Problems With Deleting A Reference In 389DS

Home » CentOS » Problems With Deleting A Reference In 389DS
CentOS 1 Comment

Hi, I’m having problems deleting something from 389DS. At one point I had a link to use an external LDAP server for authentication for a particular client. I now need to delete this but I am having trouble.

Firstly I can’t find this object in either the directory manager or ldapadmin.

I can see the object using db2ldif:
# entry-id: 1838
dn: cn=bloggsco,dc=mycompany,dc=com
objectClass: top
objectClass: groupofuniquenames
objectClass: referral
cn: Algeco
creatorsName: cn=directory manager
modifiersName: cn=directory manager
createTimestamp: 20130410154401Z
modifyTimestamp: 20130410154518Z
nsUniqueId: 6b12f481-a1f511e2-a5a7b2a9-738d4470
ref: ldap://ldap.bloggsco.com:389/ou%3dUsers,o%3dbloggsco,c%3dcom

I can find the entry with ldapsearch:
[root@logger ~]# ldapsearch -D “cn=Directory Manager” -w mypassword -p
389 -h localhost -s sub -b dc=mycompany,dc=com -x dn=cn=bloggsco,dc=mycompany,dc=com
# extended LDIF
#
# LDAPv3
# base with scope subtree
# filter: dn=cn=bloggsco,dc=mycompany,dc=com
# requesting: ALL
#

# search reference
ref: ldap://ldap.bloggsco.com:389/ou%3dUsers,o%3dbloggsco,c%3dcom

# search result
search: 2
result: 0 Success

# numResponses: 2
# numReferences: 1

but I can’t delete with ldapdelete:
[root@logger ~]# ldapdelete -D “cn=Directory Manager” -w mypassword -p
389 -h localhost -x dn=cn=bloggsco,dc=mycompany,dc=com
ldap_delete: No such object (32)
matched DN: dc=mycompany,dc=com

any ideas?

*Kevin Thorpe*

One thought on - Problems With Deleting A Reference In 389DS

  • Just a thought, I don’t think ldapdelete wants the DN in the form
    “dn=cn=…”. Try to remove the “dn=” prefix from the DN.