Public bug reported:

ldapdelete -Wx -H ldapi:/// -r dc=test,dc=example,dc=com
Enter LDAP Password:
ldap_delete: Other (e.g., implementation specific) error (80)
ldap_delete: Operation not allowed on non-leaf (66)
 additional info: subordinate objects must be deleted first

The top level of the database is dc=example,dc=com.  There are a couple
of hundred subordinate entries under dc=test,dc=example,dc=com.
According to the ldapdelete man page:

       -r     Do a recursive delete.  If the DN specified isn't  a  leaf,  its
              children,  and all their children are deleted down the tree.  No
              verification is done, so if you add this switch, ldapdelete will
              happily delete large portions of your tree.  Use with care.

I would expect that this would delete the entire branch of the LDAP tree
from dc=test,dc=example,dc=com on down.

Possibly related issue:

http://www.openldap.org/lists/openldap-software/200504/msg00391.html


ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: slapd 2.4.21-0ubuntu5.7
ProcVersionSignature: Ubuntu 2.6.32-42.96-server 2.6.32.59+drm33.24
Uname: Linux 2.6.32-42-server x86_64
Architecture: amd64
Date: Tue Oct  9 18:27:01 2012
ProcEnviron:
 PATH=(custom, user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: openldap

** Affects: openldap (Ubuntu)
     Importance: Undecided
         Status: New


** Tags: amd64 apport-bug lucid

** Description changed:

  ldapdelete -Wx -H ldapi:/// -r dc=test,dc=example,dc=com
- Enter LDAP Password: 
+ Enter LDAP Password:
  ldap_delete: Other (e.g., implementation specific) error (80)
  ldap_delete: Operation not allowed on non-leaf (66)
-       additional info: subordinate objects must be deleted first
+  additional info: subordinate objects must be deleted first
  
  The top level of the database is dc=example,dc=com.  There are a couple
  of hundred subordinate entries under dc=test,dc=example,dc=com.
  According to the ldapdelete man page:
  
-        -r     Do a recursive delete.  If the DN specified isn't  a  leaf,  its
-               children,  and all their children are deleted down the tree.  No
-               verification is done, so if you add this switch, ldapdelete will
-               happily delete large portions of your tree.  Use with care.
+        -r     Do a recursive delete.  If the DN specified isn't  a  leaf,  its
+               children,  and all their children are deleted down the tree.  No
+               verification is done, so if you add this switch, ldapdelete will
+               happily delete large portions of your tree.  Use with care.
  
  I would expect that this would delete the entire branch of the LDAP tree
  from dc=test,dc=example,dc=com on down.
+ 
+ Possibly related issue:
+ 
+ http://www.openldap.org/lists/openldap-software/200504/msg00391.html
+ 
  
  ProblemType: Bug
  DistroRelease: Ubuntu 10.04
  Package: slapd 2.4.21-0ubuntu5.7
  ProcVersionSignature: Ubuntu 2.6.32-42.96-server 2.6.32.59+drm33.24
  Uname: Linux 2.6.32-42-server x86_64
  Architecture: amd64
  Date: Tue Oct  9 18:27:01 2012
  ProcEnviron:
-  PATH=(custom, user)
-  LANG=en_US.UTF-8
-  SHELL=/bin/bash
+  PATH=(custom, user)
+  LANG=en_US.UTF-8
+  SHELL=/bin/bash
  SourcePackage: openldap

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1064758

Title:
  ldapdelete fails on recursive deletes

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1064758/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to