If, after identifying the dangling RUVs and attempting to clean them, you see 
this:

[root@ipa-replica ~]# ipa-replica-manage clean-ruv 104
Clean the Replication Update Vector for ipa.example.com:389

Cleaning the wrong replica ID will cause that server to no
longer replicate so it may miss updates while the process
is running. It would need to be re-initialized to maintain
consistency. Be very careful.
Continue to clean? [no]: yes
CLEANALLRUV task for replica id 104 already exists.
This may be safely interrupted with Ctrl+C

Does one have to use ldapmodify instead?

Thanks,
Dan


[cid:image001.jpg@01D1C176.45C64B20]<http://www.high5games.com/>
Daniel Alex Finkelstein| Senior Dev Ops Engineer
dan.finkelst...@h5g.com<mailto:dan.finkelst...@h5g.com> | 212.604.3447
One World Trade Center, New York, NY 10007
www.high5games.com<http://www.high5games.com/>
Play High 5 Casino<https://apps.facebook.com/highfivecasino/> and Shake the 
Sky<https://apps.facebook.com/shakethesky/>
Follow us on: Facebook<http://www.facebook.com/high5games>, 
Twitter<https://twitter.com/High5Games>, 
YouTube<http://www.youtube.com/High5Games>, 
Linkedin<http://www.linkedin.com/company/1072533?trk=tyah>

This message and any attachments may contain confidential or privileged 
information and are only for the use of the intended recipient of this message. 
If you are not the intended recipient, please notify the sender by return 
email, and delete or destroy this and all copies of this message and all 
attachments. Any unauthorized disclosure, use, distribution, or reproduction of 
this message or any attachments is prohibited and may be unlawful.

From: <freeipa-users-boun...@redhat.com> on behalf of Petr Vobornik 
<pvobo...@redhat.com>
Date: Wednesday, June 8, 2016 at 06:55
To: Cal Sawyer <ca...@blue-bolt.com>, "freeipa-users@redhat.com" 
<freeipa-users@redhat.com>
Subject: Re: [Freeipa-users] Replica without CA: implications?

You need to identify which one is INCORRECT and then run
ipa-replica-manage clean-ruv $incorrect command.

The CORRECT one can identified with:

ldapsearch -ZZ -h ipa2.localdomain.local -D "cn=Directory Manager" -W -b
"dc=localdomain,dc=local"
"(&(objectclass=nstombstone)(nsUniqueId=ffffffff-ffffffff-ffffffff-ffffffff))"
| grep "nsDS5ReplicaId"
-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project

Reply via email to