postop: canceling operation csn
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d240004f00030000 into pending list
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - Purged state information from entry uid=test3,cn=users,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004c00030000
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:40 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d240004f00030000
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:41 +0100] - _csngen_adjust_local_time: gen state before 4fc5d2400050:1338364480:0:0
[30/May/2012:08:54:41 +0100] - _csngen_adjust_local_time: gen state after 4fc5d2410000:1338364481:0:0
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d241000000030000 into pending list
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - Purged state information from entry cn=test3,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004f00030000
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin -  csn=4fc5d241000000030000 process postop: canceling operation csn
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d241000100030000 into pending list
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - Purged state information from entry uid=test4,cn=users,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c0004f00030000
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d241000100030000
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d241000200030000 into pending list
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - Purged state information from entry cn=test4,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c1000100030000
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin -  csn=4fc5d241000200030000 process postop: canceling operation csn
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d241000300030000 into pending list
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - Purged state information from entry cn=test_group,cn=groups,cn=accounts,dc=100it,dc=net up to CSN 4fbc97c1000100030000
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - changelog program - _cl5GetDBFileByReplicaName: found DB object 2485d80 for database /var/lib/dirsrv/slapd-100IT-NET/cldb/80ff9902-a34911e1-a3c8c2cb-49335149_4fba4415000000030000.db4
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - ruv_update_ruv: successfully committed csn 4fc5d241000300030000
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - ruv_add_csn_inprogress: successfully inserted csn 4fc5d241000400030000 into pending list
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin - Purged state information from entry cn=tac_plus,cn=hbacservices,cn=hbac,dc=100it,dc=net up to CSN 4fbc97c1000300030000
[30/May/2012:08:54:41 +0100] NSMMReplicationPlugin -  csn=4fc5d241000400030000 process postop: canceling operation csn
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): State: backoff -> backoff
[30/May/2012:08:54:46 +0100] - acquire_replica, supplier RUV:
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - supplier: {replicageneration} 4fba4415000000030000
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - supplier: {replica 3 ldap://ipa2.100it.net:389} 4fba4415000100030000 4fc5d241000300030000 4fc5d241
[30/May/2012:08:54:46 +0100] - acquire_replica, consumer RUV:
[30/May/2012:08:54:46 +0100] - acquire_replica, consumer RUV = null
[30/May/2012:08:54:46 +0100] - acquire_replica, supplier RUV is newer
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Trying secure startTLS slapi_ldap_init_ext
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): binddn = CN=Administrator,CN=Users,DC=IPA,DC=100it,DC=net,  passwd = {DES}LxIFEAu4i3c=
[30/May/2012:08:54:46 +0100] slapi_ldap_bind - Error: could not send startTLS request: error -11 (Connect error) errno 0 (Success)
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Replication bind with SIMPLE auth failed: LDAP error -11 (Connect error) (TLS: hostname does not match CN in peer certificate)
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Disconnected from the consumer
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Beginning linger on the connection
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): No linger on the closed conn
[30/May/2012:08:54:46 +0100] NSMMReplicationPlugin - agmt="cn=meToipa.100it.net" (ipa:389): Replication session backing off for 36 seconds


More information about the Freeipa-users mailing list